Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:49250' (ECDSA) to the list of known hosts. 2022/10/04 09:19:51 fuzzer started 2022/10/04 09:19:51 dialing manager at localhost:35095 syzkaller login: [ 39.379544] cgroup: Unknown subsys name 'net' [ 39.470026] cgroup: Unknown subsys name 'rlimit' 2022/10/04 09:20:06 syscalls: 2215 2022/10/04 09:20:06 code coverage: enabled 2022/10/04 09:20:06 comparison tracing: enabled 2022/10/04 09:20:06 extra coverage: enabled 2022/10/04 09:20:06 setuid sandbox: enabled 2022/10/04 09:20:06 namespace sandbox: enabled 2022/10/04 09:20:06 Android sandbox: enabled 2022/10/04 09:20:06 fault injection: enabled 2022/10/04 09:20:06 leak checking: enabled 2022/10/04 09:20:06 net packet injection: enabled 2022/10/04 09:20:06 net device setup: enabled 2022/10/04 09:20:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 09:20:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 09:20:06 USB emulation: enabled 2022/10/04 09:20:06 hci packet injection: enabled 2022/10/04 09:20:06 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 09:20:06 802.15.4 emulation: enabled 2022/10/04 09:20:06 fetching corpus: 50, signal 21234/23098 (executing program) 2022/10/04 09:20:06 fetching corpus: 100, signal 37588/41100 (executing program) 2022/10/04 09:20:06 fetching corpus: 150, signal 50395/55414 (executing program) 2022/10/04 09:20:06 fetching corpus: 200, signal 55929/62495 (executing program) 2022/10/04 09:20:06 fetching corpus: 250, signal 61978/70005 (executing program) 2022/10/04 09:20:06 fetching corpus: 300, signal 67288/76765 (executing program) 2022/10/04 09:20:07 fetching corpus: 350, signal 76626/87287 (executing program) 2022/10/04 09:20:07 fetching corpus: 400, signal 79527/91563 (executing program) 2022/10/04 09:20:07 fetching corpus: 450, signal 82611/95920 (executing program) 2022/10/04 09:20:07 fetching corpus: 500, signal 85115/99753 (executing program) 2022/10/04 09:20:07 fetching corpus: 550, signal 88743/104601 (executing program) 2022/10/04 09:20:07 fetching corpus: 600, signal 92030/109093 (executing program) 2022/10/04 09:20:07 fetching corpus: 650, signal 95268/113475 (executing program) 2022/10/04 09:20:07 fetching corpus: 700, signal 97125/116611 (executing program) 2022/10/04 09:20:07 fetching corpus: 750, signal 98734/119454 (executing program) 2022/10/04 09:20:08 fetching corpus: 800, signal 101418/123197 (executing program) 2022/10/04 09:20:08 fetching corpus: 850, signal 104906/127743 (executing program) 2022/10/04 09:20:08 fetching corpus: 900, signal 106747/130747 (executing program) 2022/10/04 09:20:08 fetching corpus: 950, signal 110509/135345 (executing program) 2022/10/04 09:20:08 fetching corpus: 1000, signal 112310/138220 (executing program) 2022/10/04 09:20:08 fetching corpus: 1050, signal 113831/140813 (executing program) 2022/10/04 09:20:08 fetching corpus: 1100, signal 115325/143389 (executing program) 2022/10/04 09:20:08 fetching corpus: 1150, signal 117573/146590 (executing program) 2022/10/04 09:20:09 fetching corpus: 1200, signal 119644/149608 (executing program) 2022/10/04 09:20:09 fetching corpus: 1250, signal 121374/152319 (executing program) 2022/10/04 09:20:09 fetching corpus: 1300, signal 123362/155175 (executing program) 2022/10/04 09:20:09 fetching corpus: 1350, signal 124628/157459 (executing program) 2022/10/04 09:20:09 fetching corpus: 1400, signal 126228/159984 (executing program) 2022/10/04 09:20:09 fetching corpus: 1450, signal 128546/163129 (executing program) 2022/10/04 09:20:09 fetching corpus: 1500, signal 129790/165302 (executing program) 2022/10/04 09:20:09 fetching corpus: 1550, signal 130944/167416 (executing program) 2022/10/04 09:20:09 fetching corpus: 1600, signal 132562/169870 (executing program) 2022/10/04 09:20:09 fetching corpus: 1650, signal 134529/172606 (executing program) 2022/10/04 09:20:10 fetching corpus: 1700, signal 135867/174854 (executing program) 2022/10/04 09:20:10 fetching corpus: 1750, signal 137173/177020 (executing program) 2022/10/04 09:20:10 fetching corpus: 1800, signal 137946/178754 (executing program) 2022/10/04 09:20:10 fetching corpus: 1850, signal 139198/180860 (executing program) 2022/10/04 09:20:10 fetching corpus: 1900, signal 141107/183421 (executing program) 2022/10/04 09:20:10 fetching corpus: 1950, signal 142187/185350 (executing program) 2022/10/04 09:20:10 fetching corpus: 2000, signal 143239/187278 (executing program) 2022/10/04 09:20:10 fetching corpus: 2050, signal 144430/189257 (executing program) 2022/10/04 09:20:11 fetching corpus: 2100, signal 146601/191984 (executing program) 2022/10/04 09:20:11 fetching corpus: 2150, signal 147695/193876 (executing program) 2022/10/04 09:20:11 fetching corpus: 2200, signal 148648/195624 (executing program) 2022/10/04 09:20:11 fetching corpus: 2250, signal 149841/197519 (executing program) 2022/10/04 09:20:11 fetching corpus: 2300, signal 151035/199445 (executing program) 2022/10/04 09:20:11 fetching corpus: 2350, signal 151795/201041 (executing program) 2022/10/04 09:20:11 fetching corpus: 2400, signal 152967/202919 (executing program) 2022/10/04 09:20:11 fetching corpus: 2450, signal 153907/204653 (executing program) 2022/10/04 09:20:11 fetching corpus: 2500, signal 154896/206317 (executing program) 2022/10/04 09:20:12 fetching corpus: 2550, signal 156043/208143 (executing program) 2022/10/04 09:20:12 fetching corpus: 2600, signal 158833/211100 (executing program) 2022/10/04 09:20:12 fetching corpus: 2650, signal 160116/212939 (executing program) 2022/10/04 09:20:12 fetching corpus: 2700, signal 160825/214445 (executing program) 2022/10/04 09:20:12 fetching corpus: 2750, signal 161945/216228 (executing program) 2022/10/04 09:20:12 fetching corpus: 2800, signal 162598/217660 (executing program) 2022/10/04 09:20:12 fetching corpus: 2850, signal 163218/219031 (executing program) 2022/10/04 09:20:12 fetching corpus: 2900, signal 163674/220278 (executing program) 2022/10/04 09:20:13 fetching corpus: 2950, signal 164110/221565 (executing program) 2022/10/04 09:20:13 fetching corpus: 3000, signal 164903/223062 (executing program) 2022/10/04 09:20:13 fetching corpus: 3050, signal 165689/224514 (executing program) 2022/10/04 09:20:13 fetching corpus: 3100, signal 166476/225998 (executing program) 2022/10/04 09:20:13 fetching corpus: 3150, signal 167217/227367 (executing program) 2022/10/04 09:20:13 fetching corpus: 3200, signal 167937/228751 (executing program) 2022/10/04 09:20:13 fetching corpus: 3250, signal 168535/230060 (executing program) 2022/10/04 09:20:13 fetching corpus: 3300, signal 169286/231506 (executing program) 2022/10/04 09:20:13 fetching corpus: 3350, signal 170254/233027 (executing program) 2022/10/04 09:20:14 fetching corpus: 3400, signal 170809/234291 (executing program) 2022/10/04 09:20:14 fetching corpus: 3450, signal 171350/235504 (executing program) 2022/10/04 09:20:14 fetching corpus: 3500, signal 171850/236699 (executing program) 2022/10/04 09:20:14 fetching corpus: 3550, signal 172546/237982 (executing program) 2022/10/04 09:20:14 fetching corpus: 3600, signal 173076/239195 (executing program) 2022/10/04 09:20:14 fetching corpus: 3650, signal 173392/240265 (executing program) 2022/10/04 09:20:14 fetching corpus: 3700, signal 174217/241677 (executing program) 2022/10/04 09:20:14 fetching corpus: 3750, signal 174755/242869 (executing program) 2022/10/04 09:20:14 fetching corpus: 3800, signal 175556/244181 (executing program) 2022/10/04 09:20:15 fetching corpus: 3850, signal 176157/245380 (executing program) 2022/10/04 09:20:15 fetching corpus: 3900, signal 176740/246526 (executing program) 2022/10/04 09:20:15 fetching corpus: 3950, signal 177565/247817 (executing program) 2022/10/04 09:20:15 fetching corpus: 4000, signal 178507/249199 (executing program) 2022/10/04 09:20:15 fetching corpus: 4050, signal 179095/250351 (executing program) 2022/10/04 09:20:15 fetching corpus: 4100, signal 180008/251694 (executing program) 2022/10/04 09:20:15 fetching corpus: 4150, signal 180593/252883 (executing program) 2022/10/04 09:20:15 fetching corpus: 4200, signal 181589/254212 (executing program) 2022/10/04 09:20:15 fetching corpus: 4250, signal 182602/255560 (executing program) 2022/10/04 09:20:16 fetching corpus: 4300, signal 183030/256588 (executing program) 2022/10/04 09:20:16 fetching corpus: 4350, signal 183972/257853 (executing program) 2022/10/04 09:20:16 fetching corpus: 4400, signal 185588/259463 (executing program) 2022/10/04 09:20:16 fetching corpus: 4450, signal 186347/260633 (executing program) 2022/10/04 09:20:16 fetching corpus: 4500, signal 187210/261828 (executing program) 2022/10/04 09:20:16 fetching corpus: 4550, signal 188048/262998 (executing program) 2022/10/04 09:20:16 fetching corpus: 4600, signal 188978/264187 (executing program) 2022/10/04 09:20:16 fetching corpus: 4650, signal 190003/265408 (executing program) 2022/10/04 09:20:17 fetching corpus: 4700, signal 190620/266421 (executing program) 2022/10/04 09:20:17 fetching corpus: 4750, signal 191793/267627 (executing program) 2022/10/04 09:20:17 fetching corpus: 4800, signal 192384/268679 (executing program) 2022/10/04 09:20:17 fetching corpus: 4850, signal 193591/269936 (executing program) 2022/10/04 09:20:17 fetching corpus: 4900, signal 194158/270933 (executing program) 2022/10/04 09:20:17 fetching corpus: 4950, signal 194467/271852 (executing program) 2022/10/04 09:20:17 fetching corpus: 5000, signal 194740/272733 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/273532 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/274284 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/275094 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/275866 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/276652 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/277486 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/278274 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/279050 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/279832 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/280581 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/281388 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/282193 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/282972 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/283710 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/284459 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/285239 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/286030 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/286848 (executing program) 2022/10/04 09:20:17 fetching corpus: 5014, signal 194825/287609 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/288431 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/289252 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/290015 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/290762 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/291525 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/292286 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/293102 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/293879 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/294666 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/295440 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/296238 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/297047 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/297862 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/298656 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/299442 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/300239 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/301010 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/301795 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/302579 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/303366 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/304126 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/304890 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/305687 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/306495 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/307272 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/308039 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/308818 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/309621 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/310408 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/311204 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/311967 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/312789 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/313573 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/314399 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/315177 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/315963 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/316726 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/317554 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/317950 (executing program) 2022/10/04 09:20:18 fetching corpus: 5014, signal 194825/317950 (executing program) 2022/10/04 09:20:21 starting 8 fuzzer processes 09:20:21 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$incfs_size(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=0x3, 0x8, 0x3) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)=0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x80, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0xd4, 0x0, &(0x7f0000000380), 0x20000, &(0x7f0000000600)={[{@huge_never}, {@gid={'gid', 0x3d, r1}}, {@huge_never}, {@uid={'uid', 0x3d, r5}}, {@gid={'gid', 0x3d, r1}}, {@gid={'gid', 0x3d, r6}}, {@mode={'mode', 0x3d, 0x8000}}, {@size={'size', 0x3d, [0x37, 0x6b, 0x70, 0x39, 0x2d, 0x25, 0x31, 0x78]}}, {@uid={'uid', 0x3d, r7}}, {@gid={'gid', 0x3d, r3}}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_role={'subj_role', 0x3d, '{+'}}]}) r10 = openat2(r9, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x22680, 0x17a, 0x1b}, 0x18) recvmsg$unix(r10, &(0x7f0000000ac0)={&(0x7f0000000780), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/87, 0x57}, {&(0x7f0000000880)=""/52, 0x34}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/171, 0xab}, {&(0x7f00000009c0)=""/13, 0xd}], 0x5, &(0x7f0000000a80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x40010000) ioctl$BTRFS_IOC_FS_INFO(r11, 0x8400941f, &(0x7f0000000b00)) lstat(&(0x7f0000000f80)='./file0/../file0\x00', &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000f00)='./file1\x00', &(0x7f0000000f40)='system.posix_acl_default\x00', &(0x7f0000001040)={{}, {0x1, 0x6}, [{0x2, 0x1, r2}, {0x2, 0x0, r4}, {0x2, 0x5, r14}, {0x2, 0x3, r0}], {0x4, 0x4}, [{0x8, 0x1, r1}, {0x8, 0x6, r3}, {0x8, 0x2, r8}], {0x10, 0x1}, {0x20, 0x5}}, 0x5c, 0x1) pivot_root(&(0x7f00000010c0)='./file0/../file0\x00', &(0x7f0000001100)='./file0/file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000001140)='./file0/../file0\x00', &(0x7f0000001180), &(0x7f00000011c0)={'L+', 0xfffffffffffffff9}, 0x16, 0x0) utime(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)={0x7, 0x800000}) sendmsg(r13, &(0x7f0000001700)={&(0x7f0000001280)=@generic={0x2b, "55a689dc06736c04029069db1cbd56d655a98f3dd1084e5f3ca1e8cad6ef3b303c64d3f0316b4bcb78e28f03f286c839e312eb0b8ff7f8adbc4721bd3760be1a69b669e5fc94799dd55643a1f72115330d373cc2457284834f59d39620ea5cbd863cd6a8dab57e52d21a3bc2b7220f18b3abfe40912431464355504ba036"}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001300)="45c24e442085e98beb2d7c120f14cf0243582f75afb0b08756775c267e34c7813f040d5efdc1ea82ee5b71f35e43aafd064aa2852e7ed6148068d74b7217d7908a097f7f6b8c0d09b8f79539a07684cbcbf2905a1b2b91385a4c82ddb1d790c14a23f142f3f1db7b2c63a4aeef2daae9117624527c6f07220622", 0x7a}], 0x1, &(0x7f00000013c0)=[{0xc0, 0x10c, 0x2, "d7a8eea3c619425b7ceaa7093529d3c9983d17822326778e63ed8e33d9d176344cf55d7afb40f1f1d1e01dc793a242d8163974f3bf09e57ac2f9719a070e3ee7b154e35f3f0e812530393a5adeefece41be58557b737d2ed03c20daae437582cc9c12bc12e2f43b8be9fa111d8fb0da6e7de3e2d95244885cc4682e6970b9c328e07f13d12330fef8024e310fe889912119d4b60cf9aec278d6db7057cbd0c43ffcfee4712fa0409dd"}, {0x70, 0x0, 0x8, "56f6492377df4e97d823051981de9e86595296d5cb74ba5b9b13bf23b2ca9610f26c0d43061520621818d0e7703d6cfdadc4a96fb91f981fcec96c7318503f952698479342adf58bf5eb29bffec959ddcadc763e9bfab8bed8eb234e4f"}, {0xf0, 0x3a, 0x100, "4522109bb1c80e0d899063003ab26fbfc61a8c224f010c90f7fe51f673ec3741a702ccb571a56dbab6bca74ad8021cd61f0ce33ff08626e6a01e7594b50b0236ada75ee07f56bf38a2db2e0de1622ad5cb5b0921d940f69fb167f26b9317a8f00becdd51dd9daada640667793634905b3e7a935353bef0c568b0587bea79d47db85daed3dedcb409be6193dcd229e9d3e03b88cb16dfd91fba4a059937dbb2b74d302d4c9392cb15780561d723de8f29fd554c5cd72fe9278f9ca3858aef001ee957dfa99b56823e6f7f1d58d51864bb488e809820c4c3750aeb"}, {0xe8, 0x29, 0xffffffff, "2df1988ba6d7edabfbd59770583dd4ddda46a128e956738b42c8576a8fda5cdf333e29cf033d493f79e46ba03d3c2cea235b9066413a91fcfc92b0080e7dfecb2e6f34a5ee7ea15dfdae65fa7f3bbd94ac8f0630ccee4efb15d500035199e8c82e15896738b7f032f5a940e2d032aa1893d6bac602a69b4450b809a42d7f5625365419aca7e45c65f7c6b79e8f1f2af4d61ecd24104df3f82d02f64588d23b0412d325a7bfd9a11ab20fd7974c9bb7fac13961769966c9d6ecf77dc473e0f7dfa105e0e8794951f67b54c9262c3af37a700942"}], 0x308}, 0x20040008) lstat(&(0x7f0000001740)='./file1\x00', &(0x7f0000001780)) connect(r12, &(0x7f0000001800)=@sco={0x1f, @none}, 0x80) getsockname(0xffffffffffffffff, &(0x7f00000018c0)=@ax25={{0x3, @rose}, [@remote, @remote, @null, @default, @remote, @remote, @default, @default]}, &(0x7f0000001940)=0x80) 09:20:21 executing program 1: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x124, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x80}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0xe9a}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x101}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1a6a}, {0x6, 0x11, 0xff7f}}]}, 0x124}, 0x1, 0x0, 0x0, 0x4}, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x185683, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x4b}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40000) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x32}}}}, [@NL80211_ATTR_REKEY_DATA={0x44, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="3642c225b6b70987a8cf4e367ca1ef16"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8000}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0dd37f7a281d3e90c09fe7db52a90734c8739bdcc678d530"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x80000001}]}, @NL80211_ATTR_REKEY_DATA={0x70, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c4889e2a52637062"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2241c5ff281464d"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="716b755a5d7ca16819b75c84f785820529124fac85e460d4"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "166ce0020f9a72a7"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="3265b5429ea7b3b8a369def372b11bdc7c54bc4ad1eaa268ab6a0dfb26fa1c27"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dc5968e4ef2deb47"}]}, @NL80211_ATTR_REKEY_DATA={0x20, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="6f903ac18c12793f092b4edeecd0d7c4"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xa0, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x5d, 0x76}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xa0}}, 0x4008080) r2 = openat2(r0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x4e, 0x1}, 0x18) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x2417}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xc, 0xcd, [0x7, 0x22, 0x8, 0x1]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008000}, 0x90) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x80800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x54, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4917}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x400}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) r4 = dup(r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x94, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x10}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@broadcast}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMKID={0x14, 0x55, "0ab1bb8127ef48f1fc75942dd05880c6"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x40}, @NL80211_ATTR_SSID={0x1a, 0x34, @random="bd217384f8b1937b19b74ed7db4ab541efbe63a324ff"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x1f}, @NL80211_ATTR_PMKID={0x14, 0x55, "d4da8fe33ac83a41397d70d393017161"}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000080}, 0x4008040) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x128, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6203020b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18cfcdb5}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d15eede}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4336b209}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f46fbc4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e325e99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f37bdd}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d5068a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e3e5926}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xba87038}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7735ecab}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ae9e7fc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25d2b905}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f5d2aae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19cfcfa0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15b860d0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ced1b56}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x867aee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x492ef0ea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x128}}, 0x84) pipe(&(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000f00), r5) sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000001040)={&(0x7f0000000f80), 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x24, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24080004}, 0x8004) tee(r5, r5, 0x0, 0x4) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000001080)={0x5, 0x8}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000001200)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x4c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0xb}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x26}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x18}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x72}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x4004040) 09:20:21 executing program 2: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_IE={0x1a, 0x2a, [@mesh_chsw={0x76, 0x6, {0x3, 0x6, 0x13, 0x4}}, @peer_mgmt={0x75, 0x4, {0x0, 0x4a3, @void, @void, @void}}, @cf={0x4, 0x6, {0x8, 0x0, 0x0, 0x9}}]}, @NL80211_ATTR_IE={0x7, 0x2a, [@sec_chan_ofs={0x3e, 0x1, 0x2}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xe}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040011}, 0x24000000) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x12c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x12c}}, 0x1) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x94, 0x0, 0x502, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="7d2a2fbbc001"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3c43765db559"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="6423b6234a89"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="4633f3b09a0c"}, @NL80211_ATTR_MAC={0xa}]}, 0x94}, 0x1, 0x0, 0x0, 0x110}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x488c0}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), r0) r3 = open(&(0x7f00000007c0)='./file0\x00', 0x2, 0x92) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000840), r2) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x6c, r4, 0x2, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x801}, 0x40) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x88, r6, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x88}, 0x1, 0x0, 0x0, 0x20004881}, 0x4000000) statfs(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)=""/166) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)={0x90, 0x3, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x53a}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x18000000}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0xaf}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x4009000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x34, 0x0, 0xa20, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x240440c0}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) 09:20:21 executing program 3: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0xffffffff}}, './file0\x00'}) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0xf, 0x31, 0x6, 0x18, 0x0, 0x800, 0x3, 0xd0, 0x1}}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x252) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x800) ioctl$RTC_PIE_ON(r0, 0x7005) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0xff, 0x10001, 0x7, 0x5}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {r1}}, './file0\x00'}) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x16c, 0x0, 0x9, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x63}}}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ap_ssid}, @NL80211_ATTR_KEYS={0x134, 0x51, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_SEQ={0x6, 0x4, "09d6"}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_KEY_SEQ={0x11, 0x4, "53d469dfd52cdf42212ff5318a"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "6b4b9aa7c7"}, @NL80211_KEY_MODE={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "57003538b9bb1875b8e3c20add"}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "917e2b6123"}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0x2c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "a416490fb750e605a06203176a"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_SEQ={0x5, 0x4, "ce"}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4}, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$NL80211_CMD_REGISTER_BEACONS(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x401, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x48}, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x9, 0x2c}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4048001}, 0x880) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, &(0x7f00000005c0)={0x15}) [ 69.335689] audit: type=1400 audit(1664875221.496:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:20:21 executing program 7: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r0}}, 0x8001) r1 = syz_io_uring_setup(0x64c6, &(0x7f0000000040)={0x0, 0x225, 0x8, 0x0, 0x2bc}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80002, 0x23456, {0x0, r0}}, 0x9) sendmmsg(0xffffffffffffffff, &(0x7f0000007500)=[{{&(0x7f00000001c0)=@phonet={0x23, 0x80, 0xd8}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)="933f95c76f766f8559f49dbecb614ee34e0db6ae7851ab341f330dfa6b5b3072a5c1ece7d87e30fb4b2b0b10cc96f61b2c348cd3d6e42ce0ef5456c328ae34016e0c41d62396f2586fc5346428e9413330487a8b280baa81361e448af38177d5550d5a2986d5354050c546bb9b9c39a0f990fa892a289a7d76f8ec27597c36d79717bc6982389a9f121bf66aab590fe28a047f5d7164e9e45486c28f704160cc76649faf07ca574e56f38ff163d82c5cc0ba", 0xb2}, {&(0x7f0000000300)="fda43b80687dce18ae25431c157b018216b6ed10b602561daf9d1c9faa6d12c4c8d6cb24d82c5040a032f81f7f9f5d6b137f62c62b9374c6e74ff26377d852c33de35f125dab7a6421871ad6c27343d08adf46f0fd74afa787e5f6d244a0c7a20adf5db542366823c896149913e3897eed10bca550666e008cd699aacfd10b622f9bd00334ddc4255d776c108daa4b3c50c2efc7607113a5ab8f4f9e68af66cd4a7ca88fe304f47ee7ec3d76a4e95788268487605d7cb218e17f7b9930632ec61114c334557876f24299100b17", 0xcd}, {&(0x7f0000000400)="353f36edb6e540d9252125104246e6fd7dc58b057a4f588e8f2f8b69679622c3db59939f7b6d48e69af77bc57a6702e4096e121c57e9eacbe5bed198b14226c77ea33b718802438b0522b1d42082188818b52aa18c0a24e3521830747090d51a2be8dcfec6b21f3fe2d9baf06211719fdf602aabe23c8fc5ce78f36a64fd2c69ed6aca183c99312df77e736eca3648e677140ee1b1dc1e043e5ac7489350ce84de0436626419e5621574d6bfd715e4025f5a4b27ad7107867bb42373126056158dfb2855851f86d14ec3", 0xca}, {&(0x7f0000000500)="850287b515fb1a191db1b4215e238f34301fdd3dcfd59c2ca1d055cccb3a4a2d5262a8335aa3bb6d58e70e4853243c85173cadf60d60ee3f65440ce95ec54498eabe36f7162f8b437a0eef0d278f325119697defd535513ade7842cfc25fd4e3f2be2e6e5c90b1e30561c95e6f4d8920a4eed81a4abfd7631285870485b862923a6d4f62fc1a345eb05cbfc1ddbac9908a045022b8c74597f7b67df2", 0x9c}], 0x4, &(0x7f0000000600)=[{0x70, 0x29, 0xe, "9faf4f1e8f12193bf72eb61d3bd4a067f22a38ad5d68ca2a0d28ea32950ab1df533b9b88e9cbb95e9d6524c5e408facea15bf972b6a615965ba9290f8fb55a85950d93565e3481f782c22176ba2137eed66e189b4c642394f9ec0e8601ff83a8"}, {0x110, 0x10a, 0x1, "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"}, {0xd8, 0x114, 0x83e5, "cda176ddb7d5adcd03936160c4b8fe7fb02ef3fde932b9f7da0cc39f3c6412b830aa0417ad652962d4280856105465a70767721c95b452d6da65eb8a0bd8f16cdd24f400f7adad0c4118a2ecfa2801952482cf3491bb2683292b6958665620e2ae3f56b12a4515a567966d178f9529fc610d4dccbe7a95e6ee26e6592ab9081afcb9be242d4b288e98a970193f1678f578584b00f7200d3154080c5281fd89440039234892be32d29c2ca6a4956f756a116c69e0ae208dada30bde2655245dd39245e87df823"}, {0x1010, 0x112, 0x3, "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"}, {0xf0, 0x10a, 0x80000000, "55b802954f432ad76c3a2fc2fcad6134c4c9c622a93a1f571db2b8117932c8a319f08f64d7615a6711673ca135349eb9ee80ee270bae8f725117577ce4c5297370daf11d4a0077bc4d6896e8f0cccb702957537b5813acfbdf3863592f5dd1bfae83d6990e0e0e975294c516f7602a3c47c061ba70564067cc7fd578a9c0d5d06d357720ace053ff5a6aaf6d09a71ac0a197fdd6991d43bdfbc76102c4c4ae05de8f02e47a57df3d4634dd47fba5b92ee554341e4c0886c949002f79d3bc5c1811214fe9f925ab274df0b7f89bc9d3f7ca997ab8afd06c7101526abb"}, {0x88, 0x29, 0x0, "7039c8a411d8df86d321eb6a2107451d0498e118b0a5971ebb3fb7ca5d8a2a9fd99aed90917417609a7cfd3d522a73c896ea0cdde89a836b3c135f51305539ba4cecc9855af82d3003eeabdcd828d78fb05244173b9c738f63a04cc90105cf3db29e41c3fb168754eea4187964d4191975ac50"}, {0xe8, 0x113, 0x7f, "06612e6574ce77b6f2940ddc042a353d57afc07c455a9ff9133ac65c6f216f7f9786c2b5e7025453cafcbff73f7555b915d5ca56204a0de2967ceba5bb05c43f4d0dd3c2c550da958cdf69a697709f7929e48fc8251258c2eead7dc5ed291687058deab2b38f06d7977e2b3f1d703d6df9fad3415a22200c5c8fc7ae361dd12f7661ef00591891c827e4803eecb1b9117932ac8f154d5e91c046f4da81c89a5b32cfe969a5a17e663366edf210688ab5f070d9d57b2409c1fd6b41d25bb27f5e2ae22fa3acc65501131914277626784f50045e1a"}], 0x14c8}}, {{&(0x7f0000001b00)=@nl=@kern={0x10, 0x0, 0x0, 0x800}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b80)="e8939450eabbe2e077636ee8e649a7cbe88685e07b378c7a30435d1b0eb31844f1e1e6808bc1c76f4322c90922a5c0f35e7ee01d8648aa7f96aefd6c68019698bec128b9e690d498cc28464a972c1d0e09d8da0d63e61a7d3d6d99e95cbf5531d22233ec093adaad06a642f8365ed7ec48ed0b261f7f38664c8eec7c307fae87c036238d3b09b8ec2bf43d27a7996dc86d5a69872b39c6ad67ec61b73d1c1ec0f9553df0c82cc7271d315eac0cb6ef73345cb7615cdc56762cc21040d1", 0xbd}, {&(0x7f0000001c40)="b778e06c5c49034bef2b480e9f14a3e1fb19ea981f743ac24c780e42f961af6117bec98d74c0d394f436db4d136150ca9ce4820d6756a52ef506cf079dd9ebbf8acd022c611c2903f581f463f050de9455caac44f682da9d1f2e2ecb7210e88066d6161654939827f72e80b046827cae2ffebfce1a0e2c0382a373fa5f5c5f0cdf28033b16b479ae6e428bd595409147ea03d963555a1f383918f14750666ad0ad4a9cd524eb3a082156e6febd76d9cadd23ebf807164a37ad4aa63e7f0b65381bae61d99ed572cd73299217b26ed65e483d7c7e2d351cf2b287635e962730f48a22416bdb7f04c36c5e2bd60cf732f3", 0xf0}, {&(0x7f0000001d40)="87feabc34412c2ec63704c03fd47f721083cf16936e0d25a80e04a55f47f7f9df2c41f38b1c8b4187125271a30cbadcc799ff60bb9ee8c957e7f675baa345818ecad811c635ba26cf91e43d8b1ba9c3d9b9f307d8aaf33f281c0ae521e6b19e2508bf3dd6ff7cf02bcfd4b82ae7ebf6f4ec35cb6418a", 0x76}, {&(0x7f0000001dc0)="55280159593c523a2015900369c98a3230a4ad5eded2aa86241c224617a9199a72aeac636bfab140de46870f37af2b969625fd7adb7e54c41f373a979ba801d890f7325256322a170cb1656b4b7f72f5b2d6bbcaacc3a476b9ce858d5a7653c9e33fffc3b6fbcbe8224955097c7195fb184806952071f6630e01cee81bf9d2fb8bb33539cc6530a551f5fc41300647889662280515bf", 0x96}], 0x4}}, {{&(0x7f0000001ec0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001f40)="40877458b5c4cc4f8bff8fd2152ba30cd9fb7d0c64a505dcc00a93ef87", 0x1d}, {&(0x7f0000001f80)="f8b366a373a54f44d39a9e2754ff7149e11975a83a94ba4e79af0eb70c0d71fe9a77f5a7aa4dbf73c3add09f0a964b853f9a8f3ecc", 0x35}, {&(0x7f0000001fc0)="a1d1a02d7ec768578ec2fe1f03b9985538f80589181723c9c6faf4aa853a44169e94806e494261e012dcc94a174de7b1b6735e6d36306d27125d07497d902b131be675b9534487c34a47fad45ac5c97374e9797899286c497faba4d85c9acc2fb8772f84eac86b92be84e5d10731ce70b325434cdfebba37e29c9bf7c34b07462a3baa8ff198f9d44cbd2e3a08010d412261f584e384683a54908cfe1e98170405fe702d062800b743950c10061490933a2f268054fa4c2cbc16fa42ccde57e401f9d6ed1a53a821390f1870bfec096472e73b877aaacda01077b72910d2", 0xde}], 0x3, &(0x7f0000002100)=[{0xf0, 0x104, 0x9, "b9bafc811dbfc6b30bfe032f7a3a8be02b877ca73f540e02c51e89343e4a5fd3400681b4b004c9ebd1f92c94e2f785ceb70d8f4e17d49f53afbe713010774817570527a63d35e26c3228e680fc80435a53f94a3f687265c67cd94f13beb2053a77404c92e8116769233712b3d587a7fd3b5e6c0460c99cead3d2d57ba76a953ba8422624ff5f5c248e63bd73f2b6dba62ce9b14a68e361d1a7b7d99dfa152824aa2f73779ddd4f38256a6fecbef483f7c5d5b002e5d21a9347da16af804705f6f74a9d0a0cb7dbb93ad9cacc7670111b9a6a7c6859777a2eea3750c6"}, {0x80, 0x29, 0x652, "0d8b490b2f3bde008bb8be04ef261d7454dfda72f20674f95a161a59bcb3f3d2a672e0f5bb20e5a6a30fb8a4df06ff00f651216f02afe496f054cc323fe3e018f1c1960e3ac86b37e50c5d75bb97b8735d2e618d955d29415d5cd321b272c7a8af30bb112aecf051ebbf76"}, {0x88, 0x84, 0x8, "76ea04a1b9be03154304d01325d5525941440713802b34b9b294e7eb9f69429885c600f4f7c23d58cf2603eaf69f41a25e3fc1e2863dc294e0cb6ed0c49e86cf8026bd79d06301db41cf08d82500af581d71a13a5b87928453098b69f2333705ee58528a9f2476cf4b922c70475f2f2becde5391"}, {0x110, 0x105, 0xff, "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"}, {0xc8, 0x118, 0x5, "152d20a874c46277371367a182cdd416a1d07d50627ee773ec9dd1f6942ca2c66362edc7cc4462f0c65419c0234b97047ecbfaf92c8416a93d6234fa764f309c7dd2fb1267bac3c71e9935a7619c68228e1a6e03f1bea4c278cbe3f100b0efe89b35172d81de86b5a4130bfc53c5e2e1f361f67a6b7313f89cc2787946e0502e883ed8e052abed2c1ce52384ad49bb0711bd3ce5a246e99edf17cf8beb92c74d7b38f5f230fae4f0569ee91d636858e63cecc6b517"}, {0x78, 0x0, 0x3f, "c009a4542e15302c31037b0ca1055fa9b2b63e79538f3a6c3594b42d75d9c6bd4e186a72d1cd2d3e3cf5fa9aa8321901fc4b8dd462e00760613fa6031eae81cc58bc3abe095ca22d9129042877a6b778a90deb17458800fd07948d5ffc9d37177c114c593a"}, {0xf8, 0x112, 0x78, "b5f65236379527cb437112adeabb7a4e178d269dcc76d8684e124e0765fe5f01b85cb66aff205319ef19ca2dd5553e0dd53511c7b02c6b49b5e0204f7674872addf11f84e6e74b6d7181e3555edcc25946a07a652f2d27a0407d0cd9516c4de06bb8d94d521650a8ac5570677e5efae5c4c3399d89667b6513c13d60dbff1ba84ec6ed9c94c8c174f122478757c9b699e2e5e9350b8be71165452bbdc8b38952400e1fa1553f33cb38a8265a0de395905406d6f6c3a45a128a3626afbed2d9cf66218dcc19314ef0697745236f6349fea1cf1be8e1626828c87c7a9462bd18a9053b1f332363b9"}], 0x540}}, {{&(0x7f0000002640)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80, &(0x7f0000002740)=[{&(0x7f00000026c0)="964a1ec63069ad68b6d60d7e1ed0f5b125879bd9d750f6869bcbc253d52c37f054005006cf6d28d23deaa98e0836f32989bb409cd0e432c8bd7b2b7faa2c2018e23734babb72e69f437625bb5e37b3f83b9cc93d3f490cc316d9d774f1aa368175ad3c642e94cc7a59dda7bd", 0x6c}], 0x1, &(0x7f0000002780)=[{0x88, 0x111, 0x2, "cf3e49f2d2739d1570b0864f0ef1d98a0c7969e9b581de6001325e5713712c48763532d6d0a5745139dbcc7045e72a684b2aac134e58fc2da84d608aac267ceb50f2613292b90ccd7124574fe5f2e2621ea0d276f64cbf94a2bb299e75c9eefc390bcec1971b72bd6fd0370dccdf9d09ab4f0fb4b9"}, {0xd8, 0x114, 0x7fffffff, "7d224d5a6a35644f95bc3257804f71ab1de05b24746fa60280b37a5ede862e732525e991a1c3df64c491d371f828a09cc80de0aa8f17f8b4618facd38cd7530a4366c8c63f4fcbb64c6aa0f85cd97f3625386bc171a918df3ec8481b6f84d65bf33708b77157e15ee18581d81894ec6fc18d6b44e06d179c787fd64142b736d42bbf4b7a10f207e6d5de6de9be323bd5d0f7a5a93d72be688aa0a0193bc72ec8194f9efa7d310acc4be73f7863e7a1d0a01224f5558c5c9ca64c4e539a45062ba5704d8eb3882954"}, {0x70, 0x10d, 0x1, "1a0cdf0c221e19d1adc04d70415c046595af94d5261008cfeadbd5a4ee18e25995af33af3b7ee3c15955533667bf4532f59deebd6145ffdf6c462fde5e821abe306cfbbf74981bce6559b28d32073b71e6311b371401150ae9a10d9d58"}, {0xa8, 0x110, 0x4b53, "688ce99b69dcfb92707a61dd2a0c2767ee946bb348a2e8fa63b3846e9849ea0a5d44a952d0594b2d08f337a56f32f583255be4d91208fd6897df7d37b9d5775eb35faec296baa334346e67a348ecff137fa2df6233f53ea39aad4883a5c39fb17cae66547a24c5c21faaf323451287b87f3e5483788651f3b8ced4098a304b3b79c1784492bd5a77ca399801d4e01bcef422aee8f9"}], 0x278}}, {{&(0x7f0000002a00)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002a80)="8daaf47cd3a568df9f99d77cbbc5ed1a178ef4d7586f60e25c081e1b234ab82a3b2485e8164b53074080bc82916c5881", 0x30}, {&(0x7f0000002ac0)="65aea58a8b92c21b2f51e44d50ea79c93199f06ab3573b14acd3d9b1", 0x1c}, {&(0x7f0000002b00)="afdad02ab37fb38f0ad763d6042362ea1a29c56462fae7b69e14dcf94f228ed2f15ef488f79d22d260b7128e01a20c1d5fb34941a1f0c9397c08628aaef5cdbbd40b73ea20cd107bb2998009c3a3a9c047fca30e0a2bcea0ff5028bba34049ba2de9d0f7501b78d76689e5452bfa358e6e51fab2249e1f7831b2d49fc03c966edbfee9bb6b61820c8fda328c8b2ff8a9d516b0598b6348e028e88205b0d69ec88e67b217d81622d204c94d6e3473f46527a8ca981dcd03dd0fd0171f28cd6d00685d077345821b66c89f960a64e8974998c0223faed84543a9eebc366eae7fc780228f6399a7a28587e72702bae734d6c3", 0xf1}, {&(0x7f0000002c00)="8321100aab5560affe592ff69ce74a6b9d2b00c77d71b1386f61fc0917bfe39f158f55577d22b9bd6cb4571125990d86beb84e1e1d5e590fefed114b", 0x3c}], 0x4, &(0x7f0000002c80)=[{0xd0, 0x116, 0x9, "6e9dcc92f7ce17a6fba2576c8344d371df1005d0d5217dd4c1dbaed4badc0d4f3a0164b57551d11623c0362ce9ec91989fd3b9358ec6fa037782666bd23d2de813f59841f3c092fc0fa97dbddb05a5f90c6a9e6212a458ee60e4a86773b4459589979088524e692f02c1fc40d7ab18c0530bd336f60afa03d729a274e42c816372168f13702c705bbd7f808c76249243ee8f8cab5b804d86cc3a9aa51d230e91b6db4f186ccaad70fa14be0422334ef3c925490018246443b47697a836d021"}, {0x20, 0x0, 0x9d, "51d3d884df8c0324736f8c"}, {0x108, 0x119, 0x143, "e06f2f438171977372a16d71e8a7d8dcfa3ce4618efe380aa1afcab2903d862db0e3dce85f8701e82f82c71f21a9e766fe2ce839cbfd37b7043f5df63ca4d0bfe0a000d4fd8751e5853891e130b2251c8e7ad9b3cbfed95f4a08e33bb42672c4182916be97254ae31e7e613ed0f530544b8b346183c54825861f65b39ac7c73faad5fdc426fedc9741e87d77e83e49df8c2c615894fda2c14d68934e59090e38bc06ed5b157baf902b5929577c990185e00d22500e7b36b0326116e5cfd95c6b8b9417ecae08d8ca75d7aaae3e8a5fb066c8c55510b9da3da78728e3249191b4b0b22ffc7a66877a60f6a40494db932e9f"}, {0x68, 0x6, 0x200, "4c8c6c827ae3d23666a38e77db429b87ead087b102afdd1cc7b540622fd7dc20676e59fe8a9f7e083084c0f2c9b18599c4134a9e6020600a7091ad3d9032c678509f844e49978564ccc5b428b577cc5738"}, {0x1010, 0x11, 0x9, "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"}, {0x68, 0x105, 0xd9600000, "d7e550eeae3bafde8477ce1970a888021957b84ef1e12d80f50508fd552169c6f08585a7b5b2a6fdab850bfe6dc202fd865e7090ab3b54b4060632e27324104e128447d0377dc205915e392f5618065ecef044e00e25"}, {0x108, 0x3a, 0x87, "3a19ec03fe9a3900b5ae5847d6804fa351c6586532d8e13389ca30297441b6608d4c05bcdd3adb4f8cf9a34abc551ba7d9853468ec174df6bfaf220b2bb85e83849e0809d922547923694aa5e2a330d0fead775e3ce804b19b1f49570362773ddd0ad3cbcb38842f6f7208b99379f9bbeb25b1e4b52fe45c016bacc29994902ddd867ed4581eefbf381778b43c692436563861fe371925931a9cccdf3ed06b49867b60a016b8b1b3163bac4576b7824cd259bff66ff48088e31e2608307a12b063ace722e820cdab6f628b22992b1e7d78d2e377865526af5e052d3e0e0c521eb2105e1a3f79a53e1f4d452faee1622b77657ad641f87b83"}, {0x1010, 0x10e, 0x98f6, "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"}], 0x23f0}}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000005080)="8e4185b844b142c91ba0fc72f88a629ca212a23fa74168a2fded83e406e99b1f98a7228e9071fe3d85dec3a90ac65c314865", 0x32}], 0x1, &(0x7f0000005100)=[{0xe0, 0x11a, 0x40, "f55c825c92c2acd519779cdbaa437dd70b5eb852a87e27d740ac4e8d2d574f54e8bc1f385e3c1ce57bdcaed3d84db46c0557aa9026662e66c07f988f05c545a43ba21b62914848d978a1a2f738cde49d8258a1f9d95fbb1e615ecb65933b758aa37fbe83920a68f6331f28f5cb5a5fa8a91a70c3795944ff42269d18ed2a92d9524b7687ce8a0be4ba43cffd2be7d0d6da53050a6edb8c6e69dc3b11cdedb8b6c237a362353e306938b5ec309d83f3bdaee8edce24e79bbc77c9609cb37854b3981cd49105ba5e88bae36de574"}, {0x18, 0x108, 0x8, "ecedfb431381"}, {0x1010, 0x10c, 0x3, "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"}, {0x70, 0x107, 0x7, "63e8c8f50f5bb4f38baf2c09410f3372b8ffaef8d8f79f432d79d581a794656168356d2c6cc004c97413e67af8b827d6b8f9530a99dc3b5370d0af9654422c4e9f869f4534912cfadb89e0fab1d72bb039fe101b8ee28bb5020622e7"}, {0xc8, 0x1, 0x6, "e4eb3b8bf3e315cd1a531c38242b558df5198a770517317f025d6a1158a58b152b8f645fe039fd9eed8af24209768025884cc2adb697ba8a7ac5baaf9647440b053d3c6be8d8f2e944db25290e47d7b125fba42c39aa3c8cebbca3155345d1944b1f1fee9719a99dd5250cedfe5fcec0af73176ea4993513420cbc6631c713282f92f6e5c757c03a54c00b810e83a4a45f96e3b939de3fcd5f97bb73df4b4ba30ba6aae4e124864db26b2a9040a0931973"}, {0x88, 0x10b, 0x5, "d26cbcbfa76d8df34ccab815c2fcc60cf8f5ab8c8919434832e3cdf6e4d125d7f78aaa8311af51d5ffe847917b59e3d5dbd26501c4e1bbf34ec7633a62fd91227fe706aaeabf64c730edde67c825cff76c3aaaef4ff4ffa02bee294871531d1cbe83fb0038887ddfe647d2bbf5b5f8ac3739fb27c72b"}, {0x70, 0x116, 0x6, "abb01ee304edbe6bdcd44e37e20aa754e5404bdd1b8f40a40e6071dae0cec2605793392becc5082b916436f6a09058df6deca9070bf9c51bdfe5de74968956ec7a060a460feccd0de43f766c9d5fb85ccf92cc30aad6a32633fbb3b28ec97362"}, {0x90, 0x107, 0x8000, "59ce49e4b51cace9272133b62c5935c99e7f62daee77d7f521b27829794e48d2663ac992ac850954c8da25d2786fe62c8cdabe19bb9cca8f85c93b7f447ba575213c66ed80e8492ad0274715fac2934703d8bdcb9dd1e2c1b6b86d6a1f5709726ed5b691d078c0fe492eeddd9cb19473cc2a8e056499a66bf319681386a6"}, {0x1010, 0x0, 0x4, "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"}], 0x23d8}}], 0x6, 0x4) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000007680)='/sys/module/usbhid', 0x800, 0x1e0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f00000076c0)=[r1, r1, r5], 0x3) sendfile(r1, r4, &(0x7f0000007700)=0x8001, 0x2) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000007740), 0x200000, 0x0) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000008840)={&(0x7f0000007780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008800)={&(0x7f00000077c0)={0x1010, 0x453, 0x400, 0x70bd2a, 0x25dfdbfc, "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", ["", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x44000}, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000008880)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) getdents(r6, &(0x7f00000088c0)=""/156, 0x9c) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000008980)={'vcan0\x00'}) r7 = openat$cgroup_ro(r4, &(0x7f00000089c0)='blkio.bfq.time\x00', 0x0, 0x0) r8 = inotify_init1(0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000008a00)={{0x1, 0x1, 0x18, r8}, './file0/file0\x00'}) r9 = accept4$packet(0xffffffffffffffff, &(0x7f0000008a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000008a80)=0x14, 0x800) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0xc020f509, &(0x7f0000008ac0)={r5, 0x3, 0xd90, 0x4}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000000, 0x50, 0xffffffffffffffff, 0x0) 09:20:21 executing program 4: ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000000)={0x2e, 0x3, 0x1, 0x5, 0x4, [{0x0, 0x1, 0x1, '\x00', 0x908}, {0x0, 0x100, 0x400, '\x00', 0xa451fa9327de75ff}, {0x4, 0x8, 0x8, '\x00', 0x404}, {0x4, 0x4, 0x7, '\x00', 0x4}]}) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x9000) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x7, 0x8001, 0x8, @dev={0xfe, 0x80, '\x00', 0xd}, @loopback, 0x700, 0x10, 0x5f6e, 0x6}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xffffffff}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x2}, @ETHTOOL_A_RINGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}]}, 0x9c}}, 0x14) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1e8, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x294}, {0x6, 0x16, 0x1ff}, {0x5}, {0x6}, {0x8, 0xb, 0xfffffff7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x40}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xe7d}, {0x5}, {0x6, 0x11, 0xa8e3}, {0x8, 0xb, 0xe4}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x81}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x352}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x92a8}, {0x6, 0x16, 0xfff}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1d7174ea}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0xb49}, {0x8, 0xb, 0x8}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0xc041}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000700)={'syztnl2\x00', r2, 0x4, 0x0, 0x7, 0x7, 0x29, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}, 0x80, 0x40, 0x1, 0x1}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000c80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c40)={&(0x7f00000007c0)={0x444, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x2ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf2, 0x5, "f24aa8eaaabd205a90c5f08cbc1f7201606ac3b1163c2164f0463721945b1b69b9c5324a698555fc829d1b548c9686300e50b11b253b0d08fd026eddb37dd5dbe1cba35ed3e31115e663b4e9cd64772913e07ddd519e39712083c3fe49262f3fa1ef82ee7f352714016af0bf75a0738dfb00f6f54e8ffc5bc5566c6e813ed71c81ef6f9af2ea72cc541a373b30145a2bc8170c0c613d7db6d9743dad23ae5cc52f1785216b70e8e8f9593afc24119f62a4c4e47ffd89506a72417f446babdcbec2f8339b73fb5ad9d7f0783db31022204a2ac58b636d7824d9e69d4b19457f99a21ef76ae76db41c2b0fdc890756"}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x870}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '@-/}@,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-\xf0{,*\\[}\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x21c}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}, @ETHTOOL_A_BITSET_MASK={0x1f, 0x5, "417b4571dd04dbd4a2ab3bd856d8af4244640a032f81ab1dcf247f"}, @ETHTOOL_A_BITSET_VALUE={0x99, 0x4, "7585a4243dac2e05566342253c60565f776d786396d35b660df1a38770c4937c89683c52eaabaf168d326d75213f0a2b70abfdef6204ff0afce4dfb114bdad5a7a61310c55173b64c41287f9c174a8c935f52834f0995f56580992e3890e598b8712fdc1afe006e04e7749462a6830a9c70eee74f52c842d32c0c53e0ad4d3b88aec81ac3ed73451b3df35359d67c24b405bbdde85"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0xd2, 0x5, "055b83e2938602f54c7f8598e160eb2e51bee9f1a8f89d77d719483cb5b9d1a46ee303922618c47fd32aae494c404aabd76bf79140c969142eb96b0425d08caffbaf37d0e3aca9bc9f8522ae301cbf73304a1b177c28b24f74a93de7bbe16d198c77e82b78c4bdad71466c9e6ba8967dd6f29b62165ccf2f9abfdcbafb96b87cb7ec9301615bcda355f300ee8dd26354b9a27f9a1ff6a515bdbea59f738c47f0d31e5db07e1d9346fcd24dee6aaa0e9b8b75733c325330a8683da346668a46fec4d871306e7dad3bb0d18b83e3bc"}]}]}, 0x444}, 0x1, 0x0, 0x0, 0x8000}, 0x400c800) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x64, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '$\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '&[\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r5, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x3, 0x68}}}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = openat(r0, &(0x7f0000000f80)='./file0\x00', 0x10042, 0x19) socket$nl_generic(0x10, 0x3, 0x10) connect$bt_sco(r7, &(0x7f0000000fc0)={0x1f, @none}, 0x8) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001240)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001200)={&(0x7f0000001040)={0x1bc, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x63}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd92}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044080}, 0x4) 09:20:21 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90003401}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x70}, 0x1, 0x0, 0x0, 0xb267a7bb25721370}, 0x48001) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x101, 0x7fffffff]}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x91}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x64}, 0x1, 0x0, 0x0, 0x70}, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x881) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x300, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x20000080) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x4c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x44, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3b5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3e}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xf01}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, r3, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xffffff64}]}, 0x4c}}, 0x400c4) r4 = accept4(0xffffffffffffffff, &(0x7f00000008c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000940)=0x80, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r5, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000b00)=',#\x00', &(0x7f0000000b40)='./file0\x00', 0xffffffffffffff9c) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000bc0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x90, r6, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x31}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:fsadm_log_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x40910) sendmsg$IEEE802154_DISASSOCIATE_REQ(r2, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x70, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa0}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x9}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa2}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x81}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x6}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x7f}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xffff}]}, 0x70}, 0x1, 0x0, 0x0, 0x8}, 0x8800) r7 = syz_io_uring_complete(0x0) recvmsg(r7, &(0x7f0000001400)={&(0x7f0000000e80)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000f00)=""/46, 0x2e}, {&(0x7f0000000f40)=""/92, 0x5c}, {&(0x7f0000000fc0)=""/129, 0x81}, {&(0x7f0000001080)=""/80, 0x50}, {&(0x7f0000001100)=""/229, 0xe5}, {&(0x7f0000001200)=""/115, 0x73}, {&(0x7f0000001280)=""/67, 0x43}], 0x7, &(0x7f0000001380)=""/79, 0x4f}, 0x2000) 09:20:21 executing program 6: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1ec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1d8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xa, 0x3, "ce4b372b0d87"}, @TIPC_NLA_NODE_ID={0x102, 0x3, "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"}, @TIPC_NLA_NODE_ID={0xba, 0x3, "ec781e782d50d3d68cf963c102ccda97a518a2ab1bae5a38fa4ae15da6facd9dd4fad831c39d0286ddcdda69a6a9f150c5984d4ad802920b6ca7e2e6f1bdc756d298128170f7a823218642f0719e5f7f3f8959126e5a2564aaf861bb16db4c895a2a5e615c4a6eaa5c7010bd9ebb5f9985febd283f2dfa504e7aca80531bb68ae0a0e2d0db6e382b9d92f0875082ac6c64b6b2f57e6b9842e4225dd062b6238efb56cb0bcb9366e1eb6e4e7df7479dd6df2be5c93c16"}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x24000000}, 0x8) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf0, 0x7, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0xd0, 0x4, 0x0, 0x1, [{0xac, 0x1, 0x0, 0x1, [@synproxy={{0xd}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x3f}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x3bd3}]}}, @log={{0x8}, @void}, @objref={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}]}}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_CT_DIRECTION={0x5}]}}, @ct={{0x7}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xa}]}}]}, {0x20, 0x1, 0x0, 0x1, [@dup={{0x8}, @void}, @hash={{0x9}, @void}, @log={{0x8}, @void}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x48c0}, 0x80) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000480)={'gretap0\x00'}) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x6c, r0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1000}, 0x800) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000680)={0x21c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd39}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34b5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x726}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff0a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfec5}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x84}, 0x4004000) recvmsg(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000009c0)=""/104, 0x68}, {&(0x7f0000000a40)=""/154, 0x9a}, {&(0x7f0000000b00)=""/177, 0xb1}, {&(0x7f0000000bc0)=""/34, 0x22}, {&(0x7f0000000c00)=""/148, 0x94}, {&(0x7f0000000cc0)=""/231, 0xe7}, {&(0x7f0000000dc0)=""/79, 0x4f}], 0x7, &(0x7f0000000ec0)=""/11, 0xb}, 0x80002102) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001000)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000011c0)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001180)={&(0x7f0000001040)={0x10c, r0, 0x14, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x48, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x41891}, 0x801) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, 0x2, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x10}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x805) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000001940)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x19ca693dea6d33d8}, 0xc, &(0x7f0000001900)={&(0x7f00000014c0)={0x434, 0x3f4, 0x0, 0x70bd2a, 0x25dfdbfe, {0x5, 0x1, 0x0, [0x2, 0x2, 0xffff0ed3, 0x55, 0x5, 0x7, 0x1, 0x1200000, 0x5, 0xb6f5, 0x3, 0x7a, 0x6, 0x3, 0x9, 0x9, 0x7, 0x7fff, 0x400, 0xffff, 0x6, 0x100, 0x1ff, 0x2, 0x7f, 0x80000000, 0x1, 0x0, 0x9, 0x7fffffff, 0x7d1, 0x6, 0xfffff801, 0xd05c, 0x1000, 0x10000, 0xf1, 0x80000000, 0x3f, 0x2, 0x982, 0x400, 0x5c1, 0x0, 0x8000, 0x5, 0x3, 0x10001, 0x7, 0x800, 0x9, 0x1, 0x0, 0xf30, 0xb1c8, 0x9, 0x2, 0x6, 0x8, 0x5, 0x8, 0x7ff, 0x8, 0xa65a], [0x5, 0x2, 0xffffffff, 0x8, 0xff, 0x0, 0x10000, 0x1, 0x4, 0x3, 0x1c0000, 0x8, 0xfffffbff, 0x80000000, 0x4, 0x0, 0x3, 0x5, 0x7f, 0x1000, 0x14b97efb, 0x5d23af92, 0x8001, 0x4, 0xd65e, 0x7, 0x3b6d8ca3, 0x3, 0x6, 0x4, 0x3, 0x80000001, 0x3, 0x8, 0xffffffff, 0x7c45, 0x1000, 0x800, 0x1, 0xffffff57, 0x4, 0x5, 0x3, 0xffffffff, 0xae, 0xd9, 0x800, 0x6, 0x86a3, 0xbf, 0x2, 0x8, 0x7fffffff, 0x3, 0x0, 0xfffffffc, 0x6, 0x5, 0xfffffff8, 0x1000, 0x101, 0x0, 0x20, 0xe1], [0x2, 0xffff, 0x15, 0x7f, 0x9, 0x2, 0x4, 0x5, 0x9, 0x6, 0x2, 0xff, 0x6, 0x874, 0x9, 0x405, 0xf3, 0x8, 0x10001, 0x7416, 0x8097, 0x80, 0xfffffffd, 0x2, 0x0, 0x0, 0x1, 0x1, 0x400, 0x6, 0x9, 0x6d, 0x9, 0x6, 0x9, 0x8001, 0x80000001, 0x629, 0x4, 0x6, 0x96d, 0x10001, 0xc0000000, 0xafe, 0x6fd, 0xedf, 0x5d, 0x0, 0x1, 0x3, 0x4, 0x3, 0x8, 0x1, 0x974, 0x8, 0x7, 0xb97, 0xfffffff9, 0x207, 0x4fdc, 0x8c, 0x7f, 0x4], [0x0, 0x4, 0x8, 0xffff, 0xffff, 0x1, 0x7ff, 0x2, 0x3, 0x2, 0x6, 0xbbb4, 0x4, 0x1, 0xf4, 0x6, 0x3df, 0xa644, 0x8, 0x2847da94, 0x2, 0x9, 0x849, 0x81, 0x7fffffff, 0x3, 0x0, 0x0, 0x8000, 0x10ee5179, 0x4, 0xfb, 0x6, 0x626, 0x0, 0xfffffffb, 0x101, 0xfff, 0x25968ba0, 0x7f, 0x7fff, 0x9, 0x2, 0x7ff, 0x9, 0x8000, 0x9, 0x6, 0x1ff, 0x5, 0x2, 0x19, 0x1f, 0x55a9, 0x1f, 0x62cc, 0xfffffff8, 0x6, 0x0, 0x0, 0x100, 0x5, 0x8, 0x9], 0x11, ['syz2\x00', '\x00', '\x00', '[*-*(\x00', 'udp\x00']}, ["", "", "", "", ""]}, 0x434}}, 0x4) lstat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000001980), &(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00), 0x100000, &(0x7f0000001d80)={'trans=xen,', {[{@debug={'debug', 0x3d, 0x7fffffff}}, {@version_9p2000}, {@aname={'aname', 0x3d, ')/:%:$.,'}}, {@privport}], [{@fowner_gt={'fowner>', r5}}, {@seclabel}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'log\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@audit}]}}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbcf1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000001f80)=@generic={0x0, 0x7, 0x7fff}) r6 = dup(r1) fcntl$setown(r6, 0x8, 0x0) [ 70.591473] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.593961] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.595465] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.600529] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.604142] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.605546] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.612238] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.642318] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.643994] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.645718] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.649010] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.650653] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.652523] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.656910] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.728914] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.731490] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.733553] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.736885] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.739033] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.740678] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.745506] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.762065] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.763499] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.767452] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.767511] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.771061] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.772317] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.777665] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.777735] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.780579] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.782716] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.784650] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.786167] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.815508] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.857217] Bluetooth: hci5: HCI_REQ-0x0c1a [ 70.928483] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.938218] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.940696] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.943370] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 70.961173] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 70.983209] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 70.987734] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.680428] Bluetooth: hci1: command 0x0409 tx timeout [ 72.681485] Bluetooth: hci0: command 0x0409 tx timeout [ 72.743924] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 72.808140] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 72.809404] Bluetooth: hci2: command 0x0409 tx timeout [ 72.871908] Bluetooth: hci5: command 0x0409 tx timeout [ 72.873255] Bluetooth: hci4: command 0x0409 tx timeout [ 73.065077] Bluetooth: hci6: command 0x0409 tx timeout [ 74.728875] Bluetooth: hci0: command 0x041b tx timeout [ 74.729355] Bluetooth: hci1: command 0x041b tx timeout [ 74.856860] Bluetooth: hci2: command 0x041b tx timeout [ 74.920839] Bluetooth: hci4: command 0x041b tx timeout [ 74.921268] Bluetooth: hci5: command 0x041b tx timeout [ 75.112813] Bluetooth: hci6: command 0x041b tx timeout [ 76.397513] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.398521] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.401200] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.407088] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.412968] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.415337] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.467943] Bluetooth: hci3: HCI_REQ-0x0c1a [ 76.776845] Bluetooth: hci1: command 0x040f tx timeout [ 76.777309] Bluetooth: hci0: command 0x040f tx timeout [ 76.905288] Bluetooth: hci2: command 0x040f tx timeout [ 76.968854] Bluetooth: hci5: command 0x040f tx timeout [ 76.969286] Bluetooth: hci4: command 0x040f tx timeout [ 77.160819] Bluetooth: hci6: command 0x040f tx timeout [ 78.440864] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 78.504880] Bluetooth: hci3: command 0x0409 tx timeout [ 78.824833] Bluetooth: hci0: command 0x0419 tx timeout [ 78.825294] Bluetooth: hci1: command 0x0419 tx timeout [ 78.952811] Bluetooth: hci2: command 0x0419 tx timeout [ 79.016831] Bluetooth: hci4: command 0x0419 tx timeout [ 79.017280] Bluetooth: hci5: command 0x0419 tx timeout [ 79.208912] Bluetooth: hci6: command 0x0419 tx timeout [ 80.551845] Bluetooth: hci3: command 0x041b tx timeout [ 81.067112] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 81.069861] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 81.070980] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 81.073386] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 81.074706] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 81.076426] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 81.081026] Bluetooth: hci7: HCI_REQ-0x0c1a [ 82.600917] Bluetooth: hci3: command 0x040f tx timeout [ 83.112838] Bluetooth: hci7: command 0x0409 tx timeout [ 84.647842] Bluetooth: hci3: command 0x0419 tx timeout [ 85.159860] Bluetooth: hci7: command 0x041b tx timeout [ 87.208869] Bluetooth: hci7: command 0x040f tx timeout [ 89.255870] Bluetooth: hci7: command 0x0419 tx timeout 09:21:21 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) bind$802154_raw(r1, &(0x7f0000000040)={0x24, @none={0x0, 0x2}}, 0x14) 09:21:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000300)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000470000004f801002000400003000000000000008000295d20d2f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f00000001c0)="0000000000000000000000000000000000000000000000000000008d829eb8d9e56df16fd983d0704f00000055aaf8fffffff0ffffffffffffff00"/78, 0x4e, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x8}, {&(0x7f0000000400)="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", 0xfa, 0x600}, {&(0x7f0000010400)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x801}, {&(0x7f0000010500)="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", 0x11b, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100080ec70325132510000ec7032510300000000002e2e202020202020202020100080ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200080ec70325132510000ec70325104001a040000", 0x80, 0x11800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x31800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51800}], 0x2000, &(0x7f0000000080)=ANY=[@ANYRESDEC=0x0]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x482000, 0x2e) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) [ 129.744245] loop3: detected capacity change from 0 to 1304 [ 129.756610] loop3: detected capacity change from 0 to 1304 09:21:21 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="100025bd7000ffdbdf253000000008000300", @ANYRES32=r1, @ANYBLOB="0c0099000100008024000000060036000c000000060036001a000000060036002b000000f6ff3600000000000600360036000000060036001300dd00060036001c0000000600360016000000060036000c0000000600360016000000"], 0x78}}, 0x40004) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) lseek(r2, 0x0, 0x4) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="80000000", @ANYRES16=r0, @ANYBLOB="20002bbd7040ddfadbdf25160000000c009900ff7f00004f0000000a001a00ffffffffffff00000a001a0008021100000100000a001a0008021100000100000a00060008021100000000000a00060008021100000000000a001a0008021100000000000a001a0008021100000100000a0006000802110000010000"], 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 09:21:22 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x83a7c98d5c8710a2, 0x0) 09:21:22 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x101440, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) lseek(r0, 0x0, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 09:21:22 executing program 3: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r1, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0xf) r3 = getpid() pidfd_open(r3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) lseek(r4, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x3f, 0x7, 0x5, 0x0, 0xffff, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0x5}, 0x9004, 0x1, 0x5, 0xc, 0x10001, 0x2, 0x8, 0x0, 0x8, 0x0, 0x5}, r3, 0x5, r4, 0x8) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x185002, 0x0) r6 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x5, 0x8, 0x0, 0x8, 0x28, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0xffffffffffffffff}, 0x90c, 0x7fff, 0xffffffff, 0x6, 0x7, 0x4b8, 0x11e, 0x0, 0x4, 0x0, 0x3f}, 0x0, 0x0, r5, 0x9) fcntl$getown(r6, 0x9) [ 130.052509] audit: type=1400 audit(1664875282.213:7): avc: denied { open } for pid=3718 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.054124] audit: type=1400 audit(1664875282.213:8): avc: denied { kernel } for pid=3718 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.069835] ------------[ cut here ]------------ [ 130.069856] [ 130.069859] ====================================================== [ 130.069862] WARNING: possible circular locking dependency detected [ 130.069866] 6.0.0-rc7-next-20220930 #1 Not tainted [ 130.069873] ------------------------------------------------------ [ 130.069876] syz-executor.3/3719 is trying to acquire lock: [ 130.069882] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 130.069922] [ 130.069922] but task is already holding lock: [ 130.069925] ffff888008d26c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.069952] [ 130.069952] which lock already depends on the new lock. [ 130.069952] [ 130.069955] [ 130.069955] the existing dependency chain (in reverse order) is: [ 130.069959] [ 130.069959] -> #3 (&ctx->lock){....}-{2:2}: [ 130.069972] _raw_spin_lock+0x2a/0x40 [ 130.069984] __perf_event_task_sched_out+0x53b/0x18d0 [ 130.069995] __schedule+0xedd/0x2470 [ 130.070009] schedule+0xda/0x1b0 [ 130.070022] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.070034] syscall_exit_to_user_mode+0x19/0x40 [ 130.070047] do_syscall_64+0x48/0x90 [ 130.070065] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.070083] [ 130.070083] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 130.070097] _raw_spin_lock_nested+0x30/0x40 [ 130.070107] raw_spin_rq_lock_nested+0x1e/0x30 [ 130.070120] task_fork_fair+0x63/0x4d0 [ 130.070137] sched_cgroup_fork+0x3d0/0x540 [ 130.070151] copy_process+0x4183/0x6e20 [ 130.070163] kernel_clone+0xe7/0x890 [ 130.070172] user_mode_thread+0xad/0xf0 [ 130.070182] rest_init+0x24/0x250 [ 130.070194] arch_call_rest_init+0xf/0x14 [ 130.070211] start_kernel+0x4c6/0x4eb [ 130.070226] secondary_startup_64_no_verify+0xe0/0xeb [ 130.070241] [ 130.070241] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 130.070254] _raw_spin_lock_irqsave+0x39/0x60 [ 130.070265] try_to_wake_up+0xab/0x1930 [ 130.070278] up+0x75/0xb0 [ 130.070292] __up_console_sem+0x6e/0x80 [ 130.070308] console_unlock+0x46a/0x590 [ 130.070324] vt_ioctl+0x2822/0x2ca0 [ 130.070336] tty_ioctl+0x785/0x16b0 [ 130.070346] __x64_sys_ioctl+0x19a/0x210 [ 130.070360] do_syscall_64+0x3b/0x90 [ 130.070376] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.070389] [ 130.070389] -> #0 ((console_sem).lock){....}-{2:2}: [ 130.070402] __lock_acquire+0x2a02/0x5e70 [ 130.070419] lock_acquire+0x1a2/0x530 [ 130.070435] _raw_spin_lock_irqsave+0x39/0x60 [ 130.070446] down_trylock+0xe/0x70 [ 130.070460] __down_trylock_console_sem+0x3b/0xd0 [ 130.070476] vprintk_emit+0x16b/0x560 [ 130.070492] vprintk+0x84/0xa0 [ 130.070508] _printk+0xba/0xf1 [ 130.070519] report_bug.cold+0x72/0xab [ 130.070535] handle_bug+0x3c/0x70 [ 130.070551] exc_invalid_op+0x14/0x50 [ 130.070568] asm_exc_invalid_op+0x16/0x20 [ 130.070580] group_sched_out.part.0+0x2c7/0x460 [ 130.070598] ctx_sched_out+0x8f1/0xc10 [ 130.070614] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.070625] __schedule+0xedd/0x2470 [ 130.070638] schedule+0xda/0x1b0 [ 130.070651] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.070662] syscall_exit_to_user_mode+0x19/0x40 [ 130.070675] do_syscall_64+0x48/0x90 [ 130.070691] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.070703] [ 130.070703] other info that might help us debug this: [ 130.070703] [ 130.070706] Chain exists of: [ 130.070706] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 130.070706] [ 130.070721] Possible unsafe locking scenario: [ 130.070721] [ 130.070723] CPU0 CPU1 [ 130.070726] ---- ---- [ 130.070728] lock(&ctx->lock); [ 130.070733] lock(&rq->__lock); [ 130.070740] lock(&ctx->lock); [ 130.070746] lock((console_sem).lock); [ 130.070752] [ 130.070752] *** DEADLOCK *** [ 130.070752] [ 130.070754] 2 locks held by syz-executor.3/3719: [ 130.070760] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 130.070789] #1: ffff888008d26c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.070815] [ 130.070815] stack backtrace: [ 130.070818] CPU: 1 PID: 3719 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.070831] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.070839] Call Trace: [ 130.070842] [ 130.070846] dump_stack_lvl+0x8b/0xb3 [ 130.070864] check_noncircular+0x263/0x2e0 [ 130.070881] ? format_decode+0x26c/0xb50 [ 130.070897] ? print_circular_bug+0x450/0x450 [ 130.070913] ? simple_strtoul+0x30/0x30 [ 130.070928] ? __lockdep_reset_lock+0x180/0x180 [ 130.070945] ? format_decode+0x26c/0xb50 [ 130.070960] ? memcpy+0x39/0x60 [ 130.070979] ? vsnprintf+0x4ba/0x1600 [ 130.071000] __lock_acquire+0x2a02/0x5e70 [ 130.071024] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 130.071046] lock_acquire+0x1a2/0x530 [ 130.071062] ? down_trylock+0xe/0x70 [ 130.071079] ? lock_release+0x750/0x750 [ 130.071097] ? find_held_lock+0x2c/0x110 [ 130.071114] ? vprintk+0x84/0xa0 [ 130.071131] _raw_spin_lock_irqsave+0x39/0x60 [ 130.071142] ? down_trylock+0xe/0x70 [ 130.071158] down_trylock+0xe/0x70 [ 130.071174] ? vprintk+0x84/0xa0 [ 130.071191] __down_trylock_console_sem+0x3b/0xd0 [ 130.071208] vprintk_emit+0x16b/0x560 [ 130.071226] vprintk+0x84/0xa0 [ 130.071243] _printk+0xba/0xf1 [ 130.071255] ? record_print_text.cold+0x16/0x16 [ 130.071269] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 130.071283] ? lock_downgrade+0x6d0/0x6d0 [ 130.071300] ? report_bug.cold+0x66/0xab [ 130.071318] ? group_sched_out.part.0+0x2c7/0x460 [ 130.071336] report_bug.cold+0x72/0xab [ 130.071354] handle_bug+0x3c/0x70 [ 130.071372] exc_invalid_op+0x14/0x50 [ 130.071389] asm_exc_invalid_op+0x16/0x20 [ 130.071402] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.071422] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.071434] RSP: 0018:ffff8880321afc48 EFLAGS: 00010006 [ 130.071443] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.071450] RDX: ffff88801b5d9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.071458] RBP: ffff8880393785c8 R08: 0000000000000005 R09: 0000000000000001 [ 130.071465] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008d26c00 [ 130.071472] R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 130.071483] ? group_sched_out.part.0+0x2c7/0x460 [ 130.071503] ? group_sched_out.part.0+0x2c7/0x460 [ 130.071523] ctx_sched_out+0x8f1/0xc10 [ 130.071542] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.071556] ? lock_is_held_type+0xd7/0x130 [ 130.071569] ? __perf_cgroup_move+0x160/0x160 [ 130.071580] ? set_next_entity+0x304/0x550 [ 130.071598] ? update_curr+0x267/0x740 [ 130.071616] ? lock_is_held_type+0xd7/0x130 [ 130.071630] __schedule+0xedd/0x2470 [ 130.071646] ? io_schedule_timeout+0x150/0x150 [ 130.071663] ? __x64_sys_futex_time32+0x480/0x480 [ 130.071677] schedule+0xda/0x1b0 [ 130.071692] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.071705] syscall_exit_to_user_mode+0x19/0x40 [ 130.071718] do_syscall_64+0x48/0x90 [ 130.071735] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.071749] RIP: 0033:0x7f751c2b4b19 [ 130.071757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.071768] RSP: 002b:00007f751982a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.071778] RAX: 0000000000000001 RBX: 00007f751c3c7f68 RCX: 00007f751c2b4b19 [ 130.071785] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f751c3c7f6c [ 130.071793] RBP: 00007f751c3c7f60 R08: 000000000000000e R09: 0000000000000000 [ 130.071799] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f751c3c7f6c [ 130.071807] R13: 00007ffd1ed540cf R14: 00007f751982a300 R15: 0000000000022000 [ 130.071819] [ 130.128918] WARNING: CPU: 1 PID: 3719 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 130.129614] Modules linked in: [ 130.129858] CPU: 1 PID: 3719 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.130468] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.131313] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.131726] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.133092] RSP: 0018:ffff8880321afc48 EFLAGS: 00010006 [ 130.133492] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.134024] RDX: ffff88801b5d9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.134570] RBP: ffff8880393785c8 R08: 0000000000000005 R09: 0000000000000001 [ 130.135110] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008d26c00 [ 130.135637] R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 130.136162] FS: 00007f751982a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 130.136762] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.137198] CR2: 00005617c7847080 CR3: 000000003a1d8000 CR4: 0000000000350ee0 [ 130.137727] Call Trace: [ 130.137930] [ 130.138114] ctx_sched_out+0x8f1/0xc10 [ 130.138418] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.138808] ? lock_is_held_type+0xd7/0x130 [ 130.139136] ? __perf_cgroup_move+0x160/0x160 [ 130.139485] ? set_next_entity+0x304/0x550 [ 130.139804] ? update_curr+0x267/0x740 [ 130.140104] ? lock_is_held_type+0xd7/0x130 [ 130.140427] __schedule+0xedd/0x2470 [ 130.140715] ? io_schedule_timeout+0x150/0x150 [ 130.141070] ? __x64_sys_futex_time32+0x480/0x480 [ 130.141440] schedule+0xda/0x1b0 [ 130.141707] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.142086] syscall_exit_to_user_mode+0x19/0x40 [ 130.142443] do_syscall_64+0x48/0x90 [ 130.142733] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.143113] RIP: 0033:0x7f751c2b4b19 [ 130.143391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.144733] RSP: 002b:00007f751982a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.145304] RAX: 0000000000000001 RBX: 00007f751c3c7f68 RCX: 00007f751c2b4b19 [ 130.145839] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f751c3c7f6c [ 130.146384] RBP: 00007f751c3c7f60 R08: 000000000000000e R09: 0000000000000000 [ 130.146922] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f751c3c7f6c [ 130.147447] R13: 00007ffd1ed540cf R14: 00007f751982a300 R15: 0000000000022000 [ 130.147986] [ 130.148169] irq event stamp: 2336 [ 130.148438] hardirqs last enabled at (2335): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 130.149136] hardirqs last disabled at (2336): [] __schedule+0x1225/0x2470 [ 130.149767] softirqs last enabled at (2206): [] __irq_exit_rcu+0x11b/0x180 [ 130.150416] softirqs last disabled at (2069): [] __irq_exit_rcu+0x11b/0x180 [ 130.151065] ---[ end trace 0000000000000000 ]--- 09:21:22 executing program 3: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r1, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0xf) r3 = getpid() pidfd_open(r3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) lseek(r4, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x3f, 0x7, 0x5, 0x0, 0xffff, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0x5}, 0x9004, 0x1, 0x5, 0xc, 0x10001, 0x2, 0x8, 0x0, 0x8, 0x0, 0x5}, r3, 0x5, r4, 0x8) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x185002, 0x0) r6 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x5, 0x8, 0x0, 0x8, 0x28, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0xffffffffffffffff}, 0x90c, 0x7fff, 0xffffffff, 0x6, 0x7, 0x4b8, 0x11e, 0x0, 0x4, 0x0, 0x3f}, 0x0, 0x0, r5, 0x9) fcntl$getown(r6, 0x9) 09:21:22 executing program 3: syz_io_uring_setup(0x14eb, &(0x7f0000000280), &(0x7f0000005000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48", 0x50}], 0x1, 0x8d, 0x7bf6) pwritev2(r1, &(0x7f0000000300)=[{&(0x7f0000000180)="3c05886344f6c1676463474261a3cd71268afe038e7d96f46fea5246194a21c0bca49aab4882c5e4b508f5caf019902800cc407c31ecca2126ec616e9ef51561c11fb6d5ad0dc0c03998e37daae333db1252ad0d6b210c26dc017bcd9eb7b3773f1ab930713c646093f3efac450fcd793d65bfca217cf1d1be3971f4b8bee2b4fd3876a9b065f04ff62603f3cffe0e3ead48226b756653faf696165c00c54890e8d4590f8c08e761926d1a367f7adaff0cd7a0a804aae86072e3866492eabdfbbf60d4a310dfda9cb5f679ca00946a01dd39236d72f2aa56bb3d9d47c042843926cfff2164e5df0e048b3a8d", 0xec}], 0x1, 0x6, 0x2, 0xf) r3 = getpid() pidfd_open(r3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) lseek(r4, 0x0, 0x4) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x3f, 0x7, 0x5, 0x0, 0xffff, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0x5}, 0x9004, 0x1, 0x5, 0xc, 0x10001, 0x2, 0x8, 0x0, 0x8, 0x0, 0x5}, r3, 0x5, r4, 0x8) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x185002, 0x0) r6 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x5, 0x8, 0x0, 0x8, 0x28, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0xffffffffffffffff}, 0x90c, 0x7fff, 0xffffffff, 0x6, 0x7, 0x4b8, 0x11e, 0x0, 0x4, 0x0, 0x3f}, 0x0, 0x0, r5, 0x9) fcntl$getown(r6, 0x9) [ 134.503914] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 134.759806] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 134.823795] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 134.824822] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 134.825749] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 138.727929] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 139.047917] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 139.111811] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 139.112731] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 139.175807] Bluetooth: hci6: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 09:21:22 Registers: info registers vcpu 0 RAX=ffffea0000861b20 RBX=ffffea0000fed800 RCX=ffffea0000fed820 RDX=ffff88800ef0e000 RSI=ffffea00003bc300 RDI=ffff888007c41c80 RBP=ffffea00003bc300 RSP=ffff88800ddff590 R8 =0000000000000000 R9 =dead000080100010 R10=ffffed1001bbfea0 R11=0000000000000001 R12=ffff88800ef0e000 R13=ffff888007c41c80 R14=ffff888007c40780 R15=ffff88800ef0e000 RIP=ffffffff8177f90c RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f904fa478c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055e2f15d065f CR3=000000000f9cc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff823bb06c RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880321af638 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ecb584 R15=dffffc0000000000 RIP=ffffffff823bb0c1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f751982a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005617c7847080 CR3=000000003a1d8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 5f7a79730a3a3320 6d6172676f727020 YMM02=0000000000000000 0000000000000000 3030306637783028 26202c6265343178 YMM03=0000000000000000 0000000000000000 30303378302f3030 3035303030303030 YMM04=0000000000000000 0000000000000000 72286563696c7073 6d760a297d666666 YMM05=0000000000000000 0000000000000000 3d30723c202c6666 6666666666666666 YMM06=0000000000000000 0000000000000000 3030303030663778 3028262865706970 YMM07=0000000000000000 0000000000000000 293030303478302f 3030303230303030 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000