Warning: Permanently added '[localhost]:31699' (ECDSA) to the list of known hosts. 2022/10/06 15:23:51 fuzzer started 2022/10/06 15:23:52 dialing manager at localhost:37161 syzkaller login: [ 44.078420] cgroup: Unknown subsys name 'net' [ 44.168238] cgroup: Unknown subsys name 'rlimit' 2022/10/06 15:24:05 syscalls: 2215 2022/10/06 15:24:05 code coverage: enabled 2022/10/06 15:24:05 comparison tracing: enabled 2022/10/06 15:24:05 extra coverage: enabled 2022/10/06 15:24:05 setuid sandbox: enabled 2022/10/06 15:24:05 namespace sandbox: enabled 2022/10/06 15:24:05 Android sandbox: enabled 2022/10/06 15:24:05 fault injection: enabled 2022/10/06 15:24:05 leak checking: enabled 2022/10/06 15:24:05 net packet injection: enabled 2022/10/06 15:24:05 net device setup: enabled 2022/10/06 15:24:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 15:24:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 15:24:05 USB emulation: enabled 2022/10/06 15:24:05 hci packet injection: enabled 2022/10/06 15:24:05 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 15:24:05 802.15.4 emulation: enabled 2022/10/06 15:24:05 fetching corpus: 50, signal 32691/34334 (executing program) 2022/10/06 15:24:05 fetching corpus: 100, signal 42111/45218 (executing program) 2022/10/06 15:24:05 fetching corpus: 150, signal 46949/51400 (executing program) 2022/10/06 15:24:05 fetching corpus: 200, signal 51031/56821 (executing program) 2022/10/06 15:24:06 fetching corpus: 250, signal 56951/63927 (executing program) 2022/10/06 15:24:06 fetching corpus: 300, signal 62282/70306 (executing program) 2022/10/06 15:24:06 fetching corpus: 350, signal 67539/76557 (executing program) 2022/10/06 15:24:06 fetching corpus: 400, signal 72768/82583 (executing program) 2022/10/06 15:24:06 fetching corpus: 450, signal 76438/87124 (executing program) 2022/10/06 15:24:06 fetching corpus: 500, signal 79420/90987 (executing program) 2022/10/06 15:24:06 fetching corpus: 550, signal 82525/94912 (executing program) 2022/10/06 15:24:06 fetching corpus: 600, signal 84862/98058 (executing program) 2022/10/06 15:24:06 fetching corpus: 650, signal 86924/100966 (executing program) 2022/10/06 15:24:07 fetching corpus: 700, signal 88527/103376 (executing program) 2022/10/06 15:24:07 fetching corpus: 750, signal 89846/105523 (executing program) 2022/10/06 15:24:07 fetching corpus: 800, signal 91997/108384 (executing program) 2022/10/06 15:24:07 fetching corpus: 850, signal 94481/111489 (executing program) 2022/10/06 15:24:07 fetching corpus: 900, signal 97318/114765 (executing program) 2022/10/06 15:24:07 fetching corpus: 950, signal 99508/117501 (executing program) 2022/10/06 15:24:07 fetching corpus: 1000, signal 102367/120715 (executing program) 2022/10/06 15:24:07 fetching corpus: 1050, signal 104849/123525 (executing program) 2022/10/06 15:24:07 fetching corpus: 1100, signal 107107/126098 (executing program) 2022/10/06 15:24:08 fetching corpus: 1150, signal 108627/128103 (executing program) 2022/10/06 15:24:08 fetching corpus: 1200, signal 109977/129956 (executing program) 2022/10/06 15:24:08 fetching corpus: 1250, signal 112711/132816 (executing program) 2022/10/06 15:24:08 fetching corpus: 1300, signal 113497/134247 (executing program) 2022/10/06 15:24:08 fetching corpus: 1350, signal 115576/136496 (executing program) 2022/10/06 15:24:08 fetching corpus: 1400, signal 116889/138161 (executing program) 2022/10/06 15:24:08 fetching corpus: 1450, signal 118790/140209 (executing program) 2022/10/06 15:24:08 fetching corpus: 1500, signal 120095/141894 (executing program) 2022/10/06 15:24:08 fetching corpus: 1550, signal 121526/143596 (executing program) 2022/10/06 15:24:08 fetching corpus: 1600, signal 122519/144913 (executing program) 2022/10/06 15:24:09 fetching corpus: 1650, signal 123528/146280 (executing program) 2022/10/06 15:24:09 fetching corpus: 1700, signal 124285/147493 (executing program) 2022/10/06 15:24:09 fetching corpus: 1750, signal 125343/148831 (executing program) 2022/10/06 15:24:09 fetching corpus: 1800, signal 126643/150387 (executing program) 2022/10/06 15:24:09 fetching corpus: 1850, signal 127838/151843 (executing program) 2022/10/06 15:24:09 fetching corpus: 1900, signal 129206/153304 (executing program) 2022/10/06 15:24:09 fetching corpus: 1950, signal 130444/154686 (executing program) 2022/10/06 15:24:09 fetching corpus: 2000, signal 131711/156065 (executing program) 2022/10/06 15:24:09 fetching corpus: 2050, signal 132937/157331 (executing program) 2022/10/06 15:24:09 fetching corpus: 2100, signal 134150/158616 (executing program) 2022/10/06 15:24:10 fetching corpus: 2150, signal 135744/160063 (executing program) 2022/10/06 15:24:10 fetching corpus: 2200, signal 137552/161608 (executing program) 2022/10/06 15:24:10 fetching corpus: 2250, signal 138629/162724 (executing program) 2022/10/06 15:24:10 fetching corpus: 2300, signal 140132/164032 (executing program) 2022/10/06 15:24:10 fetching corpus: 2350, signal 141402/165212 (executing program) 2022/10/06 15:24:10 fetching corpus: 2400, signal 141955/166002 (executing program) 2022/10/06 15:24:10 fetching corpus: 2450, signal 142770/166891 (executing program) 2022/10/06 15:24:10 fetching corpus: 2500, signal 143967/167980 (executing program) 2022/10/06 15:24:10 fetching corpus: 2550, signal 145126/168990 (executing program) 2022/10/06 15:24:10 fetching corpus: 2600, signal 146371/170022 (executing program) 2022/10/06 15:24:11 fetching corpus: 2650, signal 147068/170767 (executing program) 2022/10/06 15:24:11 fetching corpus: 2700, signal 148006/171619 (executing program) 2022/10/06 15:24:11 fetching corpus: 2750, signal 148582/172306 (executing program) 2022/10/06 15:24:11 fetching corpus: 2800, signal 149998/173335 (executing program) 2022/10/06 15:24:11 fetching corpus: 2850, signal 150998/174171 (executing program) 2022/10/06 15:24:11 fetching corpus: 2900, signal 151624/174854 (executing program) 2022/10/06 15:24:11 fetching corpus: 2950, signal 152492/175600 (executing program) 2022/10/06 15:24:11 fetching corpus: 3000, signal 153186/176286 (executing program) 2022/10/06 15:24:11 fetching corpus: 3050, signal 154973/177290 (executing program) 2022/10/06 15:24:11 fetching corpus: 3100, signal 155736/177968 (executing program) 2022/10/06 15:24:11 fetching corpus: 3150, signal 156690/178583 (executing program) 2022/10/06 15:24:12 fetching corpus: 3200, signal 157495/179207 (executing program) 2022/10/06 15:24:12 fetching corpus: 3250, signal 159319/180069 (executing program) 2022/10/06 15:24:12 fetching corpus: 3300, signal 159729/180503 (executing program) 2022/10/06 15:24:12 fetching corpus: 3350, signal 160460/181064 (executing program) 2022/10/06 15:24:12 fetching corpus: 3400, signal 160922/181492 (executing program) 2022/10/06 15:24:12 fetching corpus: 3450, signal 161622/182004 (executing program) 2022/10/06 15:24:12 fetching corpus: 3500, signal 161972/182406 (executing program) 2022/10/06 15:24:12 fetching corpus: 3550, signal 162476/182815 (executing program) 2022/10/06 15:24:13 fetching corpus: 3600, signal 163742/183415 (executing program) 2022/10/06 15:24:13 fetching corpus: 3650, signal 164650/183940 (executing program) 2022/10/06 15:24:13 fetching corpus: 3700, signal 165286/184397 (executing program) 2022/10/06 15:24:13 fetching corpus: 3750, signal 165858/184767 (executing program) 2022/10/06 15:24:13 fetching corpus: 3800, signal 166751/185192 (executing program) 2022/10/06 15:24:13 fetching corpus: 3850, signal 167425/185592 (executing program) 2022/10/06 15:24:13 fetching corpus: 3900, signal 167996/185938 (executing program) 2022/10/06 15:24:13 fetching corpus: 3950, signal 168531/186252 (executing program) 2022/10/06 15:24:13 fetching corpus: 4000, signal 168882/186522 (executing program) 2022/10/06 15:24:13 fetching corpus: 4050, signal 169457/186798 (executing program) 2022/10/06 15:24:14 fetching corpus: 4100, signal 170097/187081 (executing program) 2022/10/06 15:24:14 fetching corpus: 4150, signal 170537/187348 (executing program) 2022/10/06 15:24:14 fetching corpus: 4200, signal 171089/187613 (executing program) 2022/10/06 15:24:14 fetching corpus: 4250, signal 171981/187894 (executing program) 2022/10/06 15:24:14 fetching corpus: 4300, signal 172851/188202 (executing program) 2022/10/06 15:24:14 fetching corpus: 4350, signal 173820/188429 (executing program) 2022/10/06 15:24:14 fetching corpus: 4400, signal 174726/188650 (executing program) 2022/10/06 15:24:14 fetching corpus: 4450, signal 175214/188864 (executing program) 2022/10/06 15:24:14 fetching corpus: 4500, signal 175893/189046 (executing program) 2022/10/06 15:24:14 fetching corpus: 4550, signal 176403/189210 (executing program) 2022/10/06 15:24:14 fetching corpus: 4600, signal 177008/189395 (executing program) 2022/10/06 15:24:15 fetching corpus: 4650, signal 177412/189551 (executing program) 2022/10/06 15:24:15 fetching corpus: 4700, signal 178030/189677 (executing program) 2022/10/06 15:24:15 fetching corpus: 4750, signal 178760/189685 (executing program) 2022/10/06 15:24:15 fetching corpus: 4800, signal 179367/189685 (executing program) 2022/10/06 15:24:15 fetching corpus: 4850, signal 179755/189688 (executing program) 2022/10/06 15:24:15 fetching corpus: 4900, signal 180116/189689 (executing program) 2022/10/06 15:24:15 fetching corpus: 4950, signal 180695/189689 (executing program) 2022/10/06 15:24:15 fetching corpus: 5000, signal 181092/189709 (executing program) 2022/10/06 15:24:15 fetching corpus: 5050, signal 181539/189717 (executing program) 2022/10/06 15:24:15 fetching corpus: 5057, signal 181575/189717 (executing program) 2022/10/06 15:24:15 fetching corpus: 5057, signal 181575/189717 (executing program) 2022/10/06 15:24:18 starting 8 fuzzer processes 15:24:18 executing program 0: ptrace$getregset(0x4204, 0xffffffffffffffff, 0x3, &(0x7f00000000c0)={&(0x7f0000000000)=""/164, 0xa4}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/140, 0x8c}], 0x1, 0x2, 0x7) r0 = syz_io_uring_complete(0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x9762, @private2, 0x3}, 0x1c) process_vm_writev(0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/146, 0x92}, {&(0x7f0000001300)=""/137, 0x89}, {&(0x7f00000013c0)=""/64, 0x40}, {&(0x7f0000001400)=""/240, 0xf0}, {&(0x7f0000001500)=""/39, 0x27}], 0x6, &(0x7f0000002700)=[{&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/138, 0x8a}, {&(0x7f0000002680)=""/83, 0x53}], 0x3, 0x0) readv(r0, &(0x7f0000002980)=[{&(0x7f0000002740)=""/21, 0x15}, {&(0x7f0000002780)=""/185, 0xb9}, {&(0x7f0000002840)=""/161, 0xa1}, {&(0x7f0000002900)=""/83, 0x53}], 0x4) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000002ac0)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a00)={0x54, 0x8, 0x6, 0x404, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x4000800) process_vm_writev(0xffffffffffffffff, &(0x7f0000002f40)=[{&(0x7f0000002b00)=""/141, 0x8d}, {&(0x7f0000002bc0)=""/165, 0xa5}, {&(0x7f0000002c80)=""/167, 0xa7}, {&(0x7f0000002d40)=""/149, 0x95}, {&(0x7f0000002e00)=""/83, 0x53}, {&(0x7f0000002e80)=""/143, 0x8f}], 0x6, &(0x7f0000005440)=[{&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/22, 0x16}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000005000)=""/237, 0xed}, {&(0x7f0000005100)=""/44, 0x2c}, {&(0x7f0000005140)=""/248, 0xf8}, {&(0x7f0000005240)=""/179, 0xb3}, {&(0x7f0000005300)=""/205, 0xcd}, {&(0x7f0000005400)=""/11, 0xb}], 0x9, 0x0) process_vm_readv(0x0, &(0x7f00000058c0)=[{&(0x7f0000005500)=""/238, 0xee}, {&(0x7f0000005600)=""/193, 0xc1}, {&(0x7f0000005700)=""/74, 0x4a}, {&(0x7f0000005780)=""/236, 0xec}, {&(0x7f0000005880)}], 0x5, &(0x7f0000005dc0)=[{&(0x7f0000005940)=""/119, 0x77}, {&(0x7f00000059c0)=""/13, 0xd}, {&(0x7f0000005a00)=""/215, 0xd7}, {&(0x7f0000005b00)=""/36, 0x24}, {&(0x7f0000005b40)=""/108, 0x6c}, {&(0x7f0000005bc0)=""/54, 0x36}, {&(0x7f0000005c00)=""/149, 0x95}, {&(0x7f0000005cc0)=""/242, 0xf2}], 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000005e40)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000005fc0)={&(0x7f0000005e80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000005f80)={&(0x7f0000005ec0)={0xc0, 0x0, 0x144232e53e7e5b86, 0x70bd2d, 0x25dfdbfc, {}, [@pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8800}, 0x40010) process_vm_writev(0x0, &(0x7f0000007200)=[{&(0x7f0000006000)=""/246, 0xf6}, {&(0x7f0000006100)=""/33, 0x21}, {&(0x7f0000006140)=""/53, 0x35}, {&(0x7f0000006180)=""/4096, 0x1000}, {&(0x7f0000007180)=""/61, 0x3d}, {&(0x7f00000071c0)=""/31, 0x1f}], 0x6, &(0x7f0000007500)=[{&(0x7f0000007280)}, {&(0x7f00000072c0)=""/102, 0x66}, {&(0x7f0000007340)=""/195, 0xc3}, {&(0x7f0000007440)=""/17, 0x11}, {&(0x7f0000007480)=""/65, 0x41}], 0x5, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000008b00)=[{&(0x7f0000007580)=""/103, 0x67}, {&(0x7f0000007600)=""/87, 0x57}, {&(0x7f0000007680)=""/102, 0x66}, {&(0x7f0000007700)=""/203, 0xcb}, {&(0x7f0000007800)=""/4096, 0x1000}, {&(0x7f0000008800)=""/49, 0x31}, {&(0x7f0000008840)=""/213, 0xd5}, {&(0x7f0000008940)=""/12, 0xc}, {&(0x7f0000008980)=""/116, 0x74}, {&(0x7f0000008a00)=""/209, 0xd1}], 0xa, &(0x7f000000aec0)=[{&(0x7f0000008bc0)=""/227, 0xe3}, {&(0x7f0000008cc0)=""/4096, 0x1000}, {&(0x7f0000009cc0)=""/4096, 0x1000}, {&(0x7f000000acc0)=""/67, 0x43}, {&(0x7f000000ad40)=""/83, 0x53}, {&(0x7f000000adc0)=""/204, 0xcc}], 0x6, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) process_vm_writev(0xffffffffffffffff, &(0x7f000000d200)=[{&(0x7f000000af40)=""/4096, 0x1000}, {&(0x7f000000bf40)=""/171, 0xab}, {&(0x7f000000c000)=""/10, 0xa}, {&(0x7f000000c040)=""/172, 0xac}, {&(0x7f000000c100)=""/4096, 0x1000}, {&(0x7f000000d100)=""/121, 0x79}, {&(0x7f000000d180)=""/64, 0x40}, {&(0x7f000000d1c0)=""/20, 0x14}], 0x8, &(0x7f000000d680)=[{&(0x7f000000d280)=""/137, 0x89}, {&(0x7f000000d340)}, {&(0x7f000000d380)=""/52, 0x34}, {&(0x7f000000d3c0)=""/233, 0xe9}, {&(0x7f000000d4c0)=""/36, 0x24}, {&(0x7f000000d500)=""/2, 0x2}, {&(0x7f000000d540)=""/242, 0xf2}, {&(0x7f000000d640)=""/20, 0x14}], 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f000000d700)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f000000d740)={r2, 0x0, 0x9, 0x32}) process_vm_writev(0x0, &(0x7f000000ea80)=[{&(0x7f000000d780)=""/4096, 0x1000}, {&(0x7f000000e780)=""/131, 0x83}, {&(0x7f000000e840)=""/102, 0x66}, {&(0x7f000000e8c0)=""/176, 0xb0}, {&(0x7f000000e980)=""/170, 0xaa}, {&(0x7f000000ea40)=""/1, 0x1}], 0x6, &(0x7f000000f080)=[{&(0x7f000000eb00)=""/8, 0x8}, {&(0x7f000000eb40)=""/125, 0x7d}, {&(0x7f000000ebc0)=""/173, 0xad}, {&(0x7f000000ec80)=""/217, 0xd9}, {&(0x7f000000ed80)=""/222, 0xde}, {&(0x7f000000ee80)=""/199, 0xc7}, {&(0x7f000000ef80)=""/236, 0xec}], 0x7, 0x0) syz_open_dev$mouse(&(0x7f000000f100), 0x1, 0x224c0) syz_mount_image$vfat(&(0x7f000000f140), &(0x7f000000f180)='./file0\x00', 0x3, 0x2, &(0x7f000000f300)=[{&(0x7f000000f1c0)="e1dc9362cd475388343d9226df85da02ce36924eee1e52e1cd8ab3a7c13aa791d16ab413a5ce62d19281c7588819d213614de7269203da7decce7ca39ac19a98f8c39d932a638a07a7adae207d284110f6cf372a76f25db9c08aa51aec503f79b55c0e27cdac61200728a34997555994e72e5cc2", 0x74}, {&(0x7f000000f240)="69d69d05c3abf026e8eefab6266fd259ad0dbf02f294788ce460ee28edf8cd063651e1d40cc7ca9201cbf0aaea80bcf9bddb67b10e1b362eb37345e4a4abe89309daf39ce4ff425751e4ad5153c4e9736de32dfa397881d12e573334cef3f86715be70b847af9a5e2e59a27fe88e4ef6fabf0f5df23ec8f94ca03724676347b19a6612be49b45ee3bca4339549c12f7974de14e37cf5947812aa", 0x9a, 0x400}], 0x20000, &(0x7f000000f340)={[{@nonumtail}, {@rodir}], [{@subj_user={'subj_user', 0x3d, 'syz1\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'netdevsim\x00'}}, {@uid_lt={'uid<', 0xee00}}, {@subj_user={'subj_user', 0x3d, ',,)}//+}'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) 15:24:18 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}}, 0x880) lstat(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$mouse(&(0x7f0000000280), 0x8, 0x103201) mount_setattr(r0, &(0x7f0000000240)='./file0/file0\x00', 0x80, &(0x7f00000002c0)={0x0, 0x2, 0x60000, {r2}}, 0x20) quotactl(0x8, &(0x7f0000000300)='./file0\x00', r1, &(0x7f0000000340)="cebcd1aa24d1826d9c84bdbafb208160c4bf76dc8a8841f2e407485eacd73d2618b35c2f90daab153462d75ad4ed11bf2cb63c36edef102fa8e639a9f9f0a6b6216d21143a98580476e895fe969bf9dbe0e5f756bbafdd7b7910f50c9ab5ffdae3bd2a5aef690442cc1d47eec17aa5f239ce223ad008c1fbb588d168b3b36aad8f3332ed706bee72dabf6a6aa6b137a56fdd68bf987e5d23305104e23661ad") r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x42100, 0x0) mknodat$loop(r3, &(0x7f0000000440)='./file0/../file0\x00', 0x1e0846b683b2c8ec, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0/file0\x00'}) sendmsg$NL80211_CMD_STOP_NAN(r4, 0x0, 0x88c5) readlink(&(0x7f00000004c0)='./file0/../file0\x00', 0xfffffffffffffffd, 0x0) accept(r4, &(0x7f0000000500)=@can, &(0x7f0000000580)=0x80) openat(r4, &(0x7f00000005c0)='./file0/file0\x00', 0xb0002, 0x80) quotactl(0x9, &(0x7f0000000600)='./file0/../file0\x00', r1, &(0x7f0000000640)="86e4699f858ccb4cb7fcb3acb9375c9795d12ea61ef5d282eb2ca0ebca1acc87d9b550c8518998991b4b5cd4ffd6d81b6f328cbaf77a1af53c880aca33777f5d02c676617b3c4ce119856dad2b34cce1fda7dc91e54b91ad31d1197ac20d8ced8f7410bf1f3d6630c341296f1100c8d14d66237b710eb558e9f27cc77185c8c32b44b4cda08241c7171a0e4ed46a0a29edd710d778f823211145c5657e348a00750a5863bfe275b142c53daffcd168e1d6057b65c1160fb0f3") symlinkat(&(0x7f0000000700)='./file0/file0\x00', r4, &(0x7f0000000740)='./file0/file0\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/schedstat\x00', 0x0, 0x0) renameat(r5, &(0x7f00000007c0)='./file0/file0\x00', r0, &(0x7f0000000800)='./file0/../file0\x00') r6 = open$dir(&(0x7f0000000840)='./file0/file0\x00', 0x101000, 0x80) openat(r6, &(0x7f0000000880)='./file0/file0/file0\x00', 0x8500, 0x165) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000008c0)) [ 70.502884] audit: type=1400 audit(1665069858.803:6): avc: denied { execmem } for pid=282 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:24:18 executing program 3: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0}}, './file0\x00'}) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) r4 = open(&(0x7f0000000100)='./file0/file0\x00', 0x80000, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r2, 0x1, 0x0, 0x1}) write$tcp_mem(r5, &(0x7f0000000180)={0xfbea, 0x20, 0x10001, 0x20, 0x983e}, 0x48) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x9, 0x4, &(0x7f0000001440)=[{&(0x7f0000000280)="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", 0x1000, 0x7fff}, {&(0x7f0000001280)="e2c9a1dedb7a4437b9d5d57fcb450970926817819c066c2ddef8c7b4694b488a82eceb5308cbadc5a42afbbe16f3a109dfdea04ca958a660aa7d0b8bbcf8b5b57f1c8c43ef67eda792088eb439fd3f132ae75d90f8d58f459be74410c1465e8141cf0d6741f98263982077f1b367ea00149af101068e04a53c39388a59ec31a7df951c869a6b147894b1ad6421d0ca0a7ef2698b1a56401af118fe03a513c4197a0b962915bea1af3206cd9e25f1", 0xae, 0x50f8}, {&(0x7f0000001340)="9382fae12ad19c2a2322c5", 0xb}, {&(0x7f0000001380)="40aace61271ee816c90ee60cf2ffbfd7cdb3826ed69d0c1c876688e6d6e4107d94d8795513d2b77705e59e8528d7a8a747f52e72fbe2a8d7a446ba076f796302ed57388844a0b0f86a59e7f4b91542c09c61181d9e29aa8e618780fb4119a7cf4a71a365108380cae340480cef79b6292b07bae4653a2f53131fe0565679e687cf106a77765d0086", 0x88, 0x100000000}], 0x1002000, &(0x7f00000014c0)={[{@numtail}, {@utf8no}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@shortname_mixed}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@uni_xlate}], [{@uid_gt={'uid>', 0xee01}}, {@subj_type={'subj_type', 0x3d, '/proc/sys/net/ipv4/tcp_wmem\x00'}}, {@smackfsdef}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_hash}]}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000015c0), 0x4100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000001600)={0x3000200c}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000001640)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0/file0\x00'}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000001680)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001940)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001740)={0x188, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x188}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000001980)={0x3, 0x1, 0x0, 0x1, 0x6, [{0x8de, 0xc5, 0x8, '\x00', 0x4}, {0x9, 0x0, 0x9, '\x00', 0x2100}, {0x7ff, 0x35b, 0x62, '\x00', 0x3b08}, {0xffff, 0x8, 0x7, '\x00', 0x4}, {0x6, 0x7, 0x400, '\x00', 0x803}, {0x5, 0x8, 0x3}]}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000001b00)) fcntl$addseals(r1, 0x409, 0x17) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000001b40)={{0x1, 0x1, 0x18, r4, {0xee00}}, './file0/file0\x00'}) r9 = creat(&(0x7f0000001b80)='./file0\x00', 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r8, 0xc0189375, &(0x7f0000001bc0)={{0x1, 0x1, 0x18, r9}, './file0/file0\x00'}) 15:24:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x80, 0x3f, 0xffffffc1}, {0x2, 0x1f, 0x3}, {0x400, 0x1, 0x2d}, {0x5, 0x0, 0x0, 0x8}, {0x3ff, 0x5d, 0x9, 0x83}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0xfb, 0x1}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x71}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5b3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x6b7e27a83eae5555) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x178, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8cca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e99}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6bc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea61}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x141116f1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x94f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040}, 0x20040001) r2 = signalfd(r0, &(0x7f0000000600)={[0x4]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000640)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x800, 0x1, 0x7f}, 0x6}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400413}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000800)) r3 = accept4$unix(r2, &(0x7f0000000840), &(0x7f00000008c0)=0x6e, 0x800) r4 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xa86e}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000009c0)={'vcan0\x00'}) 15:24:18 executing program 4: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="563f210078cf7bda31fbceefedd32fce90dcded30bc090fc6c6687dbf9f3c07ff2557dc6f66c7789288d08337a5931f57eea6342d58bac7fbc8f57f8f8174282991d86ae85e1d556d36fd9fe722733c000279f37b9") r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f00000000c0)) close(r1) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x400, 0x8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() r5 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x800, 0x0) r6 = dup3(r0, r1, 0x80000) r7 = syz_open_dev$usbmon(&(0x7f0000000600), 0x7, 0x321d03) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="a9627b809a98e6338d8ba23d8bf9e1a7663fd24d5913d99bbdb43fe265ef0ca78568217c9345b768a613cdf962601434bde53fabc711eea623e72e51b0ea811ead3944ddeca776883897608d69d537198dbf09e8de7687b6dcddd28206b28958d0e4ee2e3253bbee77b7c3995a8c7e59aca8621878431be4edc1e17c649f651d888dbd26fa80bb6d5c5dbc27f5eb50d4c43147605b20d67c377910742256bad4d6ed0edd332d01848f2396f594dc11c99bd98066afede9924e46e70922e652cd79bfbcb847602bae8104efa012f9e47f74d69f2fc69c73b34ae6f4e531c556917f3053eced63d2a6", 0xe8}, {&(0x7f0000000280)="d2cfb1f3f9fd7b9d182f9ffa9390ef389c4df87af08f24e5100c704aebffc0361704ff53c94991bbeb99c65119e86e0d75409c94917c48a461650a31063f283c969204acbf84ebbeb8ad2a63c723e0e8e7b4d1d8", 0x54}, {&(0x7f0000000300)="5c859c5bb3d292b71635caf1fe9fe6b6e6fa4596418905d0ed800f7550ee364ca4ba0aec25bf409c4264179b23d06b0d910c061ae83ab87b5b38a10c57c4717155940cc7589abc97445a899f6d73c5180d39f46af09d46489a21aaec4cfb5db7a62580938ed9fb385ac79763d1f5", 0x6e}], 0x3, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r0, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r1, r0, r0, r7]}}], 0xc0, 0x20000000}, 0x4008840) statx(r6, &(0x7f0000000740)='./file1\x00', 0x1000, 0x40, &(0x7f0000000780)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r6, 0xc0189371, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) ioctl$RNDADDTOENTCNT(r8, 0x40045201, &(0x7f00000008c0)=0x2) syz_io_uring_setup(0x4172, &(0x7f0000000900)={0x0, 0x2b80, 0x2, 0x3, 0x75}, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000000980)=0x0, &(0x7f00000009c0)=0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00), 0x200801, 0x0) syz_io_uring_submit(r9, 0x0, &(0x7f0000000a40)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x4007, @fd=r11, 0x101, 0x2, 0x6, 0x8, 0x1, {0x3}}, 0x20) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000a80)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r8, 0xff, 0x0, 0x0, 0x4, 0x1, {0x0, r12}}, 0x5) 15:24:18 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000340)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000380)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000003c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x54}}, 0x220000c0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r8) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000640), r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), r9) 15:24:18 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000000)={0x4, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9b3, 0x100000, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x80000000, 0x100000, 0x1000, 0x1, 0x2, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000000c0)={0x1, 0x20001000, 0x4000, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x4de, 0x20001000, 0x400, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0xffff, 0x20000800, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000180)={0x2, 0x20000000, 0x400, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000001c0)={0x3ff, 0x100000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0xd17a, 0x100000, 0x2000, 0x0, 0x2, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000240)={0x5, 0x1000, 0x2000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000280)={0x2, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000002c0)={0x5, 0xffffffffffffffff, 0x2000, 0x1, 0x3, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0x2, 0x800, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000340)={0x4, 0x20001000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000380)={0xfff, 0x20000000, 0xffffffffffffdfff, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000003c0)={0xb7, 0x20000000, 0xffffffffffffcfff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x396c0, 0x20001000, 0x400, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000440)={0x2, 0x0, 0x2000, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000480)={0x100, 0x100000, 0x1000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000004c0)={0x69, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x10) 15:24:18 executing program 7: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) clock_gettime(0x0, &(0x7f00000028c0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002800)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000200)=""/15, 0xf}], 0x1, &(0x7f0000000280)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/64, 0x40}, {&(0x7f0000001340)=""/249, 0xf9}, {&(0x7f0000001440)=""/21, 0x15}, {&(0x7f0000001480)}, {&(0x7f00000014c0)=""/114, 0x72}], 0x6}}, {{&(0x7f00000015c0), 0x6e, &(0x7f0000002700)=[{&(0x7f0000001640)=""/142, 0x8e}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0xa0}}], 0x3, 0x2101, &(0x7f0000002900)={r2, r3+60000000}) r13 = getegid() getgroups(0x3, &(0x7f0000002940)=[0xee01, 0xee01, 0xee01]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002980)={{}, {0x1, 0x7}, [{0x2, 0x6, 0xee00}, {0x2, 0x0, r0}, {0x2, 0x3, 0xee00}, {0x2, 0x3, 0xee00}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x1, 0xee00}, {0x2, 0x0, r10}, {0x2, 0x6, 0xee01}], {0x4, 0x1}, [{0x8, 0x0, r13}, {0x8, 0x0, r14}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x4, 0xee00}], {0x10, 0x9}, {0x20, 0x2}}, 0x84, 0x2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() setgroups(0x7, &(0x7f0000002b00)=[0xffffffffffffffff, r13, r8, 0xee00, r15, r1, r16]) connect$inet6(r7, &(0x7f0000002b40)={0xa, 0x4e20, 0x831a, @dev={0xfe, 0x80, '\x00', 0x41}, 0x7}, 0x1c) connect$unix(r6, &(0x7f0000002b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r17 = msgget$private(0x0, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002c00)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6}}, &(0x7f0000002d00)=0xe8) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000002d40)={0x0, 0x0, 0x0}, &(0x7f0000002d80)=0xc) r20 = geteuid() msgctl$IPC_SET(r17, 0x1, &(0x7f0000002dc0)={{0x3, r18, r19, r20, r14, 0x12, 0x8}, 0x0, 0x0, 0x7, 0x5, 0xbb, 0x7, 0x6, 0x7f, 0x94a, 0xfc00, r12, r9}) recvmsg$unix(r5, &(0x7f0000003180)={&(0x7f0000002e40)=@abs, 0x6e, &(0x7f0000003000)=[{&(0x7f0000002ec0)=""/206, 0xce}, {&(0x7f0000002fc0)=""/29, 0x1d}], 0x2, &(0x7f0000003040)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}, 0x12060) getegid() [ 71.830628] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.835191] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.837024] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.842171] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.846681] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.848498] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.849557] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.851239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.856460] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.860942] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.861028] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.864508] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.867410] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.877854] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.907366] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.909161] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.910995] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.911986] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.914097] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.915106] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.918318] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.919267] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.956250] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.957531] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.959459] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.960609] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.961998] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.971331] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.972274] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.008018] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.010596] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.024470] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.026710] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.029097] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.030713] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.033247] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.037546] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.038805] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.040965] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.045704] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.052298] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.053440] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.074770] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.075819] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.079146] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.094324] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.095266] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.096677] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.103936] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.104889] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.112301] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.113410] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.117496] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.142075] Bluetooth: hci4: HCI_REQ-0x0c1a [ 72.143406] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.255039] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.906183] Bluetooth: hci0: command 0x0409 tx timeout [ 73.906883] Bluetooth: hci1: command 0x0409 tx timeout [ 74.033838] Bluetooth: hci3: command 0x0409 tx timeout [ 74.034489] Bluetooth: hci2: command 0x0409 tx timeout [ 74.098886] Bluetooth: hci5: command 0x0409 tx timeout [ 74.161996] Bluetooth: hci4: command 0x0409 tx timeout [ 74.226837] Bluetooth: hci7: command 0x0409 tx timeout [ 74.290816] Bluetooth: hci6: command 0x0409 tx timeout [ 75.953804] Bluetooth: hci1: command 0x041b tx timeout [ 75.954227] Bluetooth: hci0: command 0x041b tx timeout [ 76.082911] Bluetooth: hci2: command 0x041b tx timeout [ 76.083337] Bluetooth: hci3: command 0x041b tx timeout [ 76.145845] Bluetooth: hci5: command 0x041b tx timeout [ 76.210838] Bluetooth: hci4: command 0x041b tx timeout [ 76.273879] Bluetooth: hci7: command 0x041b tx timeout [ 76.337856] Bluetooth: hci6: command 0x041b tx timeout [ 78.001805] Bluetooth: hci0: command 0x040f tx timeout [ 78.002250] Bluetooth: hci1: command 0x040f tx timeout [ 78.129850] Bluetooth: hci3: command 0x040f tx timeout [ 78.130255] Bluetooth: hci2: command 0x040f tx timeout [ 78.194782] Bluetooth: hci5: command 0x040f tx timeout [ 78.258800] Bluetooth: hci4: command 0x040f tx timeout [ 78.321873] Bluetooth: hci7: command 0x040f tx timeout [ 78.386783] Bluetooth: hci6: command 0x040f tx timeout [ 80.049812] Bluetooth: hci1: command 0x0419 tx timeout [ 80.050239] Bluetooth: hci0: command 0x0419 tx timeout [ 80.178809] Bluetooth: hci2: command 0x0419 tx timeout [ 80.179207] Bluetooth: hci3: command 0x0419 tx timeout [ 80.243038] Bluetooth: hci5: command 0x0419 tx timeout [ 80.305785] Bluetooth: hci4: command 0x0419 tx timeout [ 80.370859] Bluetooth: hci7: command 0x0419 tx timeout [ 80.435104] Bluetooth: hci6: command 0x0419 tx timeout 15:25:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x80, 0x3f, 0xffffffc1}, {0x2, 0x1f, 0x3}, {0x400, 0x1, 0x2d}, {0x5, 0x0, 0x0, 0x8}, {0x3ff, 0x5d, 0x9, 0x83}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0xfb, 0x1}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x71}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5b3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x6b7e27a83eae5555) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x178, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8cca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e99}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6bc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea61}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x141116f1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x94f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040}, 0x20040001) r2 = signalfd(r0, &(0x7f0000000600)={[0x4]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000640)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x800, 0x1, 0x7f}, 0x6}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400413}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000800)) r3 = accept4$unix(r2, &(0x7f0000000840), &(0x7f00000008c0)=0x6e, 0x800) r4 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xa86e}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000009c0)={'vcan0\x00'}) [ 122.796155] loop0: detected capacity change from 0 to 4 15:25:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x80, 0x3f, 0xffffffc1}, {0x2, 0x1f, 0x3}, {0x400, 0x1, 0x2d}, {0x5, 0x0, 0x0, 0x8}, {0x3ff, 0x5d, 0x9, 0x83}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0xfb, 0x1}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x71}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5b3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x6b7e27a83eae5555) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x178, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8cca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e99}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6bc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea61}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x141116f1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x94f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040}, 0x20040001) r2 = signalfd(r0, &(0x7f0000000600)={[0x4]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000640)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x800, 0x1, 0x7f}, 0x6}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400413}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000800)) r3 = accept4$unix(r2, &(0x7f0000000840), &(0x7f00000008c0)=0x6e, 0x800) r4 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xa86e}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000009c0)={'vcan0\x00'}) [ 125.768787] loop3: detected capacity change from 0 to 264192 15:25:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/sctp\x00') 15:25:29 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x88000, 0x0) syz_mount_image$iso9660(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x0, 0x1, &(0x7f0000001900)=[{&(0x7f00000018c0)="da19bd1b305a8ab19461", 0xa}], 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='mode=0x00\x00\x00\x00\x0000\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00sector=0x0000,check=striLt,hide,\x00'/71]) 15:25:29 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:25:29 executing program 7: r0 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ff9000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000, 0x4, &(0x7f0000ff9000/0x2000)=nil) r1 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmat(r1, &(0x7f0000ff8000/0x2000)=nil, 0x1000) r2 = shmget(0x0, 0x1000, 0x8, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/87) 15:25:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x80, 0x3f, 0xffffffc1}, {0x2, 0x1f, 0x3}, {0x400, 0x1, 0x2d}, {0x5, 0x0, 0x0, 0x8}, {0x3ff, 0x5d, 0x9, 0x83}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0xfb, 0x1}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x71}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5b3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x6b7e27a83eae5555) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x178, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8cca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e99}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6bc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea61}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x141116f1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x94f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040}, 0x20040001) r2 = signalfd(r0, &(0x7f0000000600)={[0x4]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000640)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x800, 0x1, 0x7f}, 0x6}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400413}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000800)) r3 = accept4$unix(r2, &(0x7f0000000840), &(0x7f00000008c0)=0x6e, 0x800) r4 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xa86e}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000009c0)={'vcan0\x00'}) 15:25:29 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) r1 = getpgrp(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000740)={'\x00', 0x8, 0x5, 0x3, 0x0, 0xee, r1}) syz_io_uring_setup(0x5f60, &(0x7f0000001fc0)={0x0, 0x0, 0x2, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002040), &(0x7f0000002080)) [ 140.893002] FAT-fs (loop3): bogus number of reserved sectors [ 140.893517] FAT-fs (loop3): Can't find a valid FAT filesystem [ 140.906794] FAT-fs (loop3): bogus number of reserved sectors [ 140.907205] FAT-fs (loop3): Can't find a valid FAT filesystem 15:25:29 executing program 4: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000004580), &(0x7f00000045c0)='./file0\x00', 0x0, 0x0, &(0x7f0000005740), 0x800008, &(0x7f0000000080)={[{@shortname_mixed}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x4000, 0x50) 15:25:29 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000000)={0x4, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9b3, 0x100000, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x80000000, 0x100000, 0x1000, 0x1, 0x2, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000000c0)={0x1, 0x20001000, 0x4000, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x4de, 0x20001000, 0x400, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0xffff, 0x20000800, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000180)={0x2, 0x20000000, 0x400, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000001c0)={0x3ff, 0x100000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0xd17a, 0x100000, 0x2000, 0x0, 0x2, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000240)={0x5, 0x1000, 0x2000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000280)={0x2, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000002c0)={0x5, 0xffffffffffffffff, 0x2000, 0x1, 0x3, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0x2, 0x800, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000340)={0x4, 0x20001000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000380)={0xfff, 0x20000000, 0xffffffffffffdfff, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000003c0)={0xb7, 0x20000000, 0xffffffffffffcfff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x396c0, 0x20001000, 0x400, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000440)={0x2, 0x0, 0x2000, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000480)={0x100, 0x100000, 0x1000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000004c0)={0x69, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x10) 15:25:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/sctp\x00') [ 140.987133] FAT-fs (loop4): bogus number of reserved sectors [ 140.988119] FAT-fs (loop4): Can't find a valid FAT filesystem 15:25:29 executing program 5: r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r8, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x2c}}, 0x4048040) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88010000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xaa7, 0x67}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1b}]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x20040020) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r9, 0x0, 0x0, 0x87ffffc) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r10, 0x20, 0x0, 0xffff77ff000) 15:25:29 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000000)={0x4, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9b3, 0x100000, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x80000000, 0x100000, 0x1000, 0x1, 0x2, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000000c0)={0x1, 0x20001000, 0x4000, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x4de, 0x20001000, 0x400, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0xffff, 0x20000800, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000180)={0x2, 0x20000000, 0x400, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000001c0)={0x3ff, 0x100000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0xd17a, 0x100000, 0x2000, 0x0, 0x2, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000240)={0x5, 0x1000, 0x2000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000280)={0x2, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000002c0)={0x5, 0xffffffffffffffff, 0x2000, 0x1, 0x3, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0x2, 0x800, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000340)={0x4, 0x20001000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000380)={0xfff, 0x20000000, 0xffffffffffffdfff, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000003c0)={0xb7, 0x20000000, 0xffffffffffffcfff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x396c0, 0x20001000, 0x400, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000440)={0x2, 0x0, 0x2000, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000480)={0x100, 0x100000, 0x1000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000004c0)={0x69, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x10) 15:25:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x80, 0x3f, 0xffffffc1}, {0x2, 0x1f, 0x3}, {0x400, 0x1, 0x2d}, {0x5, 0x0, 0x0, 0x8}, {0x3ff, 0x5d, 0x9, 0x83}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0xfb, 0x1}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x71}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5b3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x6b7e27a83eae5555) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x178, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8cca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e99}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6bc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea61}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x141116f1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x94f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040}, 0x20040001) r2 = signalfd(r0, &(0x7f0000000600)={[0x4]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000640)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x800, 0x1, 0x7f}, 0x6}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400413}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000800)) r3 = accept4$unix(r2, &(0x7f0000000840), &(0x7f00000008c0)=0x6e, 0x800) r4 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xa86e}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 141.031061] FAT-fs (loop3): bogus number of reserved sectors [ 141.031480] FAT-fs (loop3): Can't find a valid FAT filesystem [ 141.040319] ISOFS: Unable to identify CD-ROM format. [ 141.051357] FAT-fs (loop4): bogus number of reserved sectors 15:25:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x124c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x44000, 0x5) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) lseek(r0, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x0, 0x6, 0xc7, 0x0, 0x0, 0x2100, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x1480, 0x80, 0x2b1, 0x1, 0x4, 0x412, 0x8, 0x0, 0x20}, 0xffffffffffffffff, 0x10, r2, 0x8) r3 = getpid() r4 = syz_open_dev$sg(&(0x7f0000000280), 0x400, 0x448000) ioctl$EXT4_IOC_GET_ES_CACHE(r4, 0xc020662a, &(0x7f00000002c0)={0xe2, 0x100000001, 0x6, 0x0, 0x5, [{0x5, 0x833, 0x3f}, {0x8, 0x7e04, 0x7, '\x00', 0x1208}, {0x6, 0x7, 0x4, '\x00', 0x180}, {0xff, 0x0, 0x5, '\x00', 0x2009}, {0x6, 0xd5d, 0x6, '\x00', 0xa}]}) sched_setaffinity(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xf8, 0xfe, 0x1, 0x3, 0x0, 0x0, 0x2004, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x7f, 0x9}, 0x80, 0xfffffffffffffff9, 0x400, 0x9, 0x5, 0x6, 0x1, 0x0, 0x5, 0x0, 0x2}, r3, 0x4, r1, 0x8) [ 141.052453] FAT-fs (loop4): Can't find a valid FAT filesystem 15:25:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/sctp\x00') 15:25:29 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x292e9) ioctl$sock_bt_hci(r1, 0x400448e2, &(0x7f0000000080)="bb5447bf010884b67507e75d85e7cba914d447a9d62a503079a41f70e0685f9846acb452911e8123229122fbcbbc7257f51c7f41033c1d9bd4d9c93bb2e6b7927b2a696c345b445cc878cd81af9b00d2d067ead55701bd7aad1696c643669a227460bc249e9e41f140732b70251c1ceb292fb8e313bd52a216770cfaa31523fd59dd3dc4409c3167f36a4a4b6c4202dfba21eb85ffcb7084c0a99b19015449cd63764da3340670517be1446a12d2029511a58a5efed819e9a5c5ebf1384924ed283bc09af296b5264c") bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x3, 0x4}, 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 141.146877] audit: type=1400 audit(1665069929.447:7): avc: denied { open } for pid=4004 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.149304] audit: type=1400 audit(1665069929.448:8): avc: denied { kernel } for pid=4004 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.172818] ------------[ cut here ]------------ [ 141.172851] [ 141.172857] ====================================================== [ 141.172863] WARNING: possible circular locking dependency detected [ 141.172870] 6.0.0-next-20221006 #1 Not tainted [ 141.172881] ------------------------------------------------------ [ 141.172887] syz-executor.1/4007 is trying to acquire lock: [ 141.172898] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 141.172965] [ 141.172965] but task is already holding lock: [ 141.172970] ffff88803e2f0c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 141.173017] [ 141.173017] which lock already depends on the new lock. [ 141.173017] [ 141.173022] [ 141.173022] the existing dependency chain (in reverse order) is: [ 141.173028] [ 141.173028] -> #3 (&ctx->lock){....}-{2:2}: [ 141.173053] _raw_spin_lock+0x2a/0x40 [ 141.173075] __perf_event_task_sched_out+0x53b/0x18d0 [ 141.173096] __schedule+0xedd/0x2470 [ 141.173124] schedule+0xda/0x1b0 [ 141.173151] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.173172] syscall_exit_to_user_mode+0x19/0x40 [ 141.173197] do_syscall_64+0x48/0x90 [ 141.173215] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.173241] [ 141.173241] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 141.173266] _raw_spin_lock_nested+0x30/0x40 [ 141.173288] raw_spin_rq_lock_nested+0x1e/0x30 [ 141.173320] task_fork_fair+0x63/0x4d0 [ 141.173350] sched_cgroup_fork+0x3d0/0x540 [ 141.173375] copy_process+0x4183/0x6e20 [ 141.173394] kernel_clone+0xe7/0x890 [ 141.173411] user_mode_thread+0xad/0xf0 [ 141.173430] rest_init+0x24/0x250 [ 141.173454] arch_call_rest_init+0xf/0x14 [ 141.173474] start_kernel+0x4c6/0x4eb [ 141.173492] secondary_startup_64_no_verify+0xe0/0xeb [ 141.173517] [ 141.173517] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 141.173542] _raw_spin_lock_irqsave+0x39/0x60 [ 141.173564] try_to_wake_up+0xab/0x1930 [ 141.173588] up+0x75/0xb0 [ 141.173616] __up_console_sem+0x6e/0x80 [ 141.173645] console_unlock+0x46a/0x590 [ 141.173673] vprintk_emit+0x1bd/0x560 [ 141.173703] vprintk+0x84/0xa0 [ 141.173732] _printk+0xba/0xf1 [ 141.173754] kauditd_hold_skb.cold+0x3f/0x4e [ 141.173787] kauditd_send_queue+0x233/0x290 [ 141.173813] kauditd_thread+0x5f9/0x9c0 [ 141.173839] kthread+0x2ed/0x3a0 [ 141.173864] ret_from_fork+0x22/0x30 [ 141.173886] [ 141.173886] -> #0 ((console_sem).lock){....}-{2:2}: [ 141.173911] __lock_acquire+0x2a02/0x5e70 [ 141.173942] lock_acquire+0x1a2/0x530 [ 141.173970] _raw_spin_lock_irqsave+0x39/0x60 [ 141.173992] down_trylock+0xe/0x70 [ 141.174022] __down_trylock_console_sem+0x3b/0xd0 [ 141.174052] vprintk_emit+0x16b/0x560 [ 141.174081] vprintk+0x84/0xa0 [ 141.174110] _printk+0xba/0xf1 [ 141.174131] report_bug.cold+0x72/0xab [ 141.174148] handle_bug+0x3c/0x70 [ 141.174166] exc_invalid_op+0x14/0x50 [ 141.174184] asm_exc_invalid_op+0x16/0x20 [ 141.174209] group_sched_out.part.0+0x2c7/0x460 [ 141.174241] ctx_sched_out+0x8f1/0xc10 [ 141.174272] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.174292] __schedule+0xedd/0x2470 [ 141.174319] schedule+0xda/0x1b0 [ 141.174346] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.174366] syscall_exit_to_user_mode+0x19/0x40 [ 141.174391] do_syscall_64+0x48/0x90 [ 141.174410] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.174435] [ 141.174435] other info that might help us debug this: [ 141.174435] [ 141.174440] Chain exists of: [ 141.174440] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 141.174440] [ 141.174467] Possible unsafe locking scenario: [ 141.174467] [ 141.174471] CPU0 CPU1 [ 141.174475] ---- ---- [ 141.174479] lock(&ctx->lock); [ 141.174489] lock(&rq->__lock); [ 141.174501] lock(&ctx->lock); [ 141.174512] lock((console_sem).lock); [ 141.174522] [ 141.174522] *** DEADLOCK *** [ 141.174522] [ 141.174526] 2 locks held by syz-executor.1/4007: [ 141.174538] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 141.174595] #1: ffff88803e2f0c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 141.174643] [ 141.174643] stack backtrace: [ 141.174648] CPU: 0 PID: 4007 Comm: syz-executor.1 Not tainted 6.0.0-next-20221006 #1 [ 141.174670] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 141.174682] Call Trace: [ 141.174687] [ 141.174695] dump_stack_lvl+0x8b/0xb3 [ 141.174717] check_noncircular+0x263/0x2e0 [ 141.174747] ? format_decode+0x26c/0xb50 [ 141.174778] ? print_circular_bug+0x450/0x450 [ 141.174810] ? simple_strtoul+0x30/0x30 [ 141.174842] ? format_decode+0x26c/0xb50 [ 141.174877] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 141.174911] __lock_acquire+0x2a02/0x5e70 [ 141.174954] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 141.174987] ? __mutex_add_waiter+0x120/0x120 [ 141.175023] lock_acquire+0x1a2/0x530 [ 141.175054] ? down_trylock+0xe/0x70 [ 141.175089] ? lock_release+0x750/0x750 [ 141.175129] ? vprintk+0x84/0xa0 [ 141.175163] _raw_spin_lock_irqsave+0x39/0x60 [ 141.175186] ? down_trylock+0xe/0x70 [ 141.175219] down_trylock+0xe/0x70 [ 141.175250] ? vprintk+0x84/0xa0 [ 141.175281] __down_trylock_console_sem+0x3b/0xd0 [ 141.175314] vprintk_emit+0x16b/0x560 [ 141.175350] vprintk+0x84/0xa0 [ 141.175382] _printk+0xba/0xf1 [ 141.175405] ? record_print_text.cold+0x16/0x16 [ 141.175439] ? report_bug.cold+0x66/0xab [ 141.175461] ? group_sched_out.part.0+0x2c7/0x460 [ 141.175495] report_bug.cold+0x72/0xab [ 141.175518] handle_bug+0x3c/0x70 [ 141.175538] exc_invalid_op+0x14/0x50 [ 141.175559] asm_exc_invalid_op+0x16/0x20 [ 141.175585] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 141.175622] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 141.175643] RSP: 0018:ffff88803f3a7c48 EFLAGS: 00010006 [ 141.175659] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.175673] RDX: ffff88803f398000 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 141.175687] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 141.175700] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803e2f0c00 [ 141.175714] R13: ffff88806ce3d2c0 R14: ffffffff8547d360 R15: 0000000000000002 [ 141.175736] ? group_sched_out.part.0+0x2c7/0x460 [ 141.175774] ? group_sched_out.part.0+0x2c7/0x460 [ 141.175812] ctx_sched_out+0x8f1/0xc10 [ 141.175850] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.175878] ? lock_is_held_type+0xd7/0x130 [ 141.175907] ? __perf_cgroup_move+0x160/0x160 [ 141.175926] ? set_next_entity+0x304/0x550 [ 141.175959] ? update_curr+0x267/0x740 [ 141.175994] ? lock_is_held_type+0xd7/0x130 [ 141.176024] __schedule+0xedd/0x2470 [ 141.176060] ? io_schedule_timeout+0x150/0x150 [ 141.176094] ? __x64_sys_futex_time32+0x480/0x480 [ 141.176120] schedule+0xda/0x1b0 [ 141.176151] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.176174] syscall_exit_to_user_mode+0x19/0x40 [ 141.176202] do_syscall_64+0x48/0x90 [ 141.176223] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.176250] RIP: 0033:0x7f78acae1b19 [ 141.176265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.176285] RSP: 002b:00007f78aa057218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 141.176304] RAX: 0000000000000001 RBX: 00007f78acbf4f68 RCX: 00007f78acae1b19 [ 141.176318] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f78acbf4f6c [ 141.176331] RBP: 00007f78acbf4f60 R08: 000000000000000e R09: 0000000000000000 [ 141.176344] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f78acbf4f6c [ 141.176357] R13: 00007ffefcad115f R14: 00007f78aa057300 R15: 0000000000022000 [ 141.176384] [ 141.272422] WARNING: CPU: 0 PID: 4007 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 141.273570] Modules linked in: [ 141.273977] CPU: 0 PID: 4007 Comm: syz-executor.1 Not tainted 6.0.0-next-20221006 #1 [ 141.274916] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 141.275890] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 141.276548] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 141.278709] RSP: 0018:ffff88803f3a7c48 EFLAGS: 00010006 [ 141.279348] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.280223] RDX: ffff88803f398000 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 141.281098] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 141.281994] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803e2f0c00 [ 141.282864] R13: ffff88806ce3d2c0 R14: ffffffff8547d360 R15: 0000000000000002 [ 141.283728] FS: 00007f78aa057700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 141.284708] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.285436] CR2: 00007fd9994cc3a4 CR3: 0000000019f2a000 CR4: 0000000000350ef0 [ 141.286311] Call Trace: [ 141.286634] [ 141.286927] ctx_sched_out+0x8f1/0xc10 [ 141.287434] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.288079] ? lock_is_held_type+0xd7/0x130 [ 141.288624] ? __perf_cgroup_move+0x160/0x160 [ 141.289192] ? set_next_entity+0x304/0x550 [ 141.289743] ? update_curr+0x267/0x740 [ 141.290246] ? lock_is_held_type+0xd7/0x130 [ 141.290796] __schedule+0xedd/0x2470 [ 141.291281] ? io_schedule_timeout+0x150/0x150 [ 141.291866] ? __x64_sys_futex_time32+0x480/0x480 [ 141.292470] schedule+0xda/0x1b0 [ 141.292916] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.293543] syscall_exit_to_user_mode+0x19/0x40 [ 141.294147] do_syscall_64+0x48/0x90 [ 141.294621] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.295266] RIP: 0033:0x7f78acae1b19 [ 141.295731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.297945] RSP: 002b:00007f78aa057218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 141.298872] RAX: 0000000000000001 RBX: 00007f78acbf4f68 RCX: 00007f78acae1b19 [ 141.299735] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f78acbf4f6c [ 141.300612] RBP: 00007f78acbf4f60 R08: 000000000000000e R09: 0000000000000000 [ 141.301489] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f78acbf4f6c [ 141.302351] R13: 00007ffefcad115f R14: 00007f78aa057300 R15: 0000000000022000 [ 141.303224] [ 141.303520] irq event stamp: 722 [ 141.303936] hardirqs last enabled at (721): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 141.305060] hardirqs last disabled at (722): [] __schedule+0x1225/0x2470 [ 141.306088] softirqs last enabled at (576): [] __irq_exit_rcu+0x11b/0x180 [ 141.307118] softirqs last disabled at (513): [] __irq_exit_rcu+0x11b/0x180 [ 141.308165] ---[ end trace 0000000000000000 ]--- [ 150.572503] loop3: detected capacity change from 0 to 264192 [ 150.572602] FAT-fs (loop4): bogus number of reserved sectors [ 150.573819] FAT-fs (loop4): Can't find a valid FAT filesystem 15:25:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x124c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x44000, 0x5) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) lseek(r0, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x0, 0x6, 0xc7, 0x0, 0x0, 0x2100, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x1480, 0x80, 0x2b1, 0x1, 0x4, 0x412, 0x8, 0x0, 0x20}, 0xffffffffffffffff, 0x10, r2, 0x8) r3 = getpid() r4 = syz_open_dev$sg(&(0x7f0000000280), 0x400, 0x448000) ioctl$EXT4_IOC_GET_ES_CACHE(r4, 0xc020662a, &(0x7f00000002c0)={0xe2, 0x100000001, 0x6, 0x0, 0x5, [{0x5, 0x833, 0x3f}, {0x8, 0x7e04, 0x7, '\x00', 0x1208}, {0x6, 0x7, 0x4, '\x00', 0x180}, {0xff, 0x0, 0x5, '\x00', 0x2009}, {0x6, 0xd5d, 0x6, '\x00', 0xa}]}) sched_setaffinity(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xf8, 0xfe, 0x1, 0x3, 0x0, 0x0, 0x2004, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x7f, 0x9}, 0x80, 0xfffffffffffffff9, 0x400, 0x9, 0x5, 0x6, 0x1, 0x0, 0x5, 0x0, 0x2}, r3, 0x4, r1, 0x8) 15:25:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x7) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x10000000000, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x100a1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8, 0x4, 0xffff, 0x4, 0x40, 0x0, 0xe000, 0x0, 0x9, 0x0, 0x7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = getpid() sched_setaffinity(r3, 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x6, 0x9, 0xfc, 0x8, 0x0, 0x7, 0xa9008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2}, 0x4000, 0x0, 0x4, 0x0, 0x5, 0x5, 0xffff, 0x0, 0x20, 0x0, 0x8}, r3, 0xa, r4, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_io_uring_setup(0x28e4, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 15:25:38 executing program 4: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000004580), &(0x7f00000045c0)='./file0\x00', 0x0, 0x0, &(0x7f0000005740), 0x800008, &(0x7f0000000080)={[{@shortname_mixed}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x4000, 0x50) 15:25:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x80, 0x3f, 0xffffffc1}, {0x2, 0x1f, 0x3}, {0x400, 0x1, 0x2d}, {0x5, 0x0, 0x0, 0x8}, {0x3ff, 0x5d, 0x9, 0x83}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0xfb, 0x1}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x71}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5b3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x6b7e27a83eae5555) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x178, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8cca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e99}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6bc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea61}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x141116f1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x94f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040}, 0x20040001) r2 = signalfd(r0, &(0x7f0000000600)={[0x4]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000640)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x800, 0x1, 0x7f}, 0x6}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400413}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000800)) r3 = accept4$unix(r2, &(0x7f0000000840), &(0x7f00000008c0)=0x6e, 0x800) r4 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xa86e}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) 15:25:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="bc0774f1680e0f30fa2f5abbed2a463897bc1b16b746e00eeb589f436a37c8582a462ae92da14ebcf5ac6f2e889ca4923471a581a49463e28b0cd3052b972da754df40c689ce9a7b8bb9534eca4b0a61fee3fe8932d1106e110ec94797d41c4b64f298b42bac50b60c9f5d55d746b33bc92fc03463aea1c51d7cc624f094961557ce0ccaaa2aaf385465a9b04bcfe840110ed0e62624c2ce2a36e216d6ac8907db73f1bcebd90b084d1506d6b1d6125339af8831c82d5a58d882d925a84e1c6fd7ed33a869aab81e2abdbe667b639ea1e39eb61e0cd75ed81af68e3586f5d974d6d40e5422", 0xe5}, {&(0x7f0000000300)="10570415256e75228dd7c0bccb7bd13b03a4aac64608ad6090133982a236284e013c4ad894fd2f1c34c69cafdf3a3b5ef4414bd866a9f82a07ac1b7a17c5bae623b20313144a1e47d76c55d6ac2a942533ed511b91347f0cbff5d5d28473707f5cc1756b2343a7018f9fa22b95d31988c2be2e1f07e117aa7a8ce1bbd9ca97bb03513a4d2452f29e892586b6ca93aa0056d4ae75774d3351ae42c5a2dbc44827545279c7fa08c8ec5d64b5c82ef657fba8", 0xb1}, {&(0x7f00000003c0)="ad7c37f35965fe2616e9774d94ed837508c338e7429a249b22cdbca206d69e0214de5d57558e1f6b1a2577fa45474871949e88c27fe370b92e6905aabd94e80e4a5b9d87525d71ec23372ad98aa77a1430a02fe38296a9cf86847897980a3b47997cbdc0fe014fd36259fb56d2848b", 0x6f}, {&(0x7f0000000440)="549a4274cb8b52a1fa776ac8a0913bda459e4112ab3d8f12cfe37eac4a269a173277e13f876ec6ed59d4962a3164cff26503c524aee1891bc0ab27a8f01374510ab3d8b90e7c2872cbf57d1571b8ae3929640904910b3aa40313b81d791c4a4e19ae6795a39902bad88213a294a484edaa1de5b40fb4571850a0adc50236121bdf67c254c46a363fa7d4332857a55f27b01ccb9e2a3e96c872e2b5fb70ebbab7dd35d658ef31f82657895c5d351b4a240e9ddada4f4f477383c941632b7648c81a278616c28319bceb94770b6c39062ab4df918cae1be3dea2590f664434dd339baf9623439710e605550f6dbe", 0xed}], 0x4, r1) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) r3 = open$dir(&(0x7f0000000700)='./file1\x00', 0x40, 0x180) openat(r3, &(0x7f0000000740)='./file1\x00', 0x4100, 0x32) r4 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000240)='trusted\x00', 0x0) add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, r4) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="6ffc25721cc9dc764319d54dac5b2ada2c5f6c9df78c125ee322784fa59e8d9ddc71996c417ec62000b6c3b9988a734588bc9336bd89d9f59d68d93b9a56c910436c7877860f050764a4d278b3711e6a88e58a1b7600a5c401c48b0f1cb5d6144d8e6c3aa7102222684bfc7c14f69dee4ab83475356a51a59b9a155244bb2e1ecab721b8f8e3924b938321b5e4334a44536eacd64ef97c4582005b866e58d9269fcbd907f32a4f7d021580305ced96f841f0c9c745610aea71374ccbd1e3", 0xbe) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) open_by_handle_at(r6, &(0x7f0000000780)=@ocfs2_parent={0x18, 0x2, {{0x6, 0x32e9, 0x743}, {0x7f, 0x6, 0xfffffffa}}}, 0x400000) syz_io_uring_setup(0x22d2, &(0x7f0000000580)={0x0, 0x2799, 0x0, 0x3, 0x13}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r5, 0x0) sendfile(r0, r0, 0x0, 0x5f1) openat(r0, &(0x7f0000000000)='./file1\x00', 0x426000, 0x110) 15:25:38 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000000)={0x4, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x9b3, 0x100000, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x80000000, 0x100000, 0x1000, 0x1, 0x2, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000000c0)={0x1, 0x20001000, 0x4000, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x4de, 0x20001000, 0x400, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0xffff, 0x20000800, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000180)={0x2, 0x20000000, 0x400, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000001c0)={0x3ff, 0x100000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0xd17a, 0x100000, 0x2000, 0x0, 0x2, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000240)={0x5, 0x1000, 0x2000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000280)={0x2, 0xffffffffffffffff, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000002c0)={0x5, 0xffffffffffffffff, 0x2000, 0x1, 0x3, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0x2, 0x800, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000340)={0x4, 0x20001000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000380)={0xfff, 0x20000000, 0xffffffffffffdfff, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000003c0)={0xb7, 0x20000000, 0xffffffffffffcfff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x396c0, 0x20001000, 0x400, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000440)={0x2, 0x0, 0x2000, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000480)={0x100, 0x100000, 0x1000, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f00000004c0)={0x69, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x10) 15:25:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x102) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x7f, 0x5}, 0x7) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/16, 0x20000190, 0x0) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x80000, 0x40) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000001c0)=0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000140), &(0x7f0000000180)='./file1/file0\x00', 0x0, 0x4202402, &(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYRESDEC=0xee01, @ANYBLOB="2c1ac587813e95c81fa7cd62cee12f3900ba62ca87fb1ecea357fb0d4d84b3fe581ff63e6c805409792d15cdce83ac2541206d5f3e"]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[], 0x820) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1/file0\x00', 0x0, 0x153) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) sendfile(r2, r1, 0x0, 0xfffffdef) 15:25:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xe2, 0x75, 0x5, 0x3, 0x0, 0x4a, 0x2, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000000), 0x12}, 0x1000, 0x100000001, 0xdd0a, 0x9, 0x100000001, 0x0, 0x7fff, 0x0, 0x3, 0x0, 0x101}, 0x0, 0xffffffffffffffff, r0, 0xa) 15:25:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x124c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x44000, 0x5) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) lseek(r0, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xff, 0x0, 0x6, 0xc7, 0x0, 0x0, 0x2100, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x1480, 0x80, 0x2b1, 0x1, 0x4, 0x412, 0x8, 0x0, 0x20}, 0xffffffffffffffff, 0x10, r2, 0x8) r3 = getpid() r4 = syz_open_dev$sg(&(0x7f0000000280), 0x400, 0x448000) ioctl$EXT4_IOC_GET_ES_CACHE(r4, 0xc020662a, &(0x7f00000002c0)={0xe2, 0x100000001, 0x6, 0x0, 0x5, [{0x5, 0x833, 0x3f}, {0x8, 0x7e04, 0x7, '\x00', 0x1208}, {0x6, 0x7, 0x4, '\x00', 0x180}, {0xff, 0x0, 0x5, '\x00', 0x2009}, {0x6, 0xd5d, 0x6, '\x00', 0xa}]}) sched_setaffinity(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xf8, 0xfe, 0x1, 0x3, 0x0, 0x0, 0x2004, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x7f, 0x9}, 0x80, 0xfffffffffffffff9, 0x400, 0x9, 0x5, 0x6, 0x1, 0x0, 0x5, 0x0, 0x2}, r3, 0x4, r1, 0x8) 15:25:38 executing program 4: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000004580), &(0x7f00000045c0)='./file0\x00', 0x0, 0x0, &(0x7f0000005740), 0x800008, &(0x7f0000000080)={[{@shortname_mixed}]}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x4000, 0x50) [ 150.663119] perf: interrupt took too long (5413 > 5268), lowering kernel.perf_event_max_sample_rate to 36000 [ 150.666655] perf: interrupt took too long (10786 > 10717), lowering kernel.perf_event_max_sample_rate to 18000 [ 150.669732] perf: interrupt took too long (13577 > 13482), lowering kernel.perf_event_max_sample_rate to 14000 [ 150.673477] perf: interrupt took too long (17061 > 16971), lowering kernel.perf_event_max_sample_rate to 11000 15:25:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x9, 0x80, 0x3f, 0xffffffc1}, {0x2, 0x1f, 0x3}, {0x400, 0x1, 0x2d}, {0x5, 0x0, 0x0, 0x8}, {0x3ff, 0x5d, 0x9, 0x83}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0xfb, 0x1}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x71}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5b3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x6b7e27a83eae5555) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x178, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8cca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e99}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6bc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea61}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x141116f1}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x94f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4040}, 0x20040001) r2 = signalfd(r0, &(0x7f0000000600)={[0x4]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000640)={0x7, 0x2, {0xffffffffffffffff, 0x1, 0x800, 0x1, 0x7f}, 0x6}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400413}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x20000800) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000800)) r3 = accept4$unix(r2, &(0x7f0000000840), &(0x7f00000008c0)=0x6e, 0x800) r4 = pidfd_getfd(r1, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xa86e}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000940)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) [ 150.689605] FAT-fs (loop4): bogus number of reserved sectors [ 150.690418] FAT-fs (loop4): Can't find a valid FAT filesystem [ 150.908389] perf: interrupt took too long (21341 > 21326), lowering kernel.perf_event_max_sample_rate to 9000 VM DIAGNOSIS: 15:25:29 Registers: info registers vcpu 0 RAX=0000000000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff88803f3a7690 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000005 R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f78aa057700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 ffffc90000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd9994cc3a4 CR3=0000000019f2a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f78acbc87c000007f78acbc87c8 XMM02=00007f78acbc87e000007f78acbc87c0 XMM03=00007f78acbc87c800007f78acbc87c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000080000001 RBX=0000000000000100 RCX=0000000080000001 RDX=ffff88803f308000 RSI=ffffffff81859f3a RDI=0000000000000004 RBP=ffff88803e0bc780 RSP=ffff88803f317ed8 R8 =0000000000000004 R9 =0000000000000100 R10=0000000000000014 R11=0000000000000001 R12=0000000000000014 R13=ffff888018b62100 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81461cfd RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556fc4400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0050 ffffc90011e05000 00007fff 00008200 DPL=0 LDT TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2de24000 CR3=000000002094e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000ff00000000000000 XMM01=6c5f796669646f6d00746c7561666564 XMM02=00000000000000000000000000000000 XMM03=00007fed0b8907c800007fed0b8907c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000