Warning: Permanently added '[localhost]:5173' (ECDSA) to the list of known hosts. 2022/09/15 14:24:37 fuzzer started 2022/09/15 14:24:38 dialing manager at localhost:36559 syzkaller login: [ 45.857618] cgroup: Unknown subsys name 'net' [ 45.948074] cgroup: Unknown subsys name 'rlimit' 2022/09/15 14:24:52 syscalls: 2215 2022/09/15 14:24:52 code coverage: enabled 2022/09/15 14:24:52 comparison tracing: enabled 2022/09/15 14:24:52 extra coverage: enabled 2022/09/15 14:24:52 setuid sandbox: enabled 2022/09/15 14:24:52 namespace sandbox: enabled 2022/09/15 14:24:52 Android sandbox: enabled 2022/09/15 14:24:52 fault injection: enabled 2022/09/15 14:24:52 leak checking: enabled 2022/09/15 14:24:52 net packet injection: enabled 2022/09/15 14:24:52 net device setup: enabled 2022/09/15 14:24:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 14:24:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 14:24:52 USB emulation: enabled 2022/09/15 14:24:52 hci packet injection: enabled 2022/09/15 14:24:52 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/15 14:24:52 802.15.4 emulation: enabled 2022/09/15 14:24:52 fetching corpus: 50, signal 25969/27779 (executing program) 2022/09/15 14:24:52 fetching corpus: 100, signal 36650/40113 (executing program) 2022/09/15 14:24:52 fetching corpus: 150, signal 48815/53679 (executing program) 2022/09/15 14:24:52 fetching corpus: 200, signal 56161/62421 (executing program) 2022/09/15 14:24:52 fetching corpus: 250, signal 64361/71821 (executing program) 2022/09/15 14:24:52 fetching corpus: 300, signal 70108/78836 (executing program) 2022/09/15 14:24:53 fetching corpus: 350, signal 74444/84360 (executing program) 2022/09/15 14:24:53 fetching corpus: 400, signal 81038/91973 (executing program) 2022/09/15 14:24:53 fetching corpus: 450, signal 86334/98238 (executing program) 2022/09/15 14:24:53 fetching corpus: 500, signal 91395/104179 (executing program) 2022/09/15 14:24:53 fetching corpus: 550, signal 94144/107979 (executing program) 2022/09/15 14:24:53 fetching corpus: 600, signal 100127/114670 (executing program) 2022/09/15 14:24:54 fetching corpus: 650, signal 103734/119120 (executing program) 2022/09/15 14:24:54 fetching corpus: 700, signal 107711/123832 (executing program) 2022/09/15 14:24:54 fetching corpus: 750, signal 110110/127090 (executing program) 2022/09/15 14:24:54 fetching corpus: 800, signal 112641/130407 (executing program) 2022/09/15 14:24:54 fetching corpus: 850, signal 115757/134174 (executing program) 2022/09/15 14:24:54 fetching corpus: 900, signal 117740/137002 (executing program) 2022/09/15 14:24:54 fetching corpus: 950, signal 119604/139675 (executing program) 2022/09/15 14:24:54 fetching corpus: 1000, signal 121178/142068 (executing program) 2022/09/15 14:24:55 fetching corpus: 1050, signal 125013/146305 (executing program) 2022/09/15 14:24:55 fetching corpus: 1100, signal 126963/148925 (executing program) 2022/09/15 14:24:55 fetching corpus: 1150, signal 129447/151977 (executing program) 2022/09/15 14:24:55 fetching corpus: 1200, signal 131530/154657 (executing program) 2022/09/15 14:24:55 fetching corpus: 1250, signal 132788/156637 (executing program) 2022/09/15 14:24:55 fetching corpus: 1300, signal 134855/159272 (executing program) 2022/09/15 14:24:55 fetching corpus: 1350, signal 136887/161804 (executing program) 2022/09/15 14:24:56 fetching corpus: 1400, signal 138960/164391 (executing program) 2022/09/15 14:24:56 fetching corpus: 1450, signal 140801/166727 (executing program) 2022/09/15 14:24:56 fetching corpus: 1500, signal 143095/169478 (executing program) 2022/09/15 14:24:56 fetching corpus: 1550, signal 144789/171612 (executing program) 2022/09/15 14:24:56 fetching corpus: 1600, signal 146897/174090 (executing program) 2022/09/15 14:24:56 fetching corpus: 1650, signal 148502/176063 (executing program) 2022/09/15 14:24:56 fetching corpus: 1700, signal 149895/177912 (executing program) 2022/09/15 14:24:57 fetching corpus: 1750, signal 151968/180312 (executing program) 2022/09/15 14:24:57 fetching corpus: 1800, signal 154171/182688 (executing program) 2022/09/15 14:24:57 fetching corpus: 1850, signal 156269/184955 (executing program) 2022/09/15 14:24:57 fetching corpus: 1900, signal 157886/186849 (executing program) 2022/09/15 14:24:57 fetching corpus: 1950, signal 159728/188899 (executing program) 2022/09/15 14:24:57 fetching corpus: 2000, signal 161604/190903 (executing program) 2022/09/15 14:24:57 fetching corpus: 2050, signal 162399/192209 (executing program) 2022/09/15 14:24:58 fetching corpus: 2100, signal 164124/194164 (executing program) 2022/09/15 14:24:58 fetching corpus: 2150, signal 165461/195781 (executing program) 2022/09/15 14:24:58 fetching corpus: 2200, signal 166575/197197 (executing program) 2022/09/15 14:24:58 fetching corpus: 2250, signal 167400/198470 (executing program) 2022/09/15 14:24:58 fetching corpus: 2300, signal 169197/200364 (executing program) 2022/09/15 14:24:58 fetching corpus: 2350, signal 169998/201528 (executing program) 2022/09/15 14:24:58 fetching corpus: 2400, signal 170949/202792 (executing program) 2022/09/15 14:24:59 fetching corpus: 2450, signal 172294/204257 (executing program) 2022/09/15 14:24:59 fetching corpus: 2500, signal 173938/205966 (executing program) 2022/09/15 14:24:59 fetching corpus: 2550, signal 174704/207031 (executing program) 2022/09/15 14:24:59 fetching corpus: 2600, signal 175998/208477 (executing program) 2022/09/15 14:24:59 fetching corpus: 2650, signal 177324/209872 (executing program) 2022/09/15 14:24:59 fetching corpus: 2700, signal 178606/211248 (executing program) 2022/09/15 14:24:59 fetching corpus: 2750, signal 179931/212604 (executing program) 2022/09/15 14:25:00 fetching corpus: 2800, signal 181392/214007 (executing program) 2022/09/15 14:25:00 fetching corpus: 2850, signal 182021/214897 (executing program) 2022/09/15 14:25:00 fetching corpus: 2900, signal 182885/215907 (executing program) 2022/09/15 14:25:00 fetching corpus: 2950, signal 184615/217461 (executing program) 2022/09/15 14:25:00 fetching corpus: 3000, signal 185616/218545 (executing program) 2022/09/15 14:25:00 fetching corpus: 3050, signal 186838/219715 (executing program) 2022/09/15 14:25:00 fetching corpus: 3100, signal 187723/220738 (executing program) 2022/09/15 14:25:01 fetching corpus: 3150, signal 188561/221680 (executing program) 2022/09/15 14:25:01 fetching corpus: 3200, signal 190330/223093 (executing program) 2022/09/15 14:25:01 fetching corpus: 3250, signal 191677/224262 (executing program) 2022/09/15 14:25:01 fetching corpus: 3300, signal 192834/225355 (executing program) 2022/09/15 14:25:01 fetching corpus: 3350, signal 193968/226360 (executing program) 2022/09/15 14:25:01 fetching corpus: 3400, signal 194515/227076 (executing program) 2022/09/15 14:25:01 fetching corpus: 3450, signal 195550/228015 (executing program) 2022/09/15 14:25:02 fetching corpus: 3500, signal 196618/229004 (executing program) 2022/09/15 14:25:02 fetching corpus: 3550, signal 197431/229852 (executing program) 2022/09/15 14:25:02 fetching corpus: 3600, signal 198590/230791 (executing program) 2022/09/15 14:25:02 fetching corpus: 3650, signal 200106/232012 (executing program) 2022/09/15 14:25:02 fetching corpus: 3700, signal 200769/232717 (executing program) 2022/09/15 14:25:02 fetching corpus: 3750, signal 201967/233732 (executing program) 2022/09/15 14:25:02 fetching corpus: 3800, signal 202905/234533 (executing program) 2022/09/15 14:25:03 fetching corpus: 3850, signal 204230/235444 (executing program) 2022/09/15 14:25:03 fetching corpus: 3900, signal 205034/236167 (executing program) 2022/09/15 14:25:03 fetching corpus: 3950, signal 205802/236822 (executing program) 2022/09/15 14:25:03 fetching corpus: 4000, signal 206553/237498 (executing program) 2022/09/15 14:25:03 fetching corpus: 4050, signal 207480/238187 (executing program) 2022/09/15 14:25:03 fetching corpus: 4100, signal 208137/238785 (executing program) 2022/09/15 14:25:03 fetching corpus: 4150, signal 209310/239578 (executing program) 2022/09/15 14:25:04 fetching corpus: 4200, signal 210335/240300 (executing program) 2022/09/15 14:25:04 fetching corpus: 4250, signal 211246/240964 (executing program) 2022/09/15 14:25:04 fetching corpus: 4300, signal 212028/241604 (executing program) 2022/09/15 14:25:04 fetching corpus: 4350, signal 212805/242202 (executing program) 2022/09/15 14:25:04 fetching corpus: 4400, signal 213512/242780 (executing program) 2022/09/15 14:25:04 fetching corpus: 4450, signal 214412/243386 (executing program) 2022/09/15 14:25:04 fetching corpus: 4500, signal 215780/244109 (executing program) 2022/09/15 14:25:04 fetching corpus: 4550, signal 216765/244754 (executing program) 2022/09/15 14:25:05 fetching corpus: 4600, signal 217546/245257 (executing program) 2022/09/15 14:25:05 fetching corpus: 4650, signal 218384/245811 (executing program) 2022/09/15 14:25:05 fetching corpus: 4700, signal 219123/246302 (executing program) 2022/09/15 14:25:05 fetching corpus: 4750, signal 219861/246748 (executing program) 2022/09/15 14:25:05 fetching corpus: 4800, signal 220499/247242 (executing program) 2022/09/15 14:25:05 fetching corpus: 4850, signal 221014/247598 (executing program) 2022/09/15 14:25:05 fetching corpus: 4900, signal 221606/247997 (executing program) 2022/09/15 14:25:06 fetching corpus: 4950, signal 223636/248699 (executing program) 2022/09/15 14:25:06 fetching corpus: 5000, signal 224348/249080 (executing program) 2022/09/15 14:25:06 fetching corpus: 5050, signal 224867/249415 (executing program) 2022/09/15 14:25:06 fetching corpus: 5100, signal 225225/249716 (executing program) 2022/09/15 14:25:06 fetching corpus: 5150, signal 226087/250099 (executing program) 2022/09/15 14:25:06 fetching corpus: 5200, signal 226488/250395 (executing program) 2022/09/15 14:25:06 fetching corpus: 5250, signal 227363/250797 (executing program) 2022/09/15 14:25:07 fetching corpus: 5300, signal 228163/251144 (executing program) 2022/09/15 14:25:07 fetching corpus: 5350, signal 228536/251438 (executing program) 2022/09/15 14:25:07 fetching corpus: 5400, signal 229119/251753 (executing program) 2022/09/15 14:25:07 fetching corpus: 5450, signal 229530/252022 (executing program) 2022/09/15 14:25:07 fetching corpus: 5500, signal 230021/252373 (executing program) 2022/09/15 14:25:07 fetching corpus: 5550, signal 230619/252625 (executing program) 2022/09/15 14:25:07 fetching corpus: 5600, signal 231096/252856 (executing program) 2022/09/15 14:25:07 fetching corpus: 5650, signal 231791/253101 (executing program) 2022/09/15 14:25:07 fetching corpus: 5700, signal 232181/253389 (executing program) 2022/09/15 14:25:08 fetching corpus: 5750, signal 233067/253656 (executing program) 2022/09/15 14:25:08 fetching corpus: 5800, signal 233721/253959 (executing program) 2022/09/15 14:25:08 fetching corpus: 5850, signal 234503/254225 (executing program) 2022/09/15 14:25:08 fetching corpus: 5900, signal 235036/254476 (executing program) 2022/09/15 14:25:08 fetching corpus: 5950, signal 235851/254694 (executing program) 2022/09/15 14:25:08 fetching corpus: 6000, signal 236482/254871 (executing program) 2022/09/15 14:25:08 fetching corpus: 6050, signal 237233/255043 (executing program) 2022/09/15 14:25:09 fetching corpus: 6100, signal 237902/255211 (executing program) 2022/09/15 14:25:09 fetching corpus: 6150, signal 238205/255346 (executing program) 2022/09/15 14:25:09 fetching corpus: 6200, signal 238667/255365 (executing program) 2022/09/15 14:25:09 fetching corpus: 6250, signal 239159/255380 (executing program) 2022/09/15 14:25:09 fetching corpus: 6300, signal 239670/255393 (executing program) 2022/09/15 14:25:09 fetching corpus: 6350, signal 240095/255432 (executing program) 2022/09/15 14:25:09 fetching corpus: 6400, signal 240699/255443 (executing program) 2022/09/15 14:25:09 fetching corpus: 6450, signal 241271/255448 (executing program) 2022/09/15 14:25:10 fetching corpus: 6500, signal 241920/255449 (executing program) 2022/09/15 14:25:10 fetching corpus: 6550, signal 242273/255467 (executing program) 2022/09/15 14:25:10 fetching corpus: 6600, signal 243218/255494 (executing program) 2022/09/15 14:25:10 fetching corpus: 6650, signal 243716/255507 (executing program) 2022/09/15 14:25:10 fetching corpus: 6700, signal 244068/255518 (executing program) 2022/09/15 14:25:10 fetching corpus: 6750, signal 244468/255563 (executing program) 2022/09/15 14:25:10 fetching corpus: 6800, signal 244969/255600 (executing program) 2022/09/15 14:25:10 fetching corpus: 6850, signal 245298/255602 (executing program) 2022/09/15 14:25:11 fetching corpus: 6900, signal 246016/255620 (executing program) 2022/09/15 14:25:11 fetching corpus: 6950, signal 246835/255626 (executing program) 2022/09/15 14:25:11 fetching corpus: 6961, signal 246969/255626 (executing program) 2022/09/15 14:25:11 fetching corpus: 6961, signal 246969/255626 (executing program) 2022/09/15 14:25:13 starting 8 fuzzer processes 14:25:13 executing program 0: r0 = socket(0x28, 0x1, 0x9) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000140)=""/18, 0x12}, {&(0x7f0000000180)=""/227, 0xe3}], 0x3, 0x1000, 0xfff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'netdevsim0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e21, 0x546f, 0x4e21, 0x400, 0xa, 0x20, 0xa0, 0x3b, r3, 0xee01}, {0x200, 0x9, 0x5, 0x20, 0x40, 0x800, 0xfffffffffffffff7, 0x1}, {0x9, 0xb469, 0x7d0, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d6, 0x2b}, 0xa, @in=@loopback, 0x3507, 0x3, 0x3, 0x50, 0x0, 0x800}}, 0xe8) r4 = dup(r1) listen(r4, 0x1) fcntl$dupfd(r1, 0x0, r0) r5 = accept(r0, &(0x7f0000000580)=@qipcrtr, &(0x7f0000000600)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x0, 0x78}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x80) recvmmsg(r0, &(0x7f0000003600)=[{{&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/17, 0x11}, {&(0x7f0000002840)=""/228, 0xe4}, {&(0x7f0000002940)=""/75, 0x4b}, {&(0x7f00000029c0)=""/164, 0xa4}, {&(0x7f0000002a80)}, {&(0x7f0000002ac0)=""/96, 0x60}], 0x8, &(0x7f0000002bc0)=""/86, 0x56}, 0x133c5bad}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002c40)=""/14, 0xe}, {&(0x7f0000002c80)=""/184, 0xb8}, {&(0x7f0000002d40)=""/236, 0xec}, {&(0x7f0000002e40)=""/20, 0x14}, {&(0x7f0000002e80)=""/48, 0x30}], 0x5}, 0x9}, {{&(0x7f0000002f40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002fc0)=""/188, 0xbc}, {&(0x7f0000003080)=""/235, 0xeb}, {&(0x7f0000003180)=""/208, 0xd0}, {&(0x7f0000003280)=""/144, 0x90}, {&(0x7f0000003340)=""/126, 0x7e}], 0x5, &(0x7f0000003440)=""/19, 0x13}, 0x6}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000003480)=""/87, 0x57}, {&(0x7f0000003500)=""/117, 0x75}], 0x2, &(0x7f00000035c0)=""/5, 0x5}, 0x5}], 0x4, 0x61, &(0x7f0000003700)) accept4(r7, 0x0, &(0x7f0000003740), 0x80800) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000003780)=0xffffffffffffffff, 0x4) syz_io_uring_setup(0xf4c, &(0x7f00000037c0)={0x0, 0x2294, 0x20, 0x0, 0x32d}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003840)=0x0, &(0x7f0000003880)) r9 = syz_open_pts(r0, 0x20000) syz_io_uring_submit(r8, 0x0, &(0x7f00000038c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd=r9, 0x9, 0x0, 0x7, 0xa, 0x1}, 0xffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000003a40)={&(0x7f0000003900), 0xc, &(0x7f0000003a00)={&(0x7f00000039c0)={0x28, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x6f}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40c44) 14:25:13 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x50000010}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000000c0)) io_setup(0x6, &(0x7f0000000100)=0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x4127c0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$mouse(&(0x7f0000000440), 0x200, 0x20080) io_submit(r1, 0x6, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000140)="b3693b4b671016048ca4cd6e658226eead0d3c030cba594262b30205757c9743154bd57929e34a166165469bf8a87757e4bf1e8834f0", 0x36, 0x1, 0x0, 0x0, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xdeea, r0, &(0x7f00000001c0)="bee761d49aa8d3ff5d6c479a1b91b7bdf999b780db6b315ec3495f34aa949f07a763d3f802d2eb8ce9d4ae0c45f7b9312751be2cde6d17f882483d49151da37318094a23dece466a76e78bc2d5761d0201e0448000801a8208d5288a", 0x5c, 0x1, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x2, r2, &(0x7f00000002c0)="1b03c617e96790c104ef51fcd9a30557c389044e051c59f5056762f1970fc6f83fbac4a62b9b5dec72f5573c4289566e215d231ff15db79f21c11fb7e80c9735116e408c72d8055f4b9d6389e45979616256a7b07792b5438da82e28c9980470fd08ad1f6990dcc4c40af61a972d479fc5ed6a97f117a9b4478d27cfb113980e49d1bfe40aa4cab8", 0x88, 0x2, 0x0, 0x0, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x1, r3, &(0x7f00000003c0)="8aab15d2c68352da7d1d3b130a408eb161794a2ea6ce438c74117d0973076802bcb74664ae5fffa061e225e1998f366c7a45d9309f5cf3a4ec4b21e717a1ea3b8b9a3010815b482610da5796d46e800012c39cff8676adf6044cfad95ee850be5872ffe5dc317a48a849a1d7b4fb49aeabeabf28a300a8889ccb8da6", 0x7c, 0x1ff, 0x0, 0x2, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f00000004c0)="78e4913d2db706144d9de87b9b84ce3a246743f8867aa6e05069d8657f1a53364cd2296da3ab70ec17fa902d442eabdc2394a6390eedefe019a80ecc4acfd6179ef4d840fd96227d29d7450d642031e63873c4c59c7060baef824fee54a778e60c6a8f88790e2061ab034077168cd17ec4a48e981fbfb651fde489cb31fe252c85164423d67321a9ac29a12ede31d61fd0f45c99a36db2ebef", 0x99, 0x6}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x8, r0, &(0x7f00000005c0)="c05a534366ddb294cbb01ec96113ed6feca3b2962101fcc75c4c70106fc8857186bb975910bdfba31fa91b7350b9e2602f8d656e34a97d29605bf0b4d993441b157c6b1511fe1ec66529e442f01351f750194a7736aa87f3a7f7be237d33975987ac0c7cb08e7f8b627d0ef5e90d", 0x6e, 0x4f4}]) r5 = pidfd_getfd(r0, r4, 0x0) r6 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x97, 0x0, 0x80, 0x4, 0x0, 0x1, 0xf, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000, 0x2, @perf_bp={&(0x7f00000006c0), 0x9}, 0x12029, 0x100000001, 0x3, 0x6, 0x5, 0xfffffff7, 0x3, 0x0, 0xffffff80, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x9) openat(r5, &(0x7f0000000780)='./file0\x00', 0x0, 0x80) perf_event_open(&(0x7f00000007c0)={0x5, 0x80, 0x64, 0x5, 0x2f, 0x20, 0x0, 0x8, 0x40a00, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0xf4}, 0x100, 0x2, 0x2, 0x7, 0x6, 0xe805, 0xdf80, 0x0, 0x1f, 0x0, 0x6}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000840)={{0x1, 0x1, 0x18, r6, {0x2}}, './file0\x00'}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r7, 0x8010671f, &(0x7f0000001880)={&(0x7f0000000880)=""/4096, 0x1000}) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0), 0x50d000, 0x0) recvmsg$unix(r8, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001900)=""/153, 0x99}, {&(0x7f00000019c0)=""/10, 0xa}, {&(0x7f0000001a00)=""/69, 0x45}], 0x3, &(0x7f0000001ac0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x40002102) openat$null(0xffffffffffffff9c, &(0x7f0000001b80), 0x10900, 0x0) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001bc0), 0x40000, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r9, {0x3}}, './file0\x00'}) 14:25:13 executing program 1: sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xd, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040800}, 0x880) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r1, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x4}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x9}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x44) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x188, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x100}, {0x8, 0x15, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8f}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x93dd}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffff99}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x748a}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xac}, {0x6, 0x11, 0xf8bf}, {0x8, 0x15, 0x4}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xd14}, {0x6, 0x11, 0x3}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x100}, {0x8, 0x15, 0x1}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x7}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x5}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x24000840) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000640), r3) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r3) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000700)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x4c, r4, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40800) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000880), r3) sendmsg$IEEE802154_LLSEC_LIST_KEY(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r6, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x24000804) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, 0x2, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8001}, @CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x5) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x130, 0x9, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8000}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x401}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x101}}]}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x100}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x29a0}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb3}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_ETHER={0xa, 0x11, @random="d443b88d4ce7"}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10004800}, 0x2000) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000cc0), r2) sendmsg$IEEE802154_SET_MACPARAMS(r3, &(0x7f0000000d80)={&(0x7f0000000c80), 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x34, r7, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5, 0x25, 0x2e}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_LBT_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008040}, 0x4040051) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x38, 0x3e9, 0x300, 0x70bd2d, 0x25dfdbfb, {0x2, 0x1, 0x0, 0x0, 0xfff, 0xfff, 0x6, 0x8, 0x0, 0x7ff}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x80) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x40) [ 81.446552] audit: type=1400 audit(1663251913.962:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:25:13 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x401, 0x70bd29, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}}, 0x40840) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x110, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_DEVICE={0x34, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0x3}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa1}]}, @NL802154_ATTR_SEC_DEVICE={0x14, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0x34, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x2}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x2}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0xffff}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x7ff}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0x1}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_SEC_DEVICE={0x38, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ATTR_PAN_ID={0x6}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0xffff}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0x1}]}, @NL802154_ATTR_SEC_DEVICE={0x14, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x2}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000801}, 0x14000014) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000580)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000640)={'syztnl2\x00', &(0x7f00000005c0)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x1, 0x2, 0x13, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1b4b80807fe58a60, 0x80, 0x1000, 0x3e}}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000680)={0x668, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_PEERS={0x5e4, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}, {0x5, 0x3, 0x2}}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf5ceb307038a97798766e0c9f9c8aae5ba3927efe1c67d72f7b61d9d457b4d0"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5f6ae7b908de115abed339680180cf1f63751965c91f95d64b73984ce6e097d9"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3ff, @mcast2, 0x8}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x6, @local, 0x4}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x20, @private0, 0xffff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "039ff8de7f4e7903d095ed651a34307b9d7b85c4d84579396d114a9efb8f9c11"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x80}]}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x32c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x4}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3c3ae037eb072a31120ed5d13c99f788c14a9f98c1e12b0f04675f2d783da71f"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffb}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x668}, 0x1, 0x0, 0x0, 0x50}, 0x40001) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80), 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x1c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x50) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000e80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r2, 0xee01}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r4, &(0x7f0000000fc0)={&(0x7f0000000ec0), 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x20, r5, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = accept4(r4, &(0x7f0000001000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001080)=0x80, 0x800) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x34, 0x0, 0xc21, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffe}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffff8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f00000011c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000001380)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0xc8, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xee6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xd199}}}]}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x4040891) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001400), r7) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000001480)={0x0, @can={0x1d, 0x0}, @in={0x2, 0x4e20, @loopback}, @llc={0x1a, 0x322, 0x81, 0x7, 0x0, 0x4, @remote}, 0x3317, 0x0, 0x0, 0x0, 0xe0, &(0x7f0000001440)='syzkaller0\x00', 0x9, 0x5, 0x1ff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000001640)={'ip6_vti0\x00', &(0x7f00000015c0)={'ip6gre0\x00', r3, 0x4, 0x8, 0xd1, 0x0, 0x58, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x10, 0x1, 0x3}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000001a00)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001680)={0x33c, r8, 0x100, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x84, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x7c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_STRSET_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_STRSET_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004804) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) 14:25:13 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'macsec0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x6, 0x7fff, 0x200, "aa6ca196ebf3"}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5569}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24004104}, 0x20040044) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'gretap0\x00', {0x8000}, 0x80}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000002c0)={0x1, 0x0, @status={[0x14942766, 0x6, 0x7, 0x8000, 0xffffffff, 0x7]}, [0x8, 0x3, 0x8, 0x8, 0x3, 0x9, 0x1, 0x2, 0x0, 0x1f, 0x3, 0x3ff, 0x7fff, 0xfff, 0x2, 0x4, 0x5, 0x7, 0x3, 0x100, 0x1, 0x7, 0xffffffffffff162e, 0x9, 0x0, 0x100000001, 0x2, 0x6, 0x4, 0x3, 0xfffffffffffff801, 0x6, 0x7, 0x9, 0xc1b1, 0x0, 0x5, 0x9, 0x7, 0x7ff, 0x5, 0x10000, 0x7, 0x2, 0x5, 0x6, 0xfffffffffffffffd, 0x80000001, 0x100, 0xffff, 0xffffffff, 0x5880, 0x981, 0x1, 0x1, 0x9, 0x3, 0x7, 0x8, 0x8, 0x4, 0x5]}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000d00)={0x7, 0x7, 0x3}, &(0x7f0000000d40)=0x28) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001240)={&(0x7f0000000dc0)={0x444, 0x3f3, 0x400, 0x70bd25, 0x25dfdbfb, {0x5, 0x2, 0xb, [0x800, 0xdda7, 0xd6d, 0xfffffffa, 0x7, 0x1f, 0x20, 0x7, 0x0, 0xfffffff8, 0xfffffffb, 0xc6, 0x7, 0x6, 0x8, 0x2, 0x101, 0x3, 0x8000, 0x2, 0x5, 0x45f1, 0xd37, 0x29f, 0x1, 0xe2, 0x6, 0xfff, 0xb7eb, 0x401, 0x7, 0x1ef, 0x1000, 0xff, 0x1, 0x800, 0x101, 0x3, 0x800, 0x1bc, 0x0, 0x2, 0x2, 0x7, 0x96, 0x6, 0x5, 0x3, 0x6, 0x5, 0x2, 0x3ff, 0x92d, 0x3ff, 0x100, 0x0, 0x5, 0xffffffff, 0x1, 0xb955, 0x3f, 0x6, 0x7, 0x2], [0x1ff, 0xc6, 0x1f, 0x6, 0x8, 0x5, 0xfff, 0x0, 0x83, 0x9, 0x3f, 0x6, 0x81, 0x7, 0x5, 0x3d0, 0x1, 0x3f, 0xfffffffd, 0x9, 0x80, 0x8, 0x1, 0x7, 0x4, 0x6, 0x5, 0xe9ba, 0x6, 0x103de3ea, 0x1000, 0x20, 0x6, 0x7, 0x4, 0x7ff, 0x4ec, 0x2, 0x401, 0x9, 0x100, 0xb215, 0x0, 0x6, 0x6, 0x0, 0x1, 0x4, 0x10001, 0x9, 0x5c8, 0xffffffff, 0x1, 0xff, 0x7, 0x7, 0x8, 0xff, 0x703, 0x7, 0x6, 0x5, 0x2, 0x1], [0x9, 0x5980, 0x80, 0x5, 0x20, 0x0, 0x4, 0x2, 0x1, 0xff, 0x0, 0x8, 0x2, 0x1000, 0x101, 0x6, 0xfffffffa, 0x41, 0x56, 0xdb, 0x7, 0x5, 0xffff, 0x400, 0x1000, 0x4, 0xffffffff, 0x5, 0xfff, 0x4, 0x7fff, 0xc00, 0x3, 0x367d, 0x892a, 0x8, 0x2, 0x3, 0x8, 0x10001, 0x7, 0x9, 0xca, 0xfffffffb, 0xcc, 0x0, 0x4959, 0x5, 0x1f, 0x8, 0x81, 0x6bf, 0x5, 0x200, 0x6, 0x5, 0xffffffc0, 0x10001, 0x10001, 0x4, 0x0, 0x52d, 0xc0000000, 0x1], [0x9, 0x6af, 0x1, 0x80000001, 0x200, 0xffffffff, 0x8, 0x1, 0x6fd, 0x0, 0x4, 0x3ff, 0xcc, 0x2, 0x5, 0x9, 0x6, 0x1, 0x7f, 0xfff, 0x20, 0x4e, 0x3, 0x9, 0x0, 0x2, 0x7fffffff, 0x3, 0x4, 0x200, 0x3e, 0x9, 0x5, 0x6, 0x3, 0x1ff, 0x401, 0x5, 0x7f, 0x5, 0x6, 0x10001, 0x4, 0x9, 0xffffff2d, 0x400, 0x4, 0x841, 0x8, 0x100, 0xfffffff8, 0x4e, 0x2d05, 0x8, 0x4, 0x0, 0xcdf, 0x4, 0xafb, 0x4, 0xffffff01, 0x3, 0xfffff1f7, 0x7], 0x23, ['macsec0\x00', 'macsec0\x00', '.!}\x00', '%$(}\x00', 'l2tp\x00', 'l2tp\x00']}, ["", "", "", "", "", "", ""]}, 0x444}, 0x1, 0x0, 0x0, 0x10}, 0x4000804) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000013c0)={'batadv_slave_1\x00', &(0x7f00000012c0)=@ethtool_dump={0x3e, 0x600000, 0x9, 0xc1, "c79fbacd505276026d58ca418751ab576bd23c837c24bb3605ace992e8f9660c92c4e5c79850b65d0f2fe9ed64bedbcc05d831e4b57dcecbc8189a0d894d393a054e0be66e559ba96da2f3af07318ec1564300ec33ca7f9b2fb11c89dcdc6aba44a1c0155e9773a248b7dc3eb551bf71e8cac2107d8cd186db002ddb8433ba2f78864b393b5d1c7b078a4f3205b16a1e1b7e5bc7d09ae75f1555f62f8ada89138f8f0512118838ca0a46433ac19936d4e6a00d1f3fb3a0c910d60076c5b4baaf21"}}) sendto$unix(0xffffffffffffffff, &(0x7f0000001400)="0e82a480ddc9675ab0a7aab8ed51607134fc3d3a349eeb70d3f5379e5950b0d9b5b8c31d1857eaa4993e", 0x2a, 0x4, &(0x7f0000001440)=@file={0x0, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000014c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000001500)={0x6, 'batadv_slave_0\x00', {0xffff}, 0x3}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r4, 0x89f0, &(0x7f0000001580)="4772c3dd341a811b11067cc147bb0971b20e166268772472601d44982d91dee8edacad0b33c3b41cf71c960089f56f76ddb704ed082f8dc3d47e13de5b1626cd016d8b53ba1a143acf7ded8be6da5d5c29da1c4b0f96496e870fa6f4f5daec4e6443eabf14987abe62f77ef65b4e9fbfa489556dc7e33d61321757a1ba07621c259063a24d398b33bd638ab4dbce5f4baa2ac0372939a600388ee552e4f7bd19b87b6cf6e684befb4723e70d75768f063999a6624486df8d5af4d5a42f1ef492378f08d8bb416e35ff13f1eae1dd5024f9b9dc94735588b998ae72c4d96352834fc3f3f389") chdir(&(0x7f0000001680)='./file0\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 14:25:13 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x6]}, 0x8) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20064894}, 0x4c811) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x8, 0x5, 0xffffffff}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x101) pwrite64(r3, &(0x7f0000000240)="13bcac92b7a485dfad560dda9dfd", 0xe, 0x7) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x111000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f00000002c0)={0x0, 0x200, [0xa996, 0x9, 0x401, 0x4, 0x3, 0x4]}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000300)={0x2, 0xfffffffffffffffe, 0x8, 0xff, 0x3}) r5 = memfd_secret(0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000b80)={0x5, 0x9, 0x8, 0x36, 0xb, "588593a444ff1d4b"}) r6 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r6, {0x2}}, './file0\x00'}) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x1) ftruncate(r1, 0x80000001) r7 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r7, {0x7}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r8, 0xc08c5335, &(0x7f0000000d00)={0x5, 0xfffffff9, 0x0, 'queue0\x00', 0x7}) 14:25:13 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x402000, 0xe) ioctl$CDROMREADALL(r0, 0x5318, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000ac0), 0xfff, 0x10000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c00)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000c40)={@empty, @remote, @mcast1, 0x6, 0x9, 0x4, 0x400, 0xa00, 0x1, r3}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r2, {0x52ad8d8b}}, './file0\x00'}) getpeername$packet(r4, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d80), 0x600000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000dc0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, r5}) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0xa0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20014004}, 0x840) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0xa8, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x40}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4a0b4cb5d252842bcc75e3ddb9"}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "0ef6e83f3ee44f7cf3502d6664"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ac2e0ba57d"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0dcec471dac6b77806e143d695"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008001}, 0x8080) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1, {0xee00}}, './file0\x00'}) connect$inet6(r7, &(0x7f0000001140)={0xa, 0x4e20, 0x86a1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @initdev}}}, &(0x7f0000001280)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000012c0)={r8, 0x1, 0x6, @remote}, 0x10) fcntl$setsig(r2, 0xa, 0x11) socket$netlink(0x10, 0x3, 0xf) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000001380)={'syztnl0\x00', &(0x7f0000001300)={'syztnl0\x00', r8, 0x2f, 0x80, 0x20, 0x7fff, 0xd, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x8, 0x5, 0x3}}) 14:25:13 executing program 7: chmod(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '-*):\x00'}, &(0x7f00000000c0)=""/143, 0x8f) fspick(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x284205, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x1ff}}, './file0\x00'}) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0xc000, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x10000, 0x10a) r4 = getpid() r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x202, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x81, 0x1f, 0x4, 0xe3, 0x0, 0x200, 0x0, 0xb, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0xe2, 0x4d}, 0x25deb5ccb4963437, 0xd198, 0x9, 0x7, 0x3ff, 0x7fffffff, 0x5, 0x0, 0x17dd, 0x0, 0x100}, r4, 0x6, r5, 0xe) getxattr(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)=@known='user.incfs.id\x00', &(0x7f0000000480)=""/12, 0xc) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000004c0)=@fragment={0x89, 0x0, 0x24, 0x0, 0x0, 0x9, 0x65}, 0x8) mknodat$loop(r5, &(0x7f0000000500)='./file0\x00', 0x200, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), &(0x7f0000000700)=[&(0x7f00000005c0)='[-)\'+\x00', &(0x7f0000000600)='system.', &(0x7f0000000640)='-*):\x00', &(0x7f0000000680)='system.', &(0x7f00000006c0)='-*):\x00']) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x3f534e4b3991d15}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xf0, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x36a0000}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x729}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = pidfd_getfd(r0, r3, 0x0) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0xdc, 0xff, 0x9, 0x0, 0x0, 0x8, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000900), 0x1}, 0x8, 0x7ff, 0x4, 0x1, 0xfffffffffffff801, 0x9, 0x0, 0x0, 0x2, 0x0, 0x3ff}, r4, 0x0, r6, 0x9) bind$unix(r2, &(0x7f00000009c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xf, 0x80010, r2, 0x5) [ 82.738981] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.740585] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.741980] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.743196] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.744753] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.745740] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.747621] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.749515] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.750707] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.754031] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.755695] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.756231] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.756968] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.762272] Bluetooth: hci0: HCI_REQ-0x0c1a [ 82.762589] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.795471] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.798415] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.802065] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.802281] Bluetooth: hci2: HCI_REQ-0x0c1a [ 82.804368] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.805781] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.811649] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.813232] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.814667] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 82.817939] Bluetooth: hci7: HCI_REQ-0x0c1a [ 82.825276] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.826086] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.828831] Bluetooth: hci1: HCI_REQ-0x0c1a [ 82.842099] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.843182] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.843948] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.845085] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.845633] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.846299] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.847596] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.848090] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.858969] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.860185] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.860728] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.869191] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.869715] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.870188] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.873576] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.874093] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.875667] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.882600] Bluetooth: hci3: HCI_REQ-0x0c1a [ 82.883793] Bluetooth: hci5: HCI_REQ-0x0c1a [ 82.884054] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.902976] Bluetooth: hci6: HCI_REQ-0x0c1a [ 84.819114] Bluetooth: hci2: command 0x0409 tx timeout [ 84.819114] Bluetooth: hci0: command 0x0409 tx timeout [ 84.821167] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 84.882380] Bluetooth: hci1: command 0x0409 tx timeout [ 84.882868] Bluetooth: hci7: command 0x0409 tx timeout [ 84.946526] Bluetooth: hci6: command 0x0409 tx timeout [ 84.948110] Bluetooth: hci3: command 0x0409 tx timeout [ 84.949367] Bluetooth: hci5: command 0x0409 tx timeout [ 86.866417] Bluetooth: hci0: command 0x041b tx timeout [ 86.866940] Bluetooth: hci2: command 0x041b tx timeout [ 86.931402] Bluetooth: hci7: command 0x041b tx timeout [ 86.931924] Bluetooth: hci1: command 0x041b tx timeout [ 86.994441] Bluetooth: hci5: command 0x041b tx timeout [ 86.994905] Bluetooth: hci3: command 0x041b tx timeout [ 86.995945] Bluetooth: hci6: command 0x041b tx timeout [ 88.914555] Bluetooth: hci2: command 0x040f tx timeout [ 88.915093] Bluetooth: hci0: command 0x040f tx timeout [ 88.978370] Bluetooth: hci1: command 0x040f tx timeout [ 88.978831] Bluetooth: hci7: command 0x040f tx timeout [ 89.042388] Bluetooth: hci6: command 0x040f tx timeout [ 89.042862] Bluetooth: hci3: command 0x040f tx timeout [ 89.043287] Bluetooth: hci5: command 0x040f tx timeout [ 90.322436] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 90.962516] Bluetooth: hci0: command 0x0419 tx timeout [ 90.963013] Bluetooth: hci2: command 0x0419 tx timeout [ 91.026464] Bluetooth: hci7: command 0x0419 tx timeout [ 91.026911] Bluetooth: hci1: command 0x0419 tx timeout [ 91.091104] Bluetooth: hci5: command 0x0419 tx timeout [ 91.091974] Bluetooth: hci3: command 0x0419 tx timeout [ 91.092687] Bluetooth: hci6: command 0x0419 tx timeout [ 93.000855] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 93.003939] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 93.005777] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 93.011536] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 93.014520] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 93.015206] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 93.020605] Bluetooth: hci4: HCI_REQ-0x0c1a [ 95.058403] Bluetooth: hci4: command 0x0409 tx timeout [ 97.106469] Bluetooth: hci4: command 0x041b tx timeout [ 99.154534] Bluetooth: hci4: command 0x040f tx timeout [ 101.203452] Bluetooth: hci4: command 0x0419 tx timeout 14:26:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x86) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) write(r2, &(0x7f0000000080)="01", 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x5}) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd602ddc2000283afffe800000000000000000000000000000aaa7009078000000002001000000000000000000000000ff02000000000000000000000000000100"/94], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x39260ba8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x44040000) r4 = gettid() rt_sigqueueinfo(r4, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x80, 0x8, 0x7f, 0x0, 0xeb3, 0x90498, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0xc014, 0x8, 0xffffd03f, 0x6, 0x3, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0x9) r5 = eventfd(0x7) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x4) syz_open_procfs(r4, &(0x7f0000000180)='net/tcp6\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r3) [ 133.500077] audit: type=1400 audit(1663251966.016:7): avc: denied { open } for pid=3768 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 134.810736] audit: type=1400 audit(1663251967.327:8): avc: denied { kernel } for pid=3871 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.468124] process 'syz-executor.7' launched './file0' with NULL argv: empty string added 14:26:23 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x402000, 0xe) ioctl$CDROMREADALL(r0, 0x5318, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000ac0), 0xfff, 0x10000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c00)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000c40)={@empty, @remote, @mcast1, 0x6, 0x9, 0x4, 0x400, 0xa00, 0x1, r3}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r2, {0x52ad8d8b}}, './file0\x00'}) getpeername$packet(r4, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d80), 0x600000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000dc0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, r5}) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0xa0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20014004}, 0x840) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0xa8, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x40}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4a0b4cb5d252842bcc75e3ddb9"}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "0ef6e83f3ee44f7cf3502d6664"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ac2e0ba57d"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0dcec471dac6b77806e143d695"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008001}, 0x8080) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1, {0xee00}}, './file0\x00'}) connect$inet6(r7, &(0x7f0000001140)={0xa, 0x4e20, 0x86a1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @initdev}}}, &(0x7f0000001280)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000012c0)={r8, 0x1, 0x6, @remote}, 0x10) fcntl$setsig(r2, 0xa, 0x11) socket$netlink(0x10, 0x3, 0xf) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000001380)={'syztnl0\x00', &(0x7f0000001300)={'syztnl0\x00', r8, 0x2f, 0x80, 0x20, 0x7fff, 0xd, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x8, 0x5, 0x3}}) 14:26:23 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'macsec0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x6, 0x7fff, 0x200, "aa6ca196ebf3"}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5569}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24004104}, 0x20040044) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'gretap0\x00', {0x8000}, 0x80}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000002c0)={0x1, 0x0, @status={[0x14942766, 0x6, 0x7, 0x8000, 0xffffffff, 0x7]}, [0x8, 0x3, 0x8, 0x8, 0x3, 0x9, 0x1, 0x2, 0x0, 0x1f, 0x3, 0x3ff, 0x7fff, 0xfff, 0x2, 0x4, 0x5, 0x7, 0x3, 0x100, 0x1, 0x7, 0xffffffffffff162e, 0x9, 0x0, 0x100000001, 0x2, 0x6, 0x4, 0x3, 0xfffffffffffff801, 0x6, 0x7, 0x9, 0xc1b1, 0x0, 0x5, 0x9, 0x7, 0x7ff, 0x5, 0x10000, 0x7, 0x2, 0x5, 0x6, 0xfffffffffffffffd, 0x80000001, 0x100, 0xffff, 0xffffffff, 0x5880, 0x981, 0x1, 0x1, 0x9, 0x3, 0x7, 0x8, 0x8, 0x4, 0x5]}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000d00)={0x7, 0x7, 0x3}, &(0x7f0000000d40)=0x28) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001240)={&(0x7f0000000dc0)={0x444, 0x3f3, 0x400, 0x70bd25, 0x25dfdbfb, {0x5, 0x2, 0xb, [0x800, 0xdda7, 0xd6d, 0xfffffffa, 0x7, 0x1f, 0x20, 0x7, 0x0, 0xfffffff8, 0xfffffffb, 0xc6, 0x7, 0x6, 0x8, 0x2, 0x101, 0x3, 0x8000, 0x2, 0x5, 0x45f1, 0xd37, 0x29f, 0x1, 0xe2, 0x6, 0xfff, 0xb7eb, 0x401, 0x7, 0x1ef, 0x1000, 0xff, 0x1, 0x800, 0x101, 0x3, 0x800, 0x1bc, 0x0, 0x2, 0x2, 0x7, 0x96, 0x6, 0x5, 0x3, 0x6, 0x5, 0x2, 0x3ff, 0x92d, 0x3ff, 0x100, 0x0, 0x5, 0xffffffff, 0x1, 0xb955, 0x3f, 0x6, 0x7, 0x2], [0x1ff, 0xc6, 0x1f, 0x6, 0x8, 0x5, 0xfff, 0x0, 0x83, 0x9, 0x3f, 0x6, 0x81, 0x7, 0x5, 0x3d0, 0x1, 0x3f, 0xfffffffd, 0x9, 0x80, 0x8, 0x1, 0x7, 0x4, 0x6, 0x5, 0xe9ba, 0x6, 0x103de3ea, 0x1000, 0x20, 0x6, 0x7, 0x4, 0x7ff, 0x4ec, 0x2, 0x401, 0x9, 0x100, 0xb215, 0x0, 0x6, 0x6, 0x0, 0x1, 0x4, 0x10001, 0x9, 0x5c8, 0xffffffff, 0x1, 0xff, 0x7, 0x7, 0x8, 0xff, 0x703, 0x7, 0x6, 0x5, 0x2, 0x1], [0x9, 0x5980, 0x80, 0x5, 0x20, 0x0, 0x4, 0x2, 0x1, 0xff, 0x0, 0x8, 0x2, 0x1000, 0x101, 0x6, 0xfffffffa, 0x41, 0x56, 0xdb, 0x7, 0x5, 0xffff, 0x400, 0x1000, 0x4, 0xffffffff, 0x5, 0xfff, 0x4, 0x7fff, 0xc00, 0x3, 0x367d, 0x892a, 0x8, 0x2, 0x3, 0x8, 0x10001, 0x7, 0x9, 0xca, 0xfffffffb, 0xcc, 0x0, 0x4959, 0x5, 0x1f, 0x8, 0x81, 0x6bf, 0x5, 0x200, 0x6, 0x5, 0xffffffc0, 0x10001, 0x10001, 0x4, 0x0, 0x52d, 0xc0000000, 0x1], [0x9, 0x6af, 0x1, 0x80000001, 0x200, 0xffffffff, 0x8, 0x1, 0x6fd, 0x0, 0x4, 0x3ff, 0xcc, 0x2, 0x5, 0x9, 0x6, 0x1, 0x7f, 0xfff, 0x20, 0x4e, 0x3, 0x9, 0x0, 0x2, 0x7fffffff, 0x3, 0x4, 0x200, 0x3e, 0x9, 0x5, 0x6, 0x3, 0x1ff, 0x401, 0x5, 0x7f, 0x5, 0x6, 0x10001, 0x4, 0x9, 0xffffff2d, 0x400, 0x4, 0x841, 0x8, 0x100, 0xfffffff8, 0x4e, 0x2d05, 0x8, 0x4, 0x0, 0xcdf, 0x4, 0xafb, 0x4, 0xffffff01, 0x3, 0xfffff1f7, 0x7], 0x23, ['macsec0\x00', 'macsec0\x00', '.!}\x00', '%$(}\x00', 'l2tp\x00', 'l2tp\x00']}, ["", "", "", "", "", "", ""]}, 0x444}, 0x1, 0x0, 0x0, 0x10}, 0x4000804) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000013c0)={'batadv_slave_1\x00', &(0x7f00000012c0)=@ethtool_dump={0x3e, 0x600000, 0x9, 0xc1, "c79fbacd505276026d58ca418751ab576bd23c837c24bb3605ace992e8f9660c92c4e5c79850b65d0f2fe9ed64bedbcc05d831e4b57dcecbc8189a0d894d393a054e0be66e559ba96da2f3af07318ec1564300ec33ca7f9b2fb11c89dcdc6aba44a1c0155e9773a248b7dc3eb551bf71e8cac2107d8cd186db002ddb8433ba2f78864b393b5d1c7b078a4f3205b16a1e1b7e5bc7d09ae75f1555f62f8ada89138f8f0512118838ca0a46433ac19936d4e6a00d1f3fb3a0c910d60076c5b4baaf21"}}) sendto$unix(0xffffffffffffffff, &(0x7f0000001400)="0e82a480ddc9675ab0a7aab8ed51607134fc3d3a349eeb70d3f5379e5950b0d9b5b8c31d1857eaa4993e", 0x2a, 0x4, &(0x7f0000001440)=@file={0x0, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000014c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000001500)={0x6, 'batadv_slave_0\x00', {0xffff}, 0x3}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r4, 0x89f0, &(0x7f0000001580)="4772c3dd341a811b11067cc147bb0971b20e166268772472601d44982d91dee8edacad0b33c3b41cf71c960089f56f76ddb704ed082f8dc3d47e13de5b1626cd016d8b53ba1a143acf7ded8be6da5d5c29da1c4b0f96496e870fa6f4f5daec4e6443eabf14987abe62f77ef65b4e9fbfa489556dc7e33d61321757a1ba07621c259063a24d398b33bd638ab4dbce5f4baa2ac0372939a600388ee552e4f7bd19b87b6cf6e684befb4723e70d75768f063999a6624486df8d5af4d5a42f1ef492378f08d8bb416e35ff13f1eae1dd5024f9b9dc94735588b998ae72c4d96352834fc3f3f389") chdir(&(0x7f0000001680)='./file0\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 14:26:23 executing program 0: r0 = socket(0x28, 0x1, 0x9) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000140)=""/18, 0x12}, {&(0x7f0000000180)=""/227, 0xe3}], 0x3, 0x1000, 0xfff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'netdevsim0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in6=@local, 0x4e21, 0x546f, 0x4e21, 0x400, 0xa, 0x20, 0xa0, 0x3b, r3, 0xee01}, {0x200, 0x9, 0x5, 0x20, 0x40, 0x800, 0xfffffffffffffff7, 0x1}, {0x9, 0xb469, 0x7d0, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d6, 0x2b}, 0xa, @in=@loopback, 0x3507, 0x3, 0x3, 0x50, 0x0, 0x800}}, 0xe8) r4 = dup(r1) listen(r4, 0x1) fcntl$dupfd(r1, 0x0, r0) r5 = accept(r0, &(0x7f0000000580)=@qipcrtr, &(0x7f0000000600)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x0, 0x78}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x80) recvmmsg(r0, &(0x7f0000003600)=[{{&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/17, 0x11}, {&(0x7f0000002840)=""/228, 0xe4}, {&(0x7f0000002940)=""/75, 0x4b}, {&(0x7f00000029c0)=""/164, 0xa4}, {&(0x7f0000002a80)}, {&(0x7f0000002ac0)=""/96, 0x60}], 0x8, &(0x7f0000002bc0)=""/86, 0x56}, 0x133c5bad}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002c40)=""/14, 0xe}, {&(0x7f0000002c80)=""/184, 0xb8}, {&(0x7f0000002d40)=""/236, 0xec}, {&(0x7f0000002e40)=""/20, 0x14}, {&(0x7f0000002e80)=""/48, 0x30}], 0x5}, 0x9}, {{&(0x7f0000002f40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002fc0)=""/188, 0xbc}, {&(0x7f0000003080)=""/235, 0xeb}, {&(0x7f0000003180)=""/208, 0xd0}, {&(0x7f0000003280)=""/144, 0x90}, {&(0x7f0000003340)=""/126, 0x7e}], 0x5, &(0x7f0000003440)=""/19, 0x13}, 0x6}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000003480)=""/87, 0x57}, {&(0x7f0000003500)=""/117, 0x75}], 0x2, &(0x7f00000035c0)=""/5, 0x5}, 0x5}], 0x4, 0x61, &(0x7f0000003700)) accept4(r7, 0x0, &(0x7f0000003740), 0x80800) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000003780)=0xffffffffffffffff, 0x4) syz_io_uring_setup(0xf4c, &(0x7f00000037c0)={0x0, 0x2294, 0x20, 0x0, 0x32d}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003840)=0x0, &(0x7f0000003880)) r9 = syz_open_pts(r0, 0x20000) syz_io_uring_submit(r8, 0x0, &(0x7f00000038c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd=r9, 0x9, 0x0, 0x7, 0xa, 0x1}, 0xffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000003a40)={&(0x7f0000003900), 0xc, &(0x7f0000003a00)={&(0x7f00000039c0)={0x28, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x6f}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40c44) 14:26:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x86) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) write(r2, &(0x7f0000000080)="01", 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x5}) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd602ddc2000283afffe800000000000000000000000000000aaa7009078000000002001000000000000000000000000ff02000000000000000000000000000100"/94], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x39260ba8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x44040000) r4 = gettid() rt_sigqueueinfo(r4, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x80, 0x8, 0x7f, 0x0, 0xeb3, 0x90498, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0xc014, 0x8, 0xffffd03f, 0x6, 0x3, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0x9) r5 = eventfd(0x7) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x4) syz_open_procfs(r4, &(0x7f0000000180)='net/tcp6\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r3) 14:26:23 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x402000, 0xe) ioctl$CDROMREADALL(r0, 0x5318, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000ac0), 0xfff, 0x10000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c00)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000c40)={@empty, @remote, @mcast1, 0x6, 0x9, 0x4, 0x400, 0xa00, 0x1, r3}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r2, {0x52ad8d8b}}, './file0\x00'}) getpeername$packet(r4, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d80), 0x600000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000dc0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, r5}) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0xa0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20014004}, 0x840) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0xa8, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x40}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4a0b4cb5d252842bcc75e3ddb9"}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "0ef6e83f3ee44f7cf3502d6664"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ac2e0ba57d"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0dcec471dac6b77806e143d695"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008001}, 0x8080) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1, {0xee00}}, './file0\x00'}) connect$inet6(r7, &(0x7f0000001140)={0xa, 0x4e20, 0x86a1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @initdev}}}, &(0x7f0000001280)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000012c0)={r8, 0x1, 0x6, @remote}, 0x10) fcntl$setsig(r2, 0xa, 0x11) socket$netlink(0x10, 0x3, 0xf) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000001380)={'syztnl0\x00', &(0x7f0000001300)={'syztnl0\x00', r8, 0x2f, 0x80, 0x20, 0x7fff, 0xd, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x8, 0x5, 0x3}}) 14:26:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x86) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) write(r2, &(0x7f0000000080)="01", 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x5}) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd602ddc2000283afffe800000000000000000000000000000aaa7009078000000002001000000000000000000000000ff02000000000000000000000000000100"/94], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x39260ba8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x44040000) r4 = gettid() rt_sigqueueinfo(r4, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x80, 0x8, 0x7f, 0x0, 0xeb3, 0x90498, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0xc014, 0x8, 0xffffd03f, 0x6, 0x3, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0x9) r5 = eventfd(0x7) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x4) syz_open_procfs(r4, &(0x7f0000000180)='net/tcp6\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r3) 14:26:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x86) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) write(r2, &(0x7f0000000080)="01", 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x5}) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd602ddc2000283afffe800000000000000000000000000000aaa7009078000000002001000000000000000000000000ff02000000000000000000000000000100"/94], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x39260ba8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x44040000) r4 = gettid() rt_sigqueueinfo(r4, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x80, 0x8, 0x7f, 0x0, 0xeb3, 0x90498, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0xc014, 0x8, 0xffffd03f, 0x6, 0x3, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0x9) r5 = eventfd(0x7) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x4) syz_open_procfs(r4, &(0x7f0000000180)='net/tcp6\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r3) 14:26:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x86) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) write(r2, &(0x7f0000000080)="01", 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x5}) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd602ddc2000283afffe800000000000000000000000000000aaa7009078000000002001000000000000000000000000ff02000000000000000000000000000100"/94], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x39260ba8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x44040000) r4 = gettid() rt_sigqueueinfo(r4, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x80, 0x8, 0x7f, 0x0, 0xeb3, 0x90498, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0xc014, 0x8, 0xffffd03f, 0x6, 0x3, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0x9) r5 = eventfd(0x7) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x4) syz_open_procfs(r4, &(0x7f0000000180)='net/tcp6\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r3) 14:26:23 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='\x00', &(0x7f00000001c0), &(0x7f0000000380)={0x0, 0xfb, 0x1c, 0x7, 0x10, "1ce34f2835cece38cf221940f5317562", "d470d8fa7d5640"}, 0x1c, 0x0) r3 = io_uring_setup(0x74d1, &(0x7f0000000240)={0x0, 0xb18c, 0xb, 0x0, 0x257, 0x0, r1}) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x7, &(0x7f0000000480), 0x1) write(r0, &(0x7f00000003c0)="e6e545d07a9ab9cec6641e6e9881ed992bc5aa60a6182daa6293f8efb76991bfdd5f7fb42a54fdc0e474adaf6d48417adb945d18e8fabb28dea49b369b92ab24c000a649f557d320bdd65b3e427b8e915449bcb91838", 0x56) sendfile(r2, r1, 0x0, 0xfffffdef) [ 151.377740] loop0: detected capacity change from 0 to 40 14:26:23 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x402000, 0xe) ioctl$CDROMREADALL(r0, 0x5318, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000ac0), 0xfff, 0x10000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c00)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000c40)={@empty, @remote, @mcast1, 0x6, 0x9, 0x4, 0x400, 0xa00, 0x1, r3}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r2, {0x52ad8d8b}}, './file0\x00'}) getpeername$packet(r4, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d80), 0x600000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000dc0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, r5}) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0xa0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20014004}, 0x840) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0xa8, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x40}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4a0b4cb5d252842bcc75e3ddb9"}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "0ef6e83f3ee44f7cf3502d6664"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ac2e0ba57d"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0dcec471dac6b77806e143d695"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008001}, 0x8080) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1, {0xee00}}, './file0\x00'}) connect$inet6(r7, &(0x7f0000001140)={0xa, 0x4e20, 0x86a1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @initdev}}}, &(0x7f0000001280)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000012c0)={r8, 0x1, 0x6, @remote}, 0x10) fcntl$setsig(r2, 0xa, 0x11) socket$netlink(0x10, 0x3, 0xf) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000001380)={'syztnl0\x00', &(0x7f0000001300)={'syztnl0\x00', r8, 0x2f, 0x80, 0x20, 0x7fff, 0xd, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x8, 0x5, 0x3}}) 14:26:23 executing program 6: r0 = open(&(0x7f0000000000)='./file0\x00', 0x402000, 0xe) ioctl$CDROMREADALL(r0, 0x5318, &(0x7f0000000040)) r1 = syz_open_dev$vcsu(&(0x7f0000000ac0), 0xfff, 0x10000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c00)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000c40)={@empty, @remote, @mcast1, 0x6, 0x9, 0x4, 0x400, 0xa00, 0x1, r3}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r2, {0x52ad8d8b}}, './file0\x00'}) getpeername$packet(r4, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d80), 0x600000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000dc0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, r5}) sendmsg$ETHTOOL_MSG_RINGS_SET(r6, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0xa0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20014004}, 0x840) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0xa8, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x40}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4a0b4cb5d252842bcc75e3ddb9"}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "0ef6e83f3ee44f7cf3502d6664"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ac2e0ba57d"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0dcec471dac6b77806e143d695"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008001}, 0x8080) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001100)={{0x1, 0x1, 0x18, r1, {0xee00}}, './file0\x00'}) connect$inet6(r7, &(0x7f0000001140)={0xa, 0x4e20, 0x86a1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @initdev}}}, &(0x7f0000001280)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000012c0)={r8, 0x1, 0x6, @remote}, 0x10) fcntl$setsig(r2, 0xa, 0x11) socket$netlink(0x10, 0x3, 0xf) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000001380)={'syztnl0\x00', &(0x7f0000001300)={'syztnl0\x00', r8, 0x2f, 0x80, 0x20, 0x7fff, 0xd, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x8, 0x5, 0x3}}) 14:26:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x86) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x41030) write(r2, &(0x7f0000000080)="01", 0x1) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/5, 0x5}) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd602ddc2000283afffe800000000000000000000000000000aaa7009078000000002001000000000000000000000000ff02000000000000000000000000000100"/94], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r3, &(0x7f0000000080)="01", 0x41030) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x39260ba8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x44040000) r4 = gettid() rt_sigqueueinfo(r4, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x80, 0x8, 0x7f, 0x0, 0xeb3, 0x90498, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0xc014, 0x8, 0xffffd03f, 0x6, 0x3, 0x1, 0x3, 0x0, 0x8, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0x9) r5 = eventfd(0x7) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x4) syz_open_procfs(r4, &(0x7f0000000180)='net/tcp6\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r3) [ 151.530336] ------------[ cut here ]------------ [ 151.530372] [ 151.530379] ====================================================== [ 151.530385] WARNING: possible circular locking dependency detected [ 151.530393] 6.0.0-rc5-next-20220915 #1 Not tainted [ 151.530406] ------------------------------------------------------ [ 151.530412] syz-executor.0/4018 is trying to acquire lock: [ 151.530425] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 151.530491] [ 151.530491] but task is already holding lock: [ 151.530496] ffff88800933b420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 151.530550] [ 151.530550] which lock already depends on the new lock. [ 151.530550] [ 151.530556] [ 151.530556] the existing dependency chain (in reverse order) is: [ 151.530562] [ 151.530562] -> #3 (&ctx->lock){....}-{2:2}: [ 151.530590] _raw_spin_lock+0x2a/0x40 [ 151.530624] __perf_event_task_sched_out+0x53b/0x18d0 [ 151.530649] __schedule+0xedd/0x2470 [ 151.530671] schedule+0xda/0x1b0 [ 151.530691] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.530732] syscall_exit_to_user_mode+0x19/0x40 [ 151.530770] do_syscall_64+0x48/0x90 [ 151.530798] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.530834] [ 151.530834] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 151.530863] _raw_spin_lock_nested+0x30/0x40 [ 151.530894] raw_spin_rq_lock_nested+0x1e/0x30 [ 151.530920] task_fork_fair+0x63/0x4d0 [ 151.530954] sched_cgroup_fork+0x3d0/0x540 [ 151.530983] copy_process+0x4183/0x6e20 [ 151.531004] kernel_clone+0xe7/0x890 [ 151.531023] user_mode_thread+0xad/0xf0 [ 151.531044] rest_init+0x24/0x250 [ 151.531079] arch_call_rest_init+0xf/0x14 [ 151.531102] start_kernel+0x4c1/0x4e6 [ 151.531122] secondary_startup_64_no_verify+0xe0/0xeb [ 151.531150] [ 151.531150] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 151.531177] _raw_spin_lock_irqsave+0x39/0x60 [ 151.531210] try_to_wake_up+0xab/0x1920 [ 151.531237] up+0x75/0xb0 [ 151.531261] __up_console_sem+0x6e/0x80 [ 151.531293] console_unlock+0x46a/0x590 [ 151.531329] vt_ioctl+0x2822/0x2ca0 [ 151.531353] tty_ioctl+0x7c4/0x1700 [ 151.531376] __x64_sys_ioctl+0x19a/0x210 [ 151.531407] do_syscall_64+0x3b/0x90 [ 151.531435] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.531471] [ 151.531471] -> #0 ((console_sem).lock){....}-{2:2}: [ 151.531500] __lock_acquire+0x2a02/0x5e70 [ 151.531534] lock_acquire+0x1a2/0x530 [ 151.531567] _raw_spin_lock_irqsave+0x39/0x60 [ 151.531599] down_trylock+0xe/0x70 [ 151.531625] __down_trylock_console_sem+0x3b/0xd0 [ 151.531659] vprintk_emit+0x16b/0x560 [ 151.531694] vprintk+0x84/0xa0 [ 151.531728] _printk+0xba/0xf1 [ 151.531764] report_bug.cold+0x72/0xab [ 151.531791] handle_bug+0x3c/0x70 [ 151.531818] exc_invalid_op+0x14/0x50 [ 151.531847] asm_exc_invalid_op+0x16/0x20 [ 151.531882] group_sched_out.part.0+0x2c7/0x460 [ 151.531903] ctx_sched_out+0x8f1/0xc10 [ 151.531923] __perf_event_task_sched_out+0x6d0/0x18d0 [ 151.531949] __schedule+0xedd/0x2470 [ 151.531970] schedule+0xda/0x1b0 [ 151.531990] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.532030] syscall_exit_to_user_mode+0x19/0x40 [ 151.532067] do_syscall_64+0x48/0x90 [ 151.532095] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.532131] [ 151.532131] other info that might help us debug this: [ 151.532131] [ 151.532136] Chain exists of: [ 151.532136] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 151.532136] [ 151.532167] Possible unsafe locking scenario: [ 151.532167] [ 151.532172] CPU0 CPU1 [ 151.532176] ---- ---- [ 151.532181] lock(&ctx->lock); [ 151.532192] lock(&rq->__lock); [ 151.532205] lock(&ctx->lock); [ 151.532218] lock((console_sem).lock); [ 151.532230] [ 151.532230] *** DEADLOCK *** [ 151.532230] [ 151.532233] 2 locks held by syz-executor.0/4018: [ 151.532247] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 151.532301] #1: ffff88800933b420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 151.532358] [ 151.532358] stack backtrace: [ 151.532363] CPU: 0 PID: 4018 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220915 #1 [ 151.532388] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 151.532403] Call Trace: [ 151.532409] [ 151.532417] dump_stack_lvl+0x8b/0xb3 [ 151.532448] check_noncircular+0x263/0x2e0 [ 151.532484] ? format_decode+0x26c/0xb50 [ 151.532514] ? print_circular_bug+0x450/0x450 [ 151.532550] ? enable_ptr_key_workfn+0x20/0x20 [ 151.532582] ? format_decode+0x26c/0xb50 [ 151.532615] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 151.532652] __lock_acquire+0x2a02/0x5e70 [ 151.532697] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 151.532745] lock_acquire+0x1a2/0x530 [ 151.532780] ? down_trylock+0xe/0x70 [ 151.532811] ? rcu_read_unlock+0x40/0x40 [ 151.532854] ? vprintk+0x84/0xa0 [ 151.532893] _raw_spin_lock_irqsave+0x39/0x60 [ 151.532926] ? down_trylock+0xe/0x70 [ 151.532954] down_trylock+0xe/0x70 [ 151.532982] ? vprintk+0x84/0xa0 [ 151.533029] __down_trylock_console_sem+0x3b/0xd0 [ 151.533065] vprintk_emit+0x16b/0x560 [ 151.533105] vprintk+0x84/0xa0 [ 151.533143] _printk+0xba/0xf1 [ 151.533181] ? record_print_text.cold+0x16/0x16 [ 151.533228] ? report_bug.cold+0x66/0xab [ 151.533259] ? group_sched_out.part.0+0x2c7/0x460 [ 151.533282] report_bug.cold+0x72/0xab [ 151.533314] handle_bug+0x3c/0x70 [ 151.533344] exc_invalid_op+0x14/0x50 [ 151.533375] asm_exc_invalid_op+0x16/0x20 [ 151.533413] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 151.533439] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 151.533462] RSP: 0018:ffff888041d87c48 EFLAGS: 00010006 [ 151.533481] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 151.533496] RDX: ffff888041a3d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 151.533512] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 151.533527] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800933b400 [ 151.533543] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 151.533566] ? group_sched_out.part.0+0x2c7/0x460 [ 151.533593] ? group_sched_out.part.0+0x2c7/0x460 [ 151.533619] ctx_sched_out+0x8f1/0xc10 [ 151.533645] __perf_event_task_sched_out+0x6d0/0x18d0 [ 151.533677] ? lock_is_held_type+0xd7/0x130 [ 151.533716] ? __perf_cgroup_move+0x160/0x160 [ 151.533741] ? set_next_entity+0x304/0x550 [ 151.533778] ? update_curr+0x267/0x740 [ 151.533817] ? lock_is_held_type+0xd7/0x130 [ 151.533857] __schedule+0xedd/0x2470 [ 151.533885] ? io_schedule_timeout+0x150/0x150 [ 151.533913] ? rcu_read_lock_sched_held+0x3e/0x80 [ 151.533955] schedule+0xda/0x1b0 [ 151.533979] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.534022] syscall_exit_to_user_mode+0x19/0x40 [ 151.534061] do_syscall_64+0x48/0x90 [ 151.534092] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.534130] RIP: 0033:0x7f240142db19 [ 151.534147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 151.534169] RSP: 002b:00007f23fe9a3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 151.534191] RAX: 0000000000000001 RBX: 00007f2401540f68 RCX: 00007f240142db19 [ 151.534207] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2401540f6c [ 151.534222] RBP: 00007f2401540f60 R08: 000000000000000e R09: 0000000000000000 [ 151.534237] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f2401540f6c [ 151.534252] R13: 00007ffc792e71ff R14: 00007f23fe9a3300 R15: 0000000000022000 [ 151.534279] [ 151.638915] WARNING: CPU: 0 PID: 4018 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 151.640201] Modules linked in: [ 151.640659] CPU: 0 PID: 4018 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220915 #1 [ 151.641829] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 151.643423] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 151.644199] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 151.646830] RSP: 0018:ffff888041d87c48 EFLAGS: 00010006 [ 151.647554] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 151.648507] RDX: ffff888041a3d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 151.649476] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 151.650439] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800933b400 [ 151.651396] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 151.652358] FS: 00007f23fe9a3700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 151.653449] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 151.654234] CR2: 00007f76db9c1260 CR3: 000000001f6b2000 CR4: 0000000000350ef0 [ 151.655194] Call Trace: [ 151.655548] [ 151.655864] ctx_sched_out+0x8f1/0xc10 [ 151.656397] __perf_event_task_sched_out+0x6d0/0x18d0 [ 151.657116] ? lock_is_held_type+0xd7/0x130 [ 151.657720] ? __perf_cgroup_move+0x160/0x160 [ 151.658339] ? set_next_entity+0x304/0x550 [ 151.658929] ? update_curr+0x267/0x740 [ 151.659478] ? lock_is_held_type+0xd7/0x130 [ 151.660080] __schedule+0xedd/0x2470 [ 151.660597] ? io_schedule_timeout+0x150/0x150 [ 151.661241] ? rcu_read_lock_sched_held+0x3e/0x80 [ 151.661910] schedule+0xda/0x1b0 [ 151.662385] exit_to_user_mode_prepare+0x114/0x1a0 [ 151.663068] syscall_exit_to_user_mode+0x19/0x40 [ 151.663730] do_syscall_64+0x48/0x90 [ 151.664252] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 151.664970] RIP: 0033:0x7f240142db19 [ 151.665500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 151.667930] RSP: 002b:00007f23fe9a3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 151.668955] RAX: 0000000000000001 RBX: 00007f2401540f68 RCX: 00007f240142db19 [ 151.669925] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2401540f6c [ 151.670898] RBP: 00007f2401540f60 R08: 000000000000000e R09: 0000000000000000 [ 151.671853] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f2401540f6c [ 151.672812] R13: 00007ffc792e71ff R14: 00007f23fe9a3300 R15: 0000000000022000 [ 151.673783] [ 151.674105] irq event stamp: 6004 [ 151.674572] hardirqs last enabled at (6003): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 151.675853] hardirqs last disabled at (6004): [] __schedule+0x1225/0x2470 [ 151.676973] softirqs last enabled at (5782): [] __irq_exit_rcu+0x11b/0x180 [ 151.678146] softirqs last disabled at (5737): [] __irq_exit_rcu+0x11b/0x180 [ 151.679299] ---[ end trace 0000000000000000 ]--- [ 151.913340] hrtimer: interrupt took 18374 ns [ 151.997279] syz-executor.0: attempt to access beyond end of device [ 151.997279] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 151.999082] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 152.046614] syz-executor.0: attempt to access beyond end of device [ 152.046614] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 152.048302] Buffer I/O error on dev loop0, logical block 10, lost async page write VM DIAGNOSIS: 14:26:24 Registers: info registers vcpu 0 RAX=0000000000000073 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888041d87698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000073 R11=0000000000000001 R12=0000000000000073 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f23fe9a3700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f76db9c1260 CR3=000000001f6b2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffff110030b4ed9 RBX=dffffc0000000000 RCX=ffffffff81690d93 RDX=ffff88800ff4d040 RSI=800000001ac7c065 RDI=0000000000000000 RBP=1ffff110030b4ed5 RSP=ffff8880185a7698 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffff88800e13fdd0 R13=000055781edd0000 R14=800000001ac7c065 R15=ffff888041c66e40 RIP=ffffffff81461414 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb9fc6be8c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0f711023a4 CR3=000000000e1e8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000