Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:55753' (ECDSA) to the list of known hosts. 2022/09/23 01:26:17 fuzzer started 2022/09/23 01:26:18 dialing manager at localhost:40289 syzkaller login: [ 36.441408] cgroup: Unknown subsys name 'net' [ 36.533291] cgroup: Unknown subsys name 'rlimit' 2022/09/23 01:26:31 syscalls: 2215 2022/09/23 01:26:31 code coverage: enabled 2022/09/23 01:26:31 comparison tracing: enabled 2022/09/23 01:26:31 extra coverage: enabled 2022/09/23 01:26:31 setuid sandbox: enabled 2022/09/23 01:26:31 namespace sandbox: enabled 2022/09/23 01:26:31 Android sandbox: enabled 2022/09/23 01:26:31 fault injection: enabled 2022/09/23 01:26:31 leak checking: enabled 2022/09/23 01:26:31 net packet injection: enabled 2022/09/23 01:26:31 net device setup: enabled 2022/09/23 01:26:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/23 01:26:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/23 01:26:31 USB emulation: enabled 2022/09/23 01:26:31 hci packet injection: enabled 2022/09/23 01:26:31 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/23 01:26:31 802.15.4 emulation: enabled 2022/09/23 01:26:32 fetching corpus: 50, signal 23454/25246 (executing program) 2022/09/23 01:26:32 fetching corpus: 100, signal 37112/40501 (executing program) 2022/09/23 01:26:32 fetching corpus: 150, signal 52766/57508 (executing program) 2022/09/23 01:26:32 fetching corpus: 200, signal 60529/66609 (executing program) 2022/09/23 01:26:32 fetching corpus: 250, signal 65327/72725 (executing program) 2022/09/23 01:26:32 fetching corpus: 300, signal 70993/79605 (executing program) 2022/09/23 01:26:32 fetching corpus: 350, signal 73020/82953 (executing program) 2022/09/23 01:26:32 fetching corpus: 400, signal 77310/88320 (executing program) 2022/09/23 01:26:33 fetching corpus: 450, signal 79640/91872 (executing program) 2022/09/23 01:26:33 fetching corpus: 500, signal 81808/95187 (executing program) 2022/09/23 01:26:33 fetching corpus: 550, signal 85929/100303 (executing program) 2022/09/23 01:26:33 fetching corpus: 600, signal 87982/103433 (executing program) 2022/09/23 01:26:33 fetching corpus: 650, signal 91853/108210 (executing program) 2022/09/23 01:26:33 fetching corpus: 700, signal 96278/113393 (executing program) 2022/09/23 01:26:33 fetching corpus: 750, signal 98781/116828 (executing program) 2022/09/23 01:26:33 fetching corpus: 800, signal 102832/121573 (executing program) 2022/09/23 01:26:34 fetching corpus: 850, signal 105582/125149 (executing program) 2022/09/23 01:26:34 fetching corpus: 900, signal 108512/128838 (executing program) 2022/09/23 01:26:34 fetching corpus: 950, signal 110293/131503 (executing program) 2022/09/23 01:26:34 fetching corpus: 1000, signal 114382/136073 (executing program) 2022/09/23 01:26:34 fetching corpus: 1050, signal 115798/138350 (executing program) 2022/09/23 01:26:34 fetching corpus: 1100, signal 119026/142034 (executing program) 2022/09/23 01:26:34 fetching corpus: 1150, signal 120474/144269 (executing program) 2022/09/23 01:26:34 fetching corpus: 1200, signal 122941/147297 (executing program) 2022/09/23 01:26:35 fetching corpus: 1250, signal 124903/149899 (executing program) 2022/09/23 01:26:35 fetching corpus: 1300, signal 127321/152803 (executing program) 2022/09/23 01:26:35 fetching corpus: 1350, signal 128569/154765 (executing program) 2022/09/23 01:26:35 fetching corpus: 1400, signal 130429/157190 (executing program) 2022/09/23 01:26:35 fetching corpus: 1450, signal 132122/159510 (executing program) 2022/09/23 01:26:35 fetching corpus: 1500, signal 133281/161370 (executing program) 2022/09/23 01:26:35 fetching corpus: 1550, signal 134582/163271 (executing program) 2022/09/23 01:26:35 fetching corpus: 1600, signal 135139/164602 (executing program) 2022/09/23 01:26:35 fetching corpus: 1650, signal 137096/167099 (executing program) 2022/09/23 01:26:36 fetching corpus: 1700, signal 138350/168895 (executing program) 2022/09/23 01:26:36 fetching corpus: 1750, signal 139238/170491 (executing program) 2022/09/23 01:26:36 fetching corpus: 1800, signal 141102/172705 (executing program) 2022/09/23 01:26:36 fetching corpus: 1850, signal 142705/174769 (executing program) 2022/09/23 01:26:36 fetching corpus: 1900, signal 144130/176653 (executing program) 2022/09/23 01:26:36 fetching corpus: 1950, signal 145962/178808 (executing program) 2022/09/23 01:26:36 fetching corpus: 2000, signal 146753/180143 (executing program) 2022/09/23 01:26:36 fetching corpus: 2050, signal 148298/182061 (executing program) 2022/09/23 01:26:36 fetching corpus: 2100, signal 149736/183914 (executing program) 2022/09/23 01:26:37 fetching corpus: 2150, signal 150966/185577 (executing program) 2022/09/23 01:26:37 fetching corpus: 2200, signal 151785/186913 (executing program) 2022/09/23 01:26:37 fetching corpus: 2250, signal 152989/188485 (executing program) 2022/09/23 01:26:37 fetching corpus: 2300, signal 154426/190170 (executing program) 2022/09/23 01:26:37 fetching corpus: 2350, signal 155068/191312 (executing program) 2022/09/23 01:26:37 fetching corpus: 2400, signal 156714/193090 (executing program) 2022/09/23 01:26:37 fetching corpus: 2450, signal 157613/194392 (executing program) 2022/09/23 01:26:37 fetching corpus: 2500, signal 158051/195392 (executing program) 2022/09/23 01:26:37 fetching corpus: 2550, signal 159573/197062 (executing program) 2022/09/23 01:26:37 fetching corpus: 2600, signal 160886/198618 (executing program) 2022/09/23 01:26:37 fetching corpus: 2650, signal 162402/200191 (executing program) 2022/09/23 01:26:38 fetching corpus: 2700, signal 163124/201289 (executing program) 2022/09/23 01:26:38 fetching corpus: 2750, signal 163745/202293 (executing program) 2022/09/23 01:26:38 fetching corpus: 2800, signal 165101/203706 (executing program) 2022/09/23 01:26:38 fetching corpus: 2850, signal 165706/204752 (executing program) 2022/09/23 01:26:38 fetching corpus: 2900, signal 166738/206000 (executing program) 2022/09/23 01:26:38 fetching corpus: 2950, signal 167579/207151 (executing program) 2022/09/23 01:26:38 fetching corpus: 3000, signal 168086/208081 (executing program) 2022/09/23 01:26:38 fetching corpus: 3050, signal 169508/209450 (executing program) 2022/09/23 01:26:38 fetching corpus: 3100, signal 170684/210694 (executing program) 2022/09/23 01:26:39 fetching corpus: 3150, signal 171934/212033 (executing program) 2022/09/23 01:26:39 fetching corpus: 3200, signal 172837/213055 (executing program) 2022/09/23 01:26:39 fetching corpus: 3250, signal 173405/213953 (executing program) 2022/09/23 01:26:39 fetching corpus: 3300, signal 173969/214798 (executing program) 2022/09/23 01:26:39 fetching corpus: 3350, signal 174516/215665 (executing program) 2022/09/23 01:26:39 fetching corpus: 3400, signal 175171/216600 (executing program) 2022/09/23 01:26:39 fetching corpus: 3450, signal 176106/217644 (executing program) 2022/09/23 01:26:39 fetching corpus: 3500, signal 176502/218399 (executing program) 2022/09/23 01:26:39 fetching corpus: 3550, signal 177022/219199 (executing program) 2022/09/23 01:26:40 fetching corpus: 3600, signal 177715/220076 (executing program) 2022/09/23 01:26:40 fetching corpus: 3650, signal 178468/221046 (executing program) 2022/09/23 01:26:40 fetching corpus: 3700, signal 179445/221985 (executing program) 2022/09/23 01:26:40 fetching corpus: 3750, signal 180310/222890 (executing program) 2022/09/23 01:26:40 fetching corpus: 3800, signal 180897/223745 (executing program) 2022/09/23 01:26:40 fetching corpus: 3850, signal 181443/224557 (executing program) 2022/09/23 01:26:40 fetching corpus: 3900, signal 182212/225385 (executing program) 2022/09/23 01:26:40 fetching corpus: 3950, signal 183053/226263 (executing program) 2022/09/23 01:26:41 fetching corpus: 4000, signal 184197/227225 (executing program) 2022/09/23 01:26:41 fetching corpus: 4050, signal 185042/228053 (executing program) 2022/09/23 01:26:41 fetching corpus: 4100, signal 186359/229004 (executing program) 2022/09/23 01:26:41 fetching corpus: 4150, signal 187147/229752 (executing program) 2022/09/23 01:26:41 fetching corpus: 4200, signal 188137/230561 (executing program) 2022/09/23 01:26:41 fetching corpus: 4250, signal 188833/231295 (executing program) 2022/09/23 01:26:41 fetching corpus: 4300, signal 189669/232056 (executing program) 2022/09/23 01:26:41 fetching corpus: 4350, signal 190161/232671 (executing program) 2022/09/23 01:26:41 fetching corpus: 4400, signal 190596/233262 (executing program) 2022/09/23 01:26:42 fetching corpus: 4450, signal 191207/233918 (executing program) 2022/09/23 01:26:42 fetching corpus: 4500, signal 191876/234655 (executing program) 2022/09/23 01:26:42 fetching corpus: 4550, signal 192601/235324 (executing program) 2022/09/23 01:26:42 fetching corpus: 4600, signal 193420/236034 (executing program) 2022/09/23 01:26:42 fetching corpus: 4650, signal 193929/236572 (executing program) 2022/09/23 01:26:42 fetching corpus: 4700, signal 194886/237267 (executing program) 2022/09/23 01:26:42 fetching corpus: 4750, signal 195913/237918 (executing program) 2022/09/23 01:26:42 fetching corpus: 4800, signal 196946/238592 (executing program) 2022/09/23 01:26:43 fetching corpus: 4850, signal 197446/239082 (executing program) 2022/09/23 01:26:43 fetching corpus: 4900, signal 198008/239627 (executing program) 2022/09/23 01:26:43 fetching corpus: 4950, signal 198543/240202 (executing program) 2022/09/23 01:26:43 fetching corpus: 5000, signal 199089/240735 (executing program) 2022/09/23 01:26:43 fetching corpus: 5050, signal 199756/241243 (executing program) 2022/09/23 01:26:43 fetching corpus: 5100, signal 200141/241741 (executing program) 2022/09/23 01:26:43 fetching corpus: 5150, signal 200554/242182 (executing program) 2022/09/23 01:26:43 fetching corpus: 5200, signal 201053/242673 (executing program) 2022/09/23 01:26:43 fetching corpus: 5250, signal 201894/243545 (executing program) 2022/09/23 01:26:43 fetching corpus: 5300, signal 202240/243999 (executing program) 2022/09/23 01:26:44 fetching corpus: 5350, signal 202995/244591 (executing program) 2022/09/23 01:26:44 fetching corpus: 5400, signal 203622/245103 (executing program) 2022/09/23 01:26:44 fetching corpus: 5450, signal 204522/245601 (executing program) 2022/09/23 01:26:44 fetching corpus: 5500, signal 204947/246018 (executing program) 2022/09/23 01:26:44 fetching corpus: 5550, signal 205479/246458 (executing program) 2022/09/23 01:26:44 fetching corpus: 5600, signal 205972/246862 (executing program) 2022/09/23 01:26:44 fetching corpus: 5650, signal 206771/247285 (executing program) 2022/09/23 01:26:44 fetching corpus: 5700, signal 207277/247663 (executing program) 2022/09/23 01:26:44 fetching corpus: 5750, signal 207650/248059 (executing program) 2022/09/23 01:26:45 fetching corpus: 5800, signal 208104/248432 (executing program) 2022/09/23 01:26:45 fetching corpus: 5850, signal 208415/248783 (executing program) 2022/09/23 01:26:45 fetching corpus: 5900, signal 209018/249269 (executing program) 2022/09/23 01:26:45 fetching corpus: 5950, signal 209645/249630 (executing program) 2022/09/23 01:26:45 fetching corpus: 6000, signal 209936/249973 (executing program) 2022/09/23 01:26:45 fetching corpus: 6050, signal 211296/250182 (executing program) 2022/09/23 01:26:45 fetching corpus: 6100, signal 212021/250182 (executing program) 2022/09/23 01:26:45 fetching corpus: 6150, signal 212409/250189 (executing program) 2022/09/23 01:26:46 fetching corpus: 6200, signal 213155/250193 (executing program) 2022/09/23 01:26:46 fetching corpus: 6250, signal 213770/250193 (executing program) 2022/09/23 01:26:46 fetching corpus: 6300, signal 214364/250208 (executing program) 2022/09/23 01:26:46 fetching corpus: 6350, signal 214763/250216 (executing program) 2022/09/23 01:26:46 fetching corpus: 6400, signal 215400/250231 (executing program) 2022/09/23 01:26:46 fetching corpus: 6450, signal 215660/250231 (executing program) 2022/09/23 01:26:46 fetching corpus: 6500, signal 216024/250275 (executing program) 2022/09/23 01:26:46 fetching corpus: 6550, signal 216757/250294 (executing program) 2022/09/23 01:26:47 fetching corpus: 6600, signal 217263/250305 (executing program) 2022/09/23 01:26:47 fetching corpus: 6650, signal 218066/250309 (executing program) 2022/09/23 01:26:47 fetching corpus: 6700, signal 218694/250339 (executing program) 2022/09/23 01:26:47 fetching corpus: 6750, signal 219355/250342 (executing program) 2022/09/23 01:26:47 fetching corpus: 6781, signal 219581/250404 (executing program) 2022/09/23 01:26:47 fetching corpus: 6781, signal 219581/250404 (executing program) 2022/09/23 01:26:50 starting 8 fuzzer processes 01:26:50 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x69}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fstat(r1, &(0x7f00000000c0)) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000140)="9eb529c68067d5901c39399056caf4261b754a9b77c6b71e00ef7d655f88e545df2503bf913a2d662391c8232f65c8ac366e8c94b7607a8babdaf657abcaf6d49e50b65c0908edb1ea4bd24d49aff517e91e6fcb19a3f61538db540cd01e20e479b9052ac334d68cbc2ec9d2a0fc17983ff424c07bb985c0955a233ffc1e90dd0661bf4e14b56aa9a4445d912238cd2f59a6803784e3053ca225f13f3623b1c1710acfcd5b09cff6a76645f8991dfcfb2923d0c8683206a1b06bd72f61d97c648cd0c1b307e3e36931") unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) acct(0x0) sendmsg$802154_dgram(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0202}}}, 0x14, &(0x7f00000003c0)={&(0x7f00000002c0)="6b770225400742fa7d65332e38f5b6f92eb5fdb10b35a811958350c94ca7c050392b357360a29aff786b6be15ec21e7b0e656e482d57fea95b08804823e0ff914468b48fee28da19a23796ab2fa4457ef22450bfa31e2cd3162c40627626389a356beb5f35d2dea9843ad68cac4e36154277ceaec97e844dadd95c88643342c0db8665421496d58b74b65055dc9af237cbae065d3fab021710cc67de222f30fd23d1996a7feb015d535b795aaf7ad51fa03ec0739be93e668bf615a4ad15b0452419571c31eed7cc5013b99747ad3c05446e639a22db5f0be65ff1b044cc47b4", 0xe0}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) r3 = dup2(r1, r1) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r3, @in_args={0x2}}, '\x00'}) getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) readahead(r6, 0x7, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, &(0x7f0000000580)='wg1\x00', 0x4) fdatasync(r0) getsockopt$WPAN_WANTACK(r2, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 01:26:50 executing program 1: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/208, 0xd0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000180)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) preadv(r0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/6, 0x6}, {&(0x7f0000000400)=""/178, 0xb2}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/130, 0x82}, {&(0x7f0000000600)=""/34, 0x22}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x7, 0x4, 0x1) mknodat$loop(r0, &(0x7f0000001700)='./file0\x00', 0x800, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001780), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x28, r1, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x54}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000001880)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000018c0)=r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001980)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000001a40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x1c, r3, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc884}, 0x4048000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000001a80)={0x6, 'xfrm0\x00', {0x10000}, 0x6}) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f0000001ac0)={{0x40, 0xffff}, 0x100, './file0\x00'}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x24, r1, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000001d40)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001d80)={{0x1, 0x1, 0x18, r7}, './file1\x00'}) 01:26:50 executing program 2: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1dc, 0x14, 0x800, 0x70bd2a, 0x25dfdbfb, {0x22, 0x41}, [@INET_DIAG_REQ_BYTECODE={0x27, 0x1, "9078621c05c054c7ce24128d677f49bae08b8007694f51a7fe37da67816bbe7ad53b49"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "421c518d9ae911b6d55c06a46d9712a90a87518d0a2412a59fabdaf5e2674b4aac1868a82f8215b54237b66e2cc78b277e28e69f2e118a835f066679a68d33fd4ec38b5e946032d5567c30f811f166dd047e49b30a201e2cf755d33587b11b80219a3f7526eb6e605787ab"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "7122fbe3f7bcdad127a932d6e819ed8225dc625af84f3b5cbfc3f9f2ade4444c192ccf97961aa2b2c6ce025c7c5f82daec"}, @INET_DIAG_REQ_BYTECODE={0x8a, 0x1, "6ef5414002f41d89521cb55d06b18f5e04be2319f5875e6c644249da42ea70360b8a79be9aaca11d19188310d3286797a4cbd27c8ac6cd69f5001d7ef80b60dff941f9763f3031a81535d3492a666d7b80f4e73515ab851a652608677e73485e822b009c9dfbba64a6f73add1552db4e007c14094b25fabb60b29ca3576586454bc10a3dfe3a"}, @INET_DIAG_REQ_BYTECODE={0x6b, 0x1, "b9cfbb15ef6183eae748c11eff952d19f25bb9ce79313c1903273a091a2822d9bf23e8fa15eee9fab8c2853f63fe4eb55237fcda0ddbbba052d7082e418f24b5277aab8d9c76eae530de95fe04280979ed0084c860aea9c657e7e012c328766e9eb823d1f0d84d"}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) r0 = memfd_secret(0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003580)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000003640)={'ip6tnl0\x00', &(0x7f00000035c0)={'sit0\x00', 0x0, 0x29, 0x80, 0x1, 0x2, 0x28, @private1, @loopback, 0x80, 0x7, 0xa1c, 0x101}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000003840)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003800)={&(0x7f0000003680)={0x174, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40041}, 0x4000001) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000003880)=0x2) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000003980)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003940)={&(0x7f0000003900)={0x38, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f00000039c0)) r3 = syz_io_uring_complete(0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000003b80)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003b40)={&(0x7f0000003a40)={0xe4, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x800}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7f}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x2}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x200}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x7fffffff}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4008810}, 0x24000000) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000003cc0)={&(0x7f0000003bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c00)={0x54, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffffc0}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x900}, 0x84) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000003d00)=0x44d, 0x4) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000003d40)=0x10001) r4 = syz_open_dev$vcsa(&(0x7f0000003d80), 0xffff, 0x20100) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000003ec0)={&(0x7f0000003dc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x64, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000003fc0)={&(0x7f0000003f00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003f80)={&(0x7f0000003f40)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r5 = accept$inet6(r4, &(0x7f0000004000), &(0x7f0000004040)=0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000004080)={{0x1, 0x1, 0x18, r5, @out_args}, './file0\x00'}) mq_timedsend(0xffffffffffffffff, &(0x7f0000004100)="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", 0xfa, 0x3ff, &(0x7f0000004200)) 01:26:50 executing program 3: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xffffffffffffcb17) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x790) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8001) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1e0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5fba) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xc942) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3f) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xbd41) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 01:26:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3f, 0x3, 0x4, 0xffffffff}, {0x8001, 0x1, 0x81, 0x80000000}, {0x400, 0x7f, 0x81, 0x8}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = accept4$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x0) sendmsg$sock(r3, &(0x7f0000000700)={&(0x7f0000000180)=@l2tp={0x2, 0x0, @loopback, 0x2}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="aaa4c8771ff2f1dcb1659493991ea9e4b4652a701f5a3f18ca407d1e6d9b0e4fde43c9e8724bb700872e151ab3e23c7de22686dd81a4bfd67da98ee399b791ed06d2eeb4715cba48b25828e390a076fbc39a962b943ac45adbb66f308b0aa7f14b9cc6dba34790ceac3c6c09caaf29469cb7143ad182eb064502e7405245ddede4601b951bc1387c6213cf906f55106085b552ad949ed438ef2578945b8ed0f48e1542504d3a8086bbd0fdd64c4d92f02a9937b95ed3836a2a1fd221a670b9eea170", 0xc2}, {&(0x7f0000000300)="9ed8d35d728db6570bc109c208c3a3c0841ef588952e38008804b0e9a818490604edea4ba77320", 0x27}, {&(0x7f0000000340)="23974f11f35ae8d22e828ee82f23a0016c01b160f9a31dd750d5ab18d6c5f7cc8f21254611b8892919d646a8ba6c652bba3676a78d462d6ac70dc1d96fd8fbedd1ef6df7bad9f896312f11a202144a2607cc57756544af7b080bf25342b12176c2ac392bc0772d898f2faf6ab1e5661ad1cb9853b5b5fed976e356e7f01aff5fc1e5502b6029cbcc46e3515fb202777ec096e7f01023f7bfde33a1c79e7222c4fe33eeec158a57590357237f3f7d110341aa4bf83393a5054fbdbd3ff571886683069fb6a79f6577c33412eb20d18c7931eab752f8bca5c28e2cf0", 0xdb}, {&(0x7f0000000440)="4e4b16af4c9f23a08544433cece6c7cc61a1fea83617e6ca9ce3352a021e5bb3bce0175f449949c03f954b3ab057cda5706ae495318504f4881158b8b6a26881bbd8e68ea41f2a24a3692429fb6dd2db20cc2c5b15673e00b098a2e2d4f7496e7ebde4c3bf20e9317baa9737aebec19fe1ab0f3424d292faf4a243b2f3cbde67fc4f2388f835433bbc0d48246d8802fdfce4216675b04ab269093af5c44304cf8e4bcf36f509720ff416a3b76075548b294e3d05af389dace1cb5375f86c13953ff460e61cc472b4e3ce3c88c2856055040fcbd122a25d71", 0xd8}, {&(0x7f0000000540)="5c7f070fdff30dc6dc41778d", 0xc}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="eeca001979b120cd7a5aee2f3323ffa01cb5cffbd215e8fef1247ba7ac07901331870fb63b3077cbe1bae5d9", 0x2c}], 0x7, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x401}}], 0x48}, 0x4000000) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000740)) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000780)={0x303, 0xffffffff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) openat(r2, &(0x7f0000005000)='./file0\x00', 0xd6000, 0x1a) recvmsg$unix(r3, &(0x7f00000054c0)={&(0x7f0000005040)=@abs, 0x6e, &(0x7f0000005380)=[{&(0x7f00000050c0)=""/211, 0xd3}, {&(0x7f00000051c0)=""/28, 0x1c}, {&(0x7f0000005200)=""/121, 0x79}, {&(0x7f0000005280)=""/164, 0xa4}, {&(0x7f0000005340)=""/55, 0x37}], 0x5, &(0x7f0000005400)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x10140) ioctl$VT_DISALLOCATE(r5, 0x5608) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000005580)=0x0) mount$9p_fd(0x0, &(0x7f0000005500)='./file0\x00', &(0x7f0000005540), 0x44, &(0x7f00000055c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_any}, {@dfltuid={'dfltuid', 0x3d, r10}}, {@access_client}, {@afid={'afid', 0x3d, 0x9}}], [{@obj_role={'obj_role', 0x3d, '@'}}, {@pcr={'pcr', 0x3d, 0x40}}]}}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000005680), 0x109080, 0x0) fsetxattr$trusted_overlay_opaque(r11, &(0x7f00000056c0), &(0x7f0000005700), 0x2, 0x0) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000005740)=0xffff) fstatfs(r9, &(0x7f0000005780)=""/60) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f00000057c0), 0x200, 0x0) lseek(r12, 0x7, 0x1) 01:26:50 executing program 4: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e22, 0x6, @empty, 0x1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="15d18220163d2288bd41f2f3a761975a93e75548a2aa8ece99c322c9109cb8bc93e4b7fb3114e92652c083d5e668720c061ad9d8529e80819229af03a40661d4f856ea69e5febf8a5dafab645558d51a2bb8f527dc03e83147e5dc069115bab697f4b6cb727deccc9b012633f3888cd0c9f9456e33077b33748ec34179460ffe552b8f08f4cf1988b1512b959e22ca50b6", 0x91}, {&(0x7f0000000100)="b0beffd3e3ee2b58afb2a376b7a22d834c921d1034eeede842b7e989bcf28ad09a963cc8b0f591c43b9dcf569aac7c2c02602881d50546e49707c6cb2073dd570df288fc496258a8b5c3a7ee75ac005f3d39ee100a6462d25a530d7e168343d33d2665f19c3bf5b7ffeb0068851c49d81bf83e9e43c54b5ff242fa994d34aaeeee890a93b4f080", 0x87}, {&(0x7f00000001c0)="707a9356d56f75165b3bce4159720fc34e88c11863049fcf6f557cee4fe1c3981dd64b2123baf224993de5b3401ef7201a1032266ffb472ea643c8d754cf3b7a30f17ec4218cb4d778ce50f23be8", 0x4e}, {&(0x7f0000000240)="356247dcacb5b422d89e4eb3ab6aa5f6e3a90b67791e3e45a3eb3441bc7e90566644e77abf02ce27b51c5c929c031a6a68484390cd801fe49ecc4e8778e1e98f8daa2ec8edba3802b6a37a09016ce0626062ef544c270993f9f2b13ca7467d9ea190078749cba67eaa56bf0f09cd3bc2977ac4080794c73c739e57c7b00f14371158c7e515c0dbfa68ce3f3f5772f9116fa929526015aee8c1c1a8d4f70bb276", 0xa0}], 0x4, &(0x7f0000000340)=[@rthdr={{0x78, 0x29, 0x39, {0x2f, 0xc, 0x2, 0x1, 0x0, [@local, @empty, @remote, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @remote]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @flowinfo={{0x14, 0x29, 0xb, 0x3f}}], 0xa8}, 0x840) connect$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0xf6, 0x0, 0x1, 0x7f, 0x6, @local}, 0x14) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/cpuinfo\x00', 0x0, 0x0) sendto$packet(r0, &(0x7f00000004c0)="c3d8d30dc33642a6119272bb4b84e376341a19430dc09eda759821239a13dcb1fcfd83e4ba189fbfd7cd9b37e6c2df644ebd2f515fbdc1588465c8c1e7f5d83495203d6a6dd168512c83a854188d9ba0278160f93b6ba7049db7caaefd8af8b02c5aa75d8754a23c0788b5f2b5ed567cf3cd1f0f7b18e52f30fc8154ad2b978c78bbc04cb9c5949b1f61c9b07662b38befb4864a31a8ddec2e57bb28820f5c82cd6134f9edf6527699b6536d1094da0811af0cb3da849ae6455776b43f5d1b5d588038c66580ded6df89ddcff2eae79db6624f88", 0xd4, 0x200400c4, 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000005c0)={0x0, 0x2, [@local, @broadcast]}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000600)=0x9, 0x2) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000640)=0x800, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000680)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x440100, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000700)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r3, 0x40309439, &(0x7f0000000740)={0x1, 0x0, 0x4}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000780), 0x101081, 0x0) fallocate(r4, 0x20, 0x7, 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r5, {0x3ff}}, './file0\x00'}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), r1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r7, 0x306, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8840) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000940)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) [ 68.752812] audit: type=1400 audit(1663896410.622:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:26:50 executing program 6: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x0, @local}}) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg0\x00', 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r1, 0x4, 0x1, 0x81, 0x3, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x780, 0x0, 0x9}}) r3 = fcntl$dupfd(r0, 0x406, r0) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000ec0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e80)={&(0x7f00000002c0)={0xbb8, 0x1, 0x5, 0x201, 0x0, 0x0, {0x1, 0x0, 0x7}, [{{0x254, 0x1, {{0x3, 0xffffffff}, 0x80, 0x40, 0x5, 0xd5, 0x19, 'syz1\x00', "1330f8807dc53baf14222e6dfdd6f67b5cbc5ae13f3b286409555f7678a046fe", "1c686c4ca988086884780724c19ec5059da174647369b5ecafd1566a99c4c02f", [{0x0, 0xa7d}, {0x100, 0x400, {0x3, 0xfff}}, {0x9, 0x2, {0x3, 0x81}}, {0x4, 0x8, {0x2, 0x6}}, {0xa5, 0xf1, {0x1, 0x1}}, {0x1, 0x598, {0x2, 0x9}}, {0x4, 0x4, {0x3, 0x8}}, {0xa221, 0x6, {0x1, 0x80}}, {0x2, 0x7, {0x2, 0xe1}}, {0x9, 0x3bc, {0x2, 0x1}}, {0x800, 0x3, {0x1, 0x4}}, {0x401, 0x8, {0x1, 0x5}}, {0x5, 0x1, {0x3, 0x80000000}}, {0x8, 0x9, {0x2, 0x7ff}}, {0x5, 0x1000, {0x2, 0x8}}, {0x2, 0xc1, {0x1, 0x7}}, {0x3, 0x800, {0x1, 0x5}}, {0x9, 0x3ff, {0x2, 0x80}}, {0xffc1, 0x7, {0x2, 0x3}}, {0xa13, 0x4, {0x0, 0x200}}, {0x1, 0x58a, {0x0, 0x1ff}}, {0xff, 0x1ff, {0x3, 0x4}}, {0x8, 0x1, {0x1, 0x80000001}}, {0x7, 0x0, {0x1, 0x80000001}}, {0x6, 0x7f, {0x0, 0x400}}, {0x7, 0x0, {0x3, 0x96089cb}}, {0x2, 0x79, {0x3, 0x779}}, {0x7fff, 0x200, {0x2, 0x3}}, {0x2, 0x8}, {0x6, 0x0, {0x3, 0x7fff}}, {0x7d48, 0x3f, {0x2, 0x8}}, {0x4, 0xf1f8, {0x3, 0x946}}, {0x2, 0x9, {0x3, 0x6}}, {0xc2b6, 0x0, {0x0, 0x1}}, {0x49a7, 0x5, {0x1, 0x1}}, {0x3, 0x7ff, {0x2, 0x4}}, {0x6, 0xfffc, {0x1, 0xfffff800}}, {0x4, 0xffff, {0x2, 0x4}}, {0x280, 0x1f, {0x0, 0xbe}}, {0x9}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x9, 0x7f, 0x1, 0x3, 0x0, 'syz1\x00', "2ac9b71693cc7be378daae9012d72c38696fdbbe9f631cb98b79ef1265ba407f", "82ec5a32f19c2648f93637d54e0dd46706b85631f9a6113b2df789bd266481bc", [{0xfc01, 0x8001, {0x2}}, {0xaec8, 0x7, {0x3, 0x8}}, {0x7, 0x200, {0x2}}, {0x9, 0x7fff, {0x2, 0x8}}, {0x0, 0x7, {0x3, 0x17}}, {0x7ff, 0x1b0e, {0x0, 0x8}}, {0x7, 0x3, {0x0, 0xffff}}, {0x0, 0x9, {0x2}}, {0x7f, 0x80, {0x0, 0x43e2e9c4}}, {0x5aa, 0x4, {0x1, 0x7}}, {0x200, 0x3, {0x3, 0x3}}, {0x1, 0x0, {0x0, 0x3f8000}}, {0x5, 0x101, {0x1, 0x4}}, {0xffff, 0xbf, {0x0, 0x7fff}}, {0x861, 0x0, {0x0, 0x2}}, {0x3ff, 0xc2, {0x1, 0x5}}, {0x8c7, 0x8, {0x1, 0x8000}}, {0x400, 0x6, {0x1, 0x3f}}, {0x2, 0x3e6, {0x818ccd452b4f24ae, 0x8001}}, {0x8, 0x7fff, {0x0, 0x7f}}, {0x40, 0x3, {0x2, 0x80000001}}, {0x3, 0x8, {0x3, 0x3}}, {0x4, 0x7, {0x2}}, {0x3ff, 0x2, {0x0, 0x20}}, {0x3, 0x3, {0x0, 0x8}}, {0x3, 0x8001, {0x2, 0x5}}, {0x11, 0x5c85, {0x3, 0x1000}}, {0xa7a4, 0x6, {0x0, 0x80}}, {0x6, 0x5, {0x2, 0x3ff}}, {0x1, 0x8001, {0x0, 0x4}}, {0x1f, 0x20, {0x1, 0x7}}, {0xf3de, 0x7, {0x3, 0x13}}, {0x8, 0x0, {0x3, 0x7fff}}, {0x8001, 0x9, {0x1, 0xb2}}, {0xc29, 0x8, {0x0, 0xffff}}, {0x7, 0x6, {0x1, 0x4b0}}, {0x101, 0xc8b2, {0x2}}, {0x9, 0x5, {0x3, 0x9f}}, {0xe2c, 0x4, {0x3, 0xfff}}, {0x951a, 0x6, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x7}, 0x4, 0x80, 0x8000, 0x55a, 0x17, 'syz0\x00', "77a9a01bf89d8edce545622a792a1400caa64e652b393d025cabb1e692b64457", "9218044e9c6a4211b828537b9e99ca9a9ac03a515f7ffce8460e261fc905a63b", [{0x6, 0x2, {0x398434e263fa3483, 0xde}}, {0x9, 0x9, {0x2}}, {0x6, 0x3, {0x3, 0x1}}, {0x800, 0x3, {0x1, 0x3}}, {0x40, 0x7ff, {0x1}}, {0x7, 0x9, {0x3, 0xffffffff}}, {0xacd3, 0x5, {0x1}}, {0x4, 0x7, {0x0, 0x5}}, {0x3, 0x100, {0x1, 0x81}}, {0x3, 0x2, {0x0, 0x84}}, {0x3, 0x46, {0x1, 0x6}}, {0x5, 0xfffb, {0x7ab307f72ad2490f, 0xffffffe0}}, {0x3, 0x61, {0x1, 0x2}}, {0x1, 0x2, {0x3}}, {0x1ff, 0x6b, {0x1, 0x7}}, {0x4, 0xa7, {0x0, 0x2}}, {0x2, 0x4, {0x1, 0x9}}, {0x400, 0x1, {0x2, 0x101}}, {0x800, 0xfff, {0x3}}, {0x89f4, 0x7, {0x0, 0xfffffbff}}, {0x0, 0x0, {0x2, 0x1}}, {0xfffb, 0xfffe, {0x0, 0x6}}, {0x5, 0x7}, {0x8135, 0x5, {0x2, 0x200}}, {0x80, 0x1, {0x0, 0x8}}, {0x0, 0x9, {0x3}}, {0x8001, 0x1ff, {0x0, 0x80}}, {0x80, 0x7, {0x1, 0x200}}, {0x3, 0x6, {0x3}}, {0x5, 0x3, {0x1, 0x2}}, {0xa2, 0x172, {0x0, 0x3}}, {0x0, 0xff, {0x2, 0x9}}, {0x1, 0x2, {0x3, 0x4}}, {0x100, 0x0, {0x3, 0x4}}, {0x7, 0xd52, {0x0, 0x35ac9e8b}}, {0x6, 0x2, {0x3, 0x4}}, {0x400, 0x2, {0x2, 0x270c}}, {0x2, 0x80, {0x1, 0xfffffff9}}, {0x2, 0x6ab0, {0x1, 0x120}}, {0x9465, 0x6, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x9}, 0xf4, 0x5, 0x1, 0x61e9, 0x15, 'syz0\x00', "a6096932fe2bc8426d261826ec0dd11d18ca3e46ab90e7c6aa6d9621478beb7d", "ce1b3ebea5bf77fd24a4eec999bf0c90e3309a5ecade932ec449e5ef342ee0b6", [{0x3f, 0x7, {0x0, 0x6}}, {0x4, 0x2, {0x1, 0x7}}, {0x9, 0x0, {0x0, 0x4}}, {0x6, 0xffe1, {0x2, 0x2}}, {0x1, 0x0, {0x2, 0x3}}, {0xfff, 0xf61, {0x0, 0x3}}, {0x2, 0x433f, {0x2, 0x8}}, {0x80, 0x1, {0x3, 0x80000001}}, {0x7f, 0x3db6, {0x1, 0xff}}, {0xfffa, 0x4, {0x1, 0x5}}, {0x0, 0x9, {0x2}}, {0x2000, 0x0, {0x3, 0x6bc4e499}}, {0x1, 0x6, {0x0, 0x581bff74}}, {0x4, 0x0, {0x2, 0x9}}, {0x1, 0x5, {0x3, 0x1}}, {0x2, 0xffff, {0x3, 0x6}}, {0x6, 0x1eac, {0x0, 0xfffffffd}}, {0xe1, 0x7, {0x0, 0x400}}, {0x5, 0x65b2, {0x3, 0x8}}, {0x6, 0x1, {0x0, 0x5}}, {0x1, 0x0, {0x3, 0x1}}, {0x4, 0x101, {0x1, 0x4}}, {0x2, 0x3, {0x1, 0x7}}, {0x4, 0x81, {0x3, 0x9}}, {0x90, 0x3, {0x1, 0x1}}, {0xd4c, 0x2, {0x3, 0x80000000}}, {0x1, 0x3, {0x0, 0x101}}, {0x7f, 0x2, {0x0, 0x7}}, {0x9, 0x3f, {0x3, 0x7}}, {0xff, 0x4e70, {0x0, 0x401}}, {0x8, 0x9, {0x0, 0xf8a}}, {0x0, 0xf929, {0x2, 0x10001}}, {0x1f, 0xff, {0x2, 0x5e}}, {0x4, 0x9, {0x3, 0x10001}}, {0x20, 0x8000, {0x3, 0x6}}, {0xb26, 0x400, {0x3, 0x3ff}}, {0x3, 0x4, {0x2}}, {0x1, 0x15, {0x0, 0x7fff}}, {0x8d7e, 0x0, {0x2, 0x80000000}}, {0x5, 0x800, {0x1, 0xffffffeb}}]}}}, {{0x254, 0x1, {{0x3, 0xf3}, 0x2, 0xf7, 0x9, 0x8, 0x16, 'syz0\x00', "7617e79272912d74b38b48e2dd29812ad26d382590db54ab613c656888c6fc09", "3a852bc1c39739ddf447c28deca9c9f3465a93ffb42e824f2b146493cd0ea80e", [{0xc8, 0x9, {0x0, 0x83dc}}, {0x9, 0x8, {0x2, 0x1}}, {0x80, 0x4, {0x3, 0x6}}, {0x9, 0x85, {0x0, 0x59}}, {0x3f, 0x9, {0x2, 0x2}}, {0x3, 0x8d, {0x0, 0x7}}, {0xa000, 0xff, {0x3}}, {0x9, 0x6, {0x3, 0x8}}, {0x0, 0x5, {0x2, 0x6}}, {0x6f7, 0x2, {0x3, 0x3}}, {0x3, 0x6, {0x2, 0x4}}, {0x8, 0x64, {0x1, 0x1}}, {0x6, 0x9, {0x1, 0x9d}}, {0x8001, 0xb68a, {0x0, 0x1}}, {0x7f, 0x2, {0x2, 0xff}}, {0xb3, 0x0, {0x3, 0x9}}, {0x400, 0x8001, {0x0, 0x400}}, {0x7, 0x0, {0x2, 0xffffffff}}, {0x101, 0x929, {0x0, 0x7fff}}, {0x3f, 0xbb24, {0x2, 0x10000}}, {0x2, 0x101, {0x3, 0x9}}, {0x57e1, 0x1f, {0x3, 0x1}}, {0x9, 0xff80, {0x0, 0x6}}, {0x401, 0x7b6}, {0x0, 0xcfa, {0x2, 0x8}}, {0x3e9, 0xffff, {0x2, 0x7}}, {0xff, 0x3ff, {0x0, 0xfa6e}}, {0x7, 0x3ff, {0x1, 0x7ff}}, {0x842e, 0x40, {0x3, 0x3}}, {0x9, 0x40, {0x3, 0x4}}, {0x7, 0x80, {0x3, 0x2}}, {0xffc2, 0x0, {0x1, 0x4b}}, {0x100, 0x0, {0x0, 0xe86}}, {0x1, 0x1, {0x1, 0x14c}}, {0xfffe, 0x29, {0x0, 0x400}}, {0x101, 0x8001, {0x1, 0x7a81449a}}, {0x8, 0x4, {0x1, 0x1}}, {0x4, 0x1, {0x3, 0x800}}, {0x4, 0x4, {0x0, 0x2}}, {0x0, 0x7, {0x1}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0xc0}, 0x20000884) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r3, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x240400c0}, 0xc000) r4 = socket$inet(0x2, 0x800, 0xfffeffff) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000001000), &(0x7f0000001040)=0x30) r5 = perf_event_open(&(0x7f0000001080)={0x5, 0x80, 0x3c, 0x20, 0x1, 0x1, 0x0, 0x61, 0x20080, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff8, 0x4, @perf_config_ext={0xc075, 0x400}, 0x880, 0x9, 0x0, 0x9, 0x3, 0x8, 0x197b, 0x0, 0x1ff, 0x0, 0x8001}, 0x0, 0x0, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000001100)={{0x1, 0x1, 0x18, r5, {r3}}, './file0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001140)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000001300)={'syztnl0\x00', &(0x7f0000001280)={'syztnl0\x00', r1, 0x8000, 0x8000, 0x461, 0x3, {{0x9, 0x4, 0x0, 0x6, 0x24, 0x65, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x86, 0xd, "47b4113e269b9406a954ce"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000013c0)={'syztnl1\x00', &(0x7f0000001340)={'sit0\x00', r7, 0x2f, 0x81, 0x5, 0xe345, 0x2b, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, 0x7, 0x7800, 0x80, 0x7}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000001400)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000001440)) signalfd4(r8, &(0x7f0000001480)={[0x20]}, 0x8, 0x80800) 01:26:50 executing program 7: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000000)={0x0, 0xffffffff, 0x7, 0x1}) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000400)={0x720, 0xe028, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f000000af40)="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") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f000000b140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000000b040)="28a8593327e5788fc51eabee6800eb76d9499d0e15127dc917115f6d3f7fe84bdc3a8d9a3a46b94812f27a25a23a24a001ca0f07057be2da0e1038464f638afc99d54edd8ffe4470b776007a3f2a42f60761164a68d4425a06fa3bc91caa2eccfd81e7fa634561697ed77fb4e2febd8f88f85baef4e86b3616ca7b83ca19ec7b342f9b506c7817c070283cf8fc3cc0dc2e89f794c4671e421db816a029a70040f7fa8991109a5917a4be0c73ca111491a8897e8c85d69b12ee45d8aa307c412fa967c36e8a8382fe45f4c4047e3525", 0xcf}, 0x68) statx(0xffffffffffffff9c, &(0x7f000000b1c0)='./file0\x00', 0x100, 0x800, &(0x7f000000b200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vcsu(&(0x7f000000b300), 0x4, 0xc0142) write$P9_RREADDIR(r2, &(0x7f000000b340)={0xdd, 0x29, 0x2, {0x5, [{{0x1, 0x2, 0x6}, 0xe, 0x4, 0x7, './file0'}, {{0x20, 0x1, 0x4}, 0x371800000, 0x2, 0x7, './file0'}, {{0x40, 0x4, 0x5}, 0x304, 0x4, 0x7, './file0'}, {{0x80, 0x2, 0x7}, 0xc9dd, 0x0, 0x7, './file0'}, {{0x1, 0x0, 0x4}, 0x9, 0xff, 0x7, './file0'}, {{0x2, 0x0, 0x6}, 0x7f, 0x0, 0x7, './file0'}, {{0x8, 0x2, 0x3}, 0x20, 0x3}]}}, 0xdd) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f000000b440)={{0x1, 0x1, 0x18, r2, {r2}}, './file0\x00'}) r4 = syz_io_uring_setup(0x3d4f, &(0x7f000000d2c0)={0x0, 0x34df, 0x4, 0x3, 0x1b2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000000d340), &(0x7f000000d380)) fstat(r2, &(0x7f000000d3c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000000e7c0), 0x28000, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f000000e840)={0x1, &(0x7f000000e800)=[{0x8000, 0xf8, 0x7, 0x40}]}) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r9 = syz_open_dev$vcsu(&(0x7f000000e880), 0x3, 0x80) r10 = syz_open_dev$loop(&(0x7f000000e8c0), 0x54, 0x10000) r11 = getegid() newfstatat(0xffffffffffffff9c, &(0x7f000000e900)='./file0\x00', &(0x7f000000e940)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) stat(&(0x7f000000e9c0)='\x00', &(0x7f000000ea00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = accept$packet(r2, &(0x7f000000ea80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000eac0)=0x14) sendmsg$netlink(r3, &(0x7f000000ecc0)={&(0x7f000000b480)=@kern={0x10, 0x0, 0x0, 0xfd2ec82cab58dbac}, 0xc, &(0x7f000000e740)=[{&(0x7f000000b4c0)={0x13c, 0x37, 0x400, 0x70bd28, 0x25dfdbfe, "", [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x5}, @nested={0x10d, 0x27, 0x0, 0x1, [@generic="b491af07e3eec8619bb6f4db4824bf0e887b354ccf5c010ecca03c0667049568219b667e5ae9d8d3b135f1eaee9f919ab5", @generic="05c60a2418c777512434964bff290d8316cef118dd061d545c1dd078a920f0893e01e4737aa9f821015a44fa6a03161d6bf2b2d0e443ab52eeac7f8c6a59cc21b4406761360f1e2e188dc80e14f472b6c24546448c9cf823ab5112dd3fbae481a1f84060c1517b98b4abd4e03a0707a2c04880ffa92c4dd6eaae27ac9d87ebb21e3662b698f19116eca2d761b6caf5d76275f00fe7b9010d0d3ac08420306e513106c9e3068474261d0df8603bca668d728ad0eed36998bf9da9ed38", @typed={0x8, 0x4b, 0x0, 0x0, @fd=r2}, @typed={0xc, 0x14, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x8, 0x0, 0x0, @u32=0x3}]}, @generic="4f19b19b79ba48721ba1f361f213b207"]}, 0x13c}, {&(0x7f000000b600)={0x3b8, 0x22, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0x29, 0x0, 0x0, @u32=0x100}, @generic="f0f1b4b82d0e782d4d4980b1e30c60c4f1445026b38c921b86f5df8a7b57c87ea63bd27ce2f8cc076c086cbad1fb1da8deaa6260c629141f9610", @nested={0x24f, 0x7d, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xd6, 0x50, 0x0, 0x0, @binary="eaebd4a7a45a92df05e2afc8ea856671f3054121c1364cf02fd06527548f8a26eac9416cad0f75f7d395040a014075ee0dba75fb9b7a5ebe18049dccd5dc8b88779ecec856215ff39e651a18b7b8c95918fe3664c0f1b97190bf9bcb6f973b4d9b8fac5a58e28262473f374aba7e45f5c13316542ad51879451862b17167f74d3b3535593b643eec019e02c596cf408b6f224da3ea69eb3a56d463b5084ca8502a0a41792b85af2e69cfd6636940b7fbd9d1f585c95282e0ccb00d1ae3dabf356904baa9e678a4c657339b4751bda72046f6"}, @typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@multicast2}, @generic="670d428fa1195c6d613b8a812413f9f99b73b7be9e95a97ca9ccb64bff11f4d192c138b9b0f9c625e679629533ac3c4f40580666bf3fe9b66baacee7719d318ef8abe4739dcc5751d973c6eddc82bbd3829ab14d598a60fae264b566fef5737608a9b41f4338350b1d06e3556b7e2342ee732e5754da3080a629429a48ec68cf245e9ba7aa1269be05f37abc876fdd9ece8a113bb75288334bd9d4efd17330e074e6cc329c85c1b6a83cecbefe9c0fe2dc158695d1f6e167bb1918973040329cbc9c0464f59e477f57fbad9b63dd1220ea836a6e", @generic="921950cd0f69374c72028866e6b1ce1a922368b459b5cd64d6c3136bba4de77e9b2bdb1efdcdadda8ed792f67914b7aec6d1b26b2a67bb85a1e404dd5bb2a0c5965e52f043af328c2647e4f468a1aaf56d6ded1cdcff8ca3105788a0c23407c144cc224cde782b7844bc48c5c137bb5d9194150d2fae9ab1502408c093763e0cde9bf335a3d6b8ef16fd782a320263"]}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x7c, 0x34, 0x0, 0x1, [@typed={0x14, 0x3c, 0x0, 0x0, @ipv6=@private0}, @generic="85c9db8aad4381e4d1bc5d8a73c1c8e2a9466fcc5bd2a4e5373a51969334c4645ccc6465033b0925faeb0f98208472319567a4f38e760d9524906ab6169248482b0f386a026ce6b1ad7ed549115f468f437f8b77471b02abfe14808cfa1bb6f08eea27a0"]}, @typed={0x4, 0x8b}, @generic="6db6127a029534a834b0279333462a88032fd6164eca14a5b85578c9c4c019afc5d9472d2385e0ba368a89fc4ff7f6d04e1301744293d5041b654e83942de60ccd98a665714173b86f185e679862add2ac6d1a25755ab7d0b28a89b436c9c8abdf263621331e4cb3a8f74a94682c67f0aa8387d7070b7a7d"]}, 0x3b8}, {&(0x7f000000b9c0)={0x88, 0x1f, 0x29, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x84, 0x0, 0x0, @u32=0x8}, @generic="9d768930e37f0f53d932925d002b6cb5c2631ebb1efe36c9522a1db8a78d4f70aa914ecfb808ae06f413a89d0336b12123e64f17027460ff5d144d9f31bfcb29c8e7d9b58c9ecd03b5c197d1633bb8682e840397ce53b70d60fc27c2eb94f7c4b1c015667346c91f3391017ad1ba"]}, 0x88}, {&(0x7f000000ba80)={0x1570, 0x23, 0x200, 0x70bd26, 0x25dfdbfd, "", [@typed={0xc, 0x94, 0x0, 0x0, @u64=0x9}, @generic="118fd8fcf95a531d3bc34a0372680abf0b68258c43f6f96f7d1dd874be194d1452fe32abf0c40080ea569d34293577a5d4b67f36f2c24cafe5641ecfd1b44e23d204a2a885213d0f977f5a", @nested={0x1181, 0x81, 0x0, 0x1, [@generic="99d75092933eec9b22270e64e79d3ca71827f17d1b6cbc7abbe07544ca6f0947acd42d66cb60a34572c25d99be452c293d3aa2f695c9e04b9e01c4f5d49894935c4a76f87a5961c025e3ebc8f95e7240bbd201fa85d9", @generic="5d8d4b3582f103d03ebee792bc72d4d8eda1b599fe734646836e914b53564b0e56f9084075abb1cb8c1942aff8a7042c7dc63369378dd75ed6e08aad8a0fc03b03f9ec15c37ae5cafc9e6110ed8c89d7e556af922b90738ab5c5914a2152", @generic="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", @typed={0x8, 0x5, 0x0, 0x0, @fd=r2}, @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@mcast2}, @generic="9762701226d343a5be9d5a9edff4b8894d7e0490bc6da2852c3a1d247bada89a4ba97c7a4df5155c063aae8e3812775dbfd0ca04a09cf0392fa83ab11cfee0bc896eff21a80382c01677facb981dc45c609f7a1746edb6284291c004732612d20c5df32ac1be3a8526f0479b48016a4f6afb46e830b65bc4a75e37383c0cdfbc399b86de09ea3f63395b3c9c3b0efd201b004c108dc0e0f550f69b9715b6d918daa6e0842b108b040c5172087f"]}, @nested={0x314, 0xa, 0x0, 0x1, [@generic="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", @generic="b843efe1810cf1cfb915c2c93097c43462b867a7dd5cfdc03e571b8187e4c0df2911a841d97e416fa9308cfa62fa5d485d42", @generic="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", @typed={0x7, 0x3, 0x0, 0x0, @str='$\\\x00'}, @generic="ae5be7f7", @generic="293dac97867f7a0190818bdead2a3255d1ce23aece5a665246d4e917ab4d91ea034764b61bea389a0e15d6c828bbf2c82236324a6bf031a19c088ac64e6340957b253ca662ef1f515586cd2ece7e20be753f8c1c79e2f9d02302e47d51189aba9372da08bf93fa49bee6925c1a4b15ea88fc529beb0ecb22535afb2539fd84a9d3beb093b2646e72fb6fabf8bdbeac01bf2685ae3eb50fb09c497a90749db741d2284a7dab362c8a802df4f3487ff2223175832c00e492d5a41f76282e48d10ab8dc78a2cab0ed7c3664a59d5285e37ab30782e8"]}, @generic="cbd65362a1da67cc44e39d92bb321b1fade2dfc9f3b42ee8648e7b2161db6bad2e89b99efc170c1b2e6f590dccad91e2444c1aaf16cbb6aa4a9e6640943dcbc0194f120fe299fcae2a216e0cb282d4cdb8aaf7d55f3a2cddc6a626c41bc494700f331085feb30a21712880e3", @typed={0x4, 0x34}]}, 0x1570}, {&(0x7f000000d000)={0x28c, 0x16, 0x10, 0x70bd28, 0x25dfdbfd, "", [@typed={0x14, 0xa, 0x0, 0x0, @ipv6=@private2}, @generic="c4057bda634b", @generic="020c1ce29002bf4602939b5498a8977e8a56ae5c21311aca0985859f275e4d6c0e1d", @generic, @typed={0x8, 0x49, 0x0, 0x0, @u32=0x40}, @typed={0x8, 0xe, 0x0, 0x0, @uid=r0}, @generic="6a69cd93aa20acfb0fb0c72e9c017fa5db8e797d245fd0782b8dbb667dc45e03f8f8de4da28bfff16a9544b5796938b88aee5c23", @nested={0x1fb, 0x2c, 0x0, 0x1, [@typed={0x29, 0x88, 0x0, 0x0, @binary="2ed39d2a6b8f096faf42f992f0d879d51e8be2b9c7d2a876649c472a6a1f4832fb1b1a2da4"}, @generic="e76277e6a6d28bbbfa3c4ec1d2023b006832aaeea4918e820e7e7779d85ba5a5f5f4f8aded5389fa1eac8b5e2585f72607a49db14f319ce901047407", @generic="203b33ebc1a61d43e2426b676af9b4a1ffc451d08a3ca006414b627b769425bbaa7bfbdc6e4916b5a3f4d3c9197fe8e644e0c828697ed941ec96fee25b32f3a0bc974ffc49f67fdf939d1ef14f1ff53146cee928649ea349bbadd8a46e5468f87de5f9413062627e235a2d7364c88bffd2d081c2fc168102eeaeb9bc4a0f9903226e210d957495b7cde3380f6666e56f1c308baea921326acb38c7ad381d0796be29a37d4fc100959fe20d0821c5a1ca61a774d0a26d894d73474843f40a52d04975b323be44490736489dfee5fbeef1ce81337c26fc", @typed={0xc, 0x41, 0x0, 0x0, @u64=0x1000}, @generic="30ed832b5b30725e9feccd0c277f66c1c5d25079ea1968363bb523af023bbd5a298458effa3e51a04ffee923256be8a985c268157992f4fb89c40c46f18cd6ea69d485d5653097f6db5744f3fdd0ab1468c0b3029119c2bad52591e331a7faf4ad39f2964aa40d59f6b68410b385a39919f9549a98ec5448da060af4a0628fbe4174f906fcff77083ba89e52937c492de0b2128c27d96ce1edeab0b506c664e4fb208e9771352ee4ba93e2a049"]}]}, 0x28c}, {&(0x7f000000d440)={0x12e4, 0x37, 0x10, 0x70bd2a, 0x25dfdbfe, "", [@generic="09a16a7d58db24982f72e6b5db2fadc607520d4ac827c255aebe36b49d7bfe16671eb379e02aa47134ddc028684a8ee0344da86d9a2507d86ae8a4dbb8a83d3a5d336d54c2633618c1ec970a392d936d48b4153244d25683e71fca1d69623358c5b8db3625b41835a5bcafe06524f847956b507afa26a577689ed4739b5561e3ade07a0b268cef8844987cf8ee579fc7e638fab82166578775c37f1aa9ff69b5a5a56c6ae04044b75da2", @nested={0x10a, 0x25, 0x0, 0x1, [@typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @generic="72076cd66060cc8dcf57f9cdedb0ff7be06a73da757395a13d4dda9e21afb174d46394ecf8d6a1562fb9e93558ca44760398d68a657d4c8dd0a96cd94e9266488c602ff7c6fd3be366973ea257996a7d44bdc6b05efffefecffb3633d9854a390b51827088779a845fa8f7f515c83126016606601954b3aaaab859303f", @typed={0x8, 0x1d, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0xf, 0x0, 0x0, @uid=r5}, @generic="1c7b3677fe3d75d384c1a4a0e3be0b2f3e2edb820d3c3f4ed169996c9b31923a6925ab3337d1cc17c7be8c6e4f5a9d56ca299def84b34bd9dca9fcc41436268f5b9b3a9b31f1e7099bb9ec9d264687c33465143de723763a5b53b9a274", @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @generic="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", @typed={0x8, 0x45, 0x0, 0x0, @uid=r0}, @generic, @generic="a91d71010184d62675abb2521e3fdc8194ec86d61f15e96d4b81ceda3d5c9ce6bf77f7eb105b55c4a998d71aec7155d24018f4f7ec4ed4504d10c7ce8397f8b6bf5c9a71fb5797b31f60a4140e5382d5bc25b218e3f71799565ed8204b42d886088347293e7818efc51d1f496af0c6a5152f813b496440de4898ada93b593507dcef3738aef77b92cc", @typed={0xc, 0x11, 0x0, 0x0, @u64=0x1}, @generic="73bcaf01e3be9c24207f6c04a12bb664e656bd76c1ec3ea6db245598c6b21232220d2b9d84da182d9e77f053d89ff7203c506e0917f0a79c61f251bbfce826eedd60d4d0c8c472741a9390a66016c7de387be480ef4e5b79ab7db8d090216ce5139d9b3dfb6fc59ad9668eb5561ef0e9959e11ed4d714727cdd26965e9aa23"]}, 0x12e4}], 0x6, &(0x7f000000eb80)=[@rights={{0x30, 0x1, 0x1, [r6, r7, r8, r2, 0xffffffffffffffff, r9, r2, r10]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r12, r13}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r2, r2]}}, @rights={{0x20, 0x1, 0x1, [r14, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110, 0x41}, 0x8800) [ 69.972390] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.974606] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.976630] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.979436] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.981260] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.982608] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.987343] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.083224] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.113375] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.118157] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.126347] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.130132] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.132533] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.164238] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.165389] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.167450] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.171501] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.172745] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.175582] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.179196] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.179732] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.191435] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.192542] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.193782] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.197610] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.198687] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.209677] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.210800] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.212250] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.213516] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.218468] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.220338] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.224325] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.225435] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.227043] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.238216] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.239933] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.241635] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.248544] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.289372] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.297115] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.305540] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.306814] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.307970] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.316022] Bluetooth: hci5: HCI_REQ-0x0c1a [ 70.340449] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 70.342576] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 70.347710] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 70.382163] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.053871] Bluetooth: hci0: command 0x0409 tx timeout [ 72.117114] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 72.245311] Bluetooth: hci3: command 0x0409 tx timeout [ 72.245975] Bluetooth: hci1: command 0x0409 tx timeout [ 72.309377] Bluetooth: hci7: command 0x0409 tx timeout [ 72.309917] Bluetooth: hci4: command 0x0409 tx timeout [ 72.373167] Bluetooth: hci5: command 0x0409 tx timeout [ 72.437483] Bluetooth: hci6: command 0x0409 tx timeout [ 74.101126] Bluetooth: hci0: command 0x041b tx timeout [ 74.293185] Bluetooth: hci1: command 0x041b tx timeout [ 74.294031] Bluetooth: hci3: command 0x041b tx timeout [ 74.357221] Bluetooth: hci4: command 0x041b tx timeout [ 74.357971] Bluetooth: hci7: command 0x041b tx timeout [ 74.421172] Bluetooth: hci5: command 0x041b tx timeout [ 74.485489] Bluetooth: hci6: command 0x041b tx timeout [ 75.084881] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.086875] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.088411] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.091033] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.092920] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.094449] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.136747] Bluetooth: hci2: HCI_REQ-0x0c1a [ 76.149254] Bluetooth: hci0: command 0x040f tx timeout [ 76.341136] Bluetooth: hci3: command 0x040f tx timeout [ 76.341610] Bluetooth: hci1: command 0x040f tx timeout [ 76.405139] Bluetooth: hci7: command 0x040f tx timeout [ 76.405611] Bluetooth: hci4: command 0x040f tx timeout [ 76.469227] Bluetooth: hci5: command 0x040f tx timeout [ 76.540702] Bluetooth: hci6: command 0x040f tx timeout [ 77.173147] Bluetooth: hci2: command 0x0409 tx timeout [ 78.197177] Bluetooth: hci0: command 0x0419 tx timeout [ 78.389523] Bluetooth: hci1: command 0x0419 tx timeout [ 78.389971] Bluetooth: hci3: command 0x0419 tx timeout [ 78.453131] Bluetooth: hci4: command 0x0419 tx timeout [ 78.453530] Bluetooth: hci7: command 0x0419 tx timeout [ 78.517157] Bluetooth: hci5: command 0x0419 tx timeout [ 78.581352] Bluetooth: hci6: command 0x0419 tx timeout [ 79.221186] Bluetooth: hci2: command 0x041b tx timeout [ 81.269479] Bluetooth: hci2: command 0x040f tx timeout [ 83.317113] Bluetooth: hci2: command 0x0419 tx timeout 01:27:45 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r1 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ff9000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x5306, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r4, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) [ 123.505415] audit: type=1400 audit(1663896465.375:7): avc: denied { open } for pid=3733 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.506991] audit: type=1400 audit(1663896465.375:8): avc: denied { kernel } for pid=3733 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.530219] ------------[ cut here ]------------ [ 123.530240] [ 123.530243] ====================================================== [ 123.530246] WARNING: possible circular locking dependency detected [ 123.530251] 6.0.0-rc6-next-20220921 #1 Not tainted [ 123.530257] ------------------------------------------------------ [ 123.530261] syz-executor.4/3737 is trying to acquire lock: [ 123.530267] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.530309] [ 123.530309] but task is already holding lock: [ 123.530312] ffff88800d3f6420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.530342] [ 123.530342] which lock already depends on the new lock. [ 123.530342] [ 123.530345] [ 123.530345] the existing dependency chain (in reverse order) is: [ 123.530349] [ 123.530349] -> #3 (&ctx->lock){....}-{2:2}: [ 123.530364] _raw_spin_lock+0x2a/0x40 [ 123.530384] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.530397] __schedule+0xedd/0x2470 [ 123.530411] schedule+0xda/0x1b0 [ 123.530425] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.530437] syscall_exit_to_user_mode+0x19/0x40 [ 123.530450] do_syscall_64+0x48/0x90 [ 123.530468] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.530480] [ 123.530480] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.530495] _raw_spin_lock_nested+0x30/0x40 [ 123.530514] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.530529] task_fork_fair+0x63/0x4d0 [ 123.530547] sched_cgroup_fork+0x3d0/0x540 [ 123.530563] copy_process+0x4183/0x6e20 [ 123.530574] kernel_clone+0xe7/0x890 [ 123.530584] user_mode_thread+0xad/0xf0 [ 123.530595] rest_init+0x24/0x250 [ 123.530607] arch_call_rest_init+0xf/0x14 [ 123.530625] start_kernel+0x4c1/0x4e6 [ 123.530640] secondary_startup_64_no_verify+0xe0/0xeb [ 123.530655] [ 123.530655] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.530670] _raw_spin_lock_irqsave+0x39/0x60 [ 123.530689] try_to_wake_up+0xab/0x1930 [ 123.530704] up+0x75/0xb0 [ 123.530719] __up_console_sem+0x6e/0x80 [ 123.530736] console_unlock+0x46a/0x590 [ 123.530754] do_con_write+0xc05/0x1d50 [ 123.530767] con_write+0x21/0x40 [ 123.530777] n_tty_write+0x4d4/0xfe0 [ 123.530792] file_tty_write.constprop.0+0x49c/0x8f0 [ 123.530805] vfs_write+0x9c3/0xd90 [ 123.530826] ksys_write+0x127/0x250 [ 123.530845] do_syscall_64+0x3b/0x90 [ 123.530862] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.530874] [ 123.530874] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.530889] __lock_acquire+0x2a02/0x5e70 [ 123.530908] lock_acquire+0x1a2/0x530 [ 123.530925] _raw_spin_lock_irqsave+0x39/0x60 [ 123.530945] down_trylock+0xe/0x70 [ 123.530960] __down_trylock_console_sem+0x3b/0xd0 [ 123.530978] vprintk_emit+0x16b/0x560 [ 123.530996] vprintk+0x84/0xa0 [ 123.531013] _printk+0xba/0xf1 [ 123.531025] report_bug.cold+0x72/0xab [ 123.531042] handle_bug+0x3c/0x70 [ 123.531059] exc_invalid_op+0x14/0x50 [ 123.531077] asm_exc_invalid_op+0x16/0x20 [ 123.531089] group_sched_out.part.0+0x2c7/0x460 [ 123.531100] ctx_sched_out+0x8f1/0xc10 [ 123.531111] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.531124] __schedule+0xedd/0x2470 [ 123.531137] schedule+0xda/0x1b0 [ 123.531151] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.531162] syscall_exit_to_user_mode+0x19/0x40 [ 123.531173] do_syscall_64+0x48/0x90 [ 123.531191] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.531203] [ 123.531203] other info that might help us debug this: [ 123.531203] [ 123.531206] Chain exists of: [ 123.531206] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.531206] [ 123.531222] Possible unsafe locking scenario: [ 123.531222] [ 123.531224] CPU0 CPU1 [ 123.531227] ---- ---- [ 123.531229] lock(&ctx->lock); [ 123.531235] lock(&rq->__lock); [ 123.531242] lock(&ctx->lock); [ 123.531249] lock((console_sem).lock); [ 123.531255] [ 123.531255] *** DEADLOCK *** [ 123.531255] [ 123.531258] 2 locks held by syz-executor.4/3737: [ 123.531265] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.531295] #1: ffff88800d3f6420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.531325] [ 123.531325] stack backtrace: [ 123.531328] CPU: 1 PID: 3737 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220921 #1 [ 123.531341] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.531350] Call Trace: [ 123.531353] [ 123.531357] dump_stack_lvl+0x8b/0xb3 [ 123.531376] check_noncircular+0x263/0x2e0 [ 123.531394] ? format_decode+0x26c/0xb50 [ 123.531412] ? print_circular_bug+0x450/0x450 [ 123.531430] ? enable_ptr_key_workfn+0x20/0x20 [ 123.531448] ? format_decode+0x26c/0xb50 [ 123.531465] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.531485] __lock_acquire+0x2a02/0x5e70 [ 123.531509] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.531533] lock_acquire+0x1a2/0x530 [ 123.531551] ? down_trylock+0xe/0x70 [ 123.531569] ? lock_release+0x750/0x750 [ 123.531591] ? vprintk+0x84/0xa0 [ 123.531611] _raw_spin_lock_irqsave+0x39/0x60 [ 123.531631] ? down_trylock+0xe/0x70 [ 123.531648] down_trylock+0xe/0x70 [ 123.531664] ? vprintk+0x84/0xa0 [ 123.531683] __down_trylock_console_sem+0x3b/0xd0 [ 123.531702] vprintk_emit+0x16b/0x560 [ 123.531722] vprintk+0x84/0xa0 [ 123.531741] _printk+0xba/0xf1 [ 123.531753] ? record_print_text.cold+0x16/0x16 [ 123.531768] ? report_bug.cold+0x66/0xab [ 123.531787] ? group_sched_out.part.0+0x2c7/0x460 [ 123.531799] report_bug.cold+0x72/0xab [ 123.531818] handle_bug+0x3c/0x70 [ 123.531837] exc_invalid_op+0x14/0x50 [ 123.531856] asm_exc_invalid_op+0x16/0x20 [ 123.531868] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.531883] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.531895] RSP: 0018:ffff888020467c48 EFLAGS: 00010006 [ 123.531905] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.531912] RDX: ffff888041150000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 123.531921] RBP: ffff888040918000 R08: 0000000000000005 R09: 0000000000000001 [ 123.531929] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff88800d3f6400 [ 123.531937] R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 123.531949] ? group_sched_out.part.0+0x2c7/0x460 [ 123.531963] ? group_sched_out.part.0+0x2c7/0x460 [ 123.531976] ctx_sched_out+0x8f1/0xc10 [ 123.531990] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.532006] ? lock_is_held_type+0xd7/0x130 [ 123.532020] ? __perf_cgroup_move+0x160/0x160 [ 123.532032] ? set_next_entity+0x304/0x550 [ 123.532052] ? update_curr+0x267/0x740 [ 123.532072] ? lock_is_held_type+0xd7/0x130 [ 123.532086] __schedule+0xedd/0x2470 [ 123.532103] ? io_schedule_timeout+0x150/0x150 [ 123.532119] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.532142] schedule+0xda/0x1b0 [ 123.532157] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.532170] syscall_exit_to_user_mode+0x19/0x40 [ 123.532183] do_syscall_64+0x48/0x90 [ 123.532201] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.532214] RIP: 0033:0x7f60f21c5b19 [ 123.532222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.532234] RSP: 002b:00007f60ef73b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.532246] RAX: 0000000000000001 RBX: 00007f60f22d8f68 RCX: 00007f60f21c5b19 [ 123.532254] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f60f22d8f6c [ 123.532262] RBP: 00007f60f22d8f60 R08: 000000000000000e R09: 0000000000000000 [ 123.532269] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f60f22d8f6c [ 123.532277] R13: 00007ffc1771f6cf R14: 00007f60ef73b300 R15: 0000000000022000 [ 123.532290] [ 123.590173] WARNING: CPU: 1 PID: 3737 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.590856] Modules linked in: [ 123.591104] CPU: 1 PID: 3737 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220921 #1 [ 123.591704] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.592546] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.592955] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.594327] RSP: 0018:ffff888020467c48 EFLAGS: 00010006 [ 123.594726] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.595259] RDX: ffff888041150000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 123.595803] RBP: ffff888040918000 R08: 0000000000000005 R09: 0000000000000001 [ 123.596335] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff88800d3f6400 [ 123.596859] R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 123.597399] FS: 00007f60ef73b700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.597999] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.598445] CR2: 00007f2f0b50d8e0 CR3: 0000000020704000 CR4: 0000000000350ee0 [ 123.598977] Call Trace: [ 123.599175] [ 123.599351] ctx_sched_out+0x8f1/0xc10 [ 123.599651] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.600048] ? lock_is_held_type+0xd7/0x130 [ 123.600382] ? __perf_cgroup_move+0x160/0x160 [ 123.600729] ? set_next_entity+0x304/0x550 [ 123.601062] ? update_curr+0x267/0x740 [ 123.601370] ? lock_is_held_type+0xd7/0x130 [ 123.601697] __schedule+0xedd/0x2470 [ 123.602002] ? io_schedule_timeout+0x150/0x150 [ 123.602353] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.602725] schedule+0xda/0x1b0 [ 123.602995] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.603367] syscall_exit_to_user_mode+0x19/0x40 [ 123.603731] do_syscall_64+0x48/0x90 [ 123.604023] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.604422] RIP: 0033:0x7f60f21c5b19 [ 123.604705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.606070] RSP: 002b:00007f60ef73b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.606635] RAX: 0000000000000001 RBX: 00007f60f22d8f68 RCX: 00007f60f21c5b19 [ 123.607175] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f60f22d8f6c [ 123.607708] RBP: 00007f60f22d8f60 R08: 000000000000000e R09: 0000000000000000 [ 123.608251] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f60f22d8f6c [ 123.608791] R13: 00007ffc1771f6cf R14: 00007f60ef73b300 R15: 0000000000022000 [ 123.609330] [ 123.609515] irq event stamp: 2006 [ 123.609789] hardirqs last enabled at (2005): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 123.610492] hardirqs last disabled at (2006): [] __schedule+0x1225/0x2470 [ 123.611120] softirqs last enabled at (1770): [] __irq_exit_rcu+0x11b/0x180 [ 123.611765] softirqs last disabled at (1761): [] __irq_exit_rcu+0x11b/0x180 [ 123.612415] ---[ end trace 0000000000000000 ]--- 01:27:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 01:27:45 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x4, 0x20, 0x5, 0x0, 0x100000001, 0x21a0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x3, 0x3ff}, 0xc090, 0x7fffffff, 0x2, 0x0, 0x8, 0x8, 0x8001, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x2, r0, 0xa) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) sendmmsg$inet6(r2, &(0x7f0000001e00)=[{{&(0x7f0000001580)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001880)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=',', 0x1}], 0x1}}], 0x3, 0x8000) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$dupfd(r2, 0x0, r3) syz_open_procfs(0x0, 0x0) close(r0) 01:27:45 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r1 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ff9000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x5306, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r4, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 01:27:45 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r1 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ff9000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x5306, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r4, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 01:27:46 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r1 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ff9000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x5306, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r4, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) 01:27:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000cb78779cc7f1095764c1175e7e1efe62edc13c512d95fd00f0f9a06a15050104ea667bc2f3a604e3fca7ac186b8b7058eb1d98e0b5c6015ba8d65f9e7d65bd5adca78c53886860a007714b3fd92dc72b1fdf5bba790ab002f1d3ea8426d799409049f4b6cd2c8afa6fb8e0c7ba5225b4e5ac1bccdcb400495d1a5567c8bf6f01879fd2da1c9465f530ab851aa6c25b32477f797e84d05003c4f1eee4e51a7b9138466f2c390aa992ad69026dd0980c6843c139a34c8cbdbe9f815b11145e810005f74b1b8790800857edcb0a38e04fced28559eeec8c1d28c0a22d38127b781f3fb81ae4e71feda2f083465698ec87c5f62b9a28ea361e12a057c90617f3888eb1f01d0650d251d8410178eafeedf52f7d0a1550f60aad5fd176c8a9cb5f45022c376"], 0xb) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) sendmmsg$inet6(r2, &(0x7f0000001e00)=[{{&(0x7f0000001580)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001880)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)=',', 0x1}], 0x1}}], 0x3, 0x8000) execveat(r2, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x800) 01:27:46 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) r1 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ff9000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x2000) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x5306, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xa83}, 0x2308, 0x7fff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r4, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) write(0xffffffffffffffff, &(0x7f0000000140)="90e45c77a9262d19f24754389003c4245182f02ed7b392eea7e6642dc86a48c82f48c3b5f57a71c67a24a860032faaa9c1a92efba1da04d3efa692b2f8de9e89faaea7cbab8f359508a195b5c263d0154f018fa87cced403ef966c7645cfff63", 0x60) [ 124.340688] process 'syz-executor.2' launched '/dev/fd/4/./file1' with NULL argv: empty string added VM DIAGNOSIS: 01:27:45 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=ffffffff8135ae20 RCX=0000000000000000 RDX=1ffff11003b20ed3 RSI=ffffffff8424b3bb RDI=ffff88801d907708 RBP=ffff88801d9076d8 RSP=ffff88801d907638 R8 =ffffffff85e4692c R9 =ffffffff85e46930 R10=ffffed1003b20ed5 R11=ffff88801d907680 R12=ffff88801d907708 R13=0000000000000000 R14=ffff8880412a1ac0 R15=ffff888007c4fa00 RIP=ffffffff8135ae2a RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f53150ed6f4 CR3=000000004125e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f53150fc470 00007f53150fbf20 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 73253d656d616e6c 6165722073253d73 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000000a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff888020467698 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=000000000000000a R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f60ef73b700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2f0b50d8e0 CR3=0000000020704000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f60f22ac7c0 00007f60f22ac7c8 YMM02=0000000000000000 0000000000000000 00007f60f22ac7e0 00007f60f22ac7c0 YMM03=0000000000000000 0000000000000000 00007f60f22ac7c8 00007f60f22ac7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000