Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:64474' (ECDSA) to the list of known hosts. 2022/09/24 19:32:32 fuzzer started 2022/09/24 19:32:33 dialing manager at localhost:38881 syzkaller login: [ 36.454746] cgroup: Unknown subsys name 'net' [ 36.540566] cgroup: Unknown subsys name 'rlimit' 2022/09/24 19:32:46 syscalls: 2215 2022/09/24 19:32:46 code coverage: enabled 2022/09/24 19:32:46 comparison tracing: enabled 2022/09/24 19:32:46 extra coverage: enabled 2022/09/24 19:32:46 setuid sandbox: enabled 2022/09/24 19:32:46 namespace sandbox: enabled 2022/09/24 19:32:46 Android sandbox: enabled 2022/09/24 19:32:46 fault injection: enabled 2022/09/24 19:32:46 leak checking: enabled 2022/09/24 19:32:46 net packet injection: enabled 2022/09/24 19:32:46 net device setup: enabled 2022/09/24 19:32:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/24 19:32:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/24 19:32:46 USB emulation: enabled 2022/09/24 19:32:46 hci packet injection: enabled 2022/09/24 19:32:46 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/24 19:32:46 802.15.4 emulation: enabled 2022/09/24 19:32:47 fetching corpus: 50, signal 30968/32717 (executing program) 2022/09/24 19:32:47 fetching corpus: 100, signal 39255/42626 (executing program) 2022/09/24 19:32:47 fetching corpus: 150, signal 51099/55859 (executing program) 2022/09/24 19:32:47 fetching corpus: 200, signal 56716/62884 (executing program) 2022/09/24 19:32:47 fetching corpus: 250, signal 64337/71758 (executing program) 2022/09/24 19:32:47 fetching corpus: 300, signal 68896/77613 (executing program) 2022/09/24 19:32:47 fetching corpus: 350, signal 72697/82587 (executing program) 2022/09/24 19:32:47 fetching corpus: 400, signal 75241/86354 (executing program) 2022/09/24 19:32:47 fetching corpus: 450, signal 79427/91643 (executing program) 2022/09/24 19:32:48 fetching corpus: 500, signal 82847/96159 (executing program) 2022/09/24 19:32:48 fetching corpus: 550, signal 84983/99448 (executing program) 2022/09/24 19:32:48 fetching corpus: 600, signal 87086/102629 (executing program) 2022/09/24 19:32:48 fetching corpus: 650, signal 90089/106623 (executing program) 2022/09/24 19:32:48 fetching corpus: 700, signal 92962/110457 (executing program) 2022/09/24 19:32:48 fetching corpus: 750, signal 95220/113640 (executing program) 2022/09/24 19:32:48 fetching corpus: 800, signal 97622/117032 (executing program) 2022/09/24 19:32:48 fetching corpus: 850, signal 100700/120877 (executing program) 2022/09/24 19:32:49 fetching corpus: 900, signal 102869/123926 (executing program) 2022/09/24 19:32:49 fetching corpus: 950, signal 106123/127927 (executing program) 2022/09/24 19:32:49 fetching corpus: 1000, signal 107986/130688 (executing program) 2022/09/24 19:32:49 fetching corpus: 1050, signal 110784/134122 (executing program) 2022/09/24 19:32:49 fetching corpus: 1100, signal 112249/136411 (executing program) 2022/09/24 19:32:49 fetching corpus: 1150, signal 114902/139665 (executing program) 2022/09/24 19:32:49 fetching corpus: 1200, signal 116158/141730 (executing program) 2022/09/24 19:32:49 fetching corpus: 1250, signal 118266/144476 (executing program) 2022/09/24 19:32:49 fetching corpus: 1300, signal 119726/146670 (executing program) 2022/09/24 19:32:50 fetching corpus: 1350, signal 120797/148551 (executing program) 2022/09/24 19:32:50 fetching corpus: 1400, signal 122636/151022 (executing program) 2022/09/24 19:32:50 fetching corpus: 1450, signal 124045/153089 (executing program) 2022/09/24 19:32:50 fetching corpus: 1500, signal 126818/156152 (executing program) 2022/09/24 19:32:50 fetching corpus: 1550, signal 128130/158105 (executing program) 2022/09/24 19:32:50 fetching corpus: 1600, signal 129277/159900 (executing program) 2022/09/24 19:32:50 fetching corpus: 1650, signal 130111/161476 (executing program) 2022/09/24 19:32:50 fetching corpus: 1700, signal 131607/163526 (executing program) 2022/09/24 19:32:51 fetching corpus: 1750, signal 133004/165483 (executing program) 2022/09/24 19:32:51 fetching corpus: 1800, signal 134288/167326 (executing program) 2022/09/24 19:32:51 fetching corpus: 1850, signal 135760/169261 (executing program) 2022/09/24 19:32:51 fetching corpus: 1900, signal 137143/171139 (executing program) 2022/09/24 19:32:51 fetching corpus: 1950, signal 138586/173033 (executing program) 2022/09/24 19:32:51 fetching corpus: 2000, signal 139814/174724 (executing program) 2022/09/24 19:32:51 fetching corpus: 2050, signal 140941/176317 (executing program) 2022/09/24 19:32:51 fetching corpus: 2100, signal 142115/177959 (executing program) 2022/09/24 19:32:51 fetching corpus: 2150, signal 143057/179449 (executing program) 2022/09/24 19:32:51 fetching corpus: 2200, signal 144032/180888 (executing program) 2022/09/24 19:32:52 fetching corpus: 2250, signal 144889/182308 (executing program) 2022/09/24 19:32:52 fetching corpus: 2300, signal 147310/184689 (executing program) 2022/09/24 19:32:52 fetching corpus: 2350, signal 147996/185901 (executing program) 2022/09/24 19:32:52 fetching corpus: 2400, signal 149360/187545 (executing program) 2022/09/24 19:32:52 fetching corpus: 2450, signal 150582/189060 (executing program) 2022/09/24 19:32:52 fetching corpus: 2500, signal 151979/190675 (executing program) 2022/09/24 19:32:52 fetching corpus: 2550, signal 152487/191719 (executing program) 2022/09/24 19:32:52 fetching corpus: 2600, signal 154028/193355 (executing program) 2022/09/24 19:32:52 fetching corpus: 2650, signal 155075/194726 (executing program) 2022/09/24 19:32:52 fetching corpus: 2700, signal 155839/195874 (executing program) 2022/09/24 19:32:52 fetching corpus: 2750, signal 156631/197039 (executing program) 2022/09/24 19:32:52 fetching corpus: 2800, signal 157508/198246 (executing program) 2022/09/24 19:32:53 fetching corpus: 2850, signal 158141/199291 (executing program) 2022/09/24 19:32:53 fetching corpus: 2900, signal 158680/200282 (executing program) 2022/09/24 19:32:53 fetching corpus: 2950, signal 159930/201697 (executing program) 2022/09/24 19:32:53 fetching corpus: 3000, signal 160714/202858 (executing program) 2022/09/24 19:32:53 fetching corpus: 3050, signal 161348/203912 (executing program) 2022/09/24 19:32:53 fetching corpus: 3100, signal 161977/204917 (executing program) 2022/09/24 19:32:53 fetching corpus: 3150, signal 163065/206160 (executing program) 2022/09/24 19:32:53 fetching corpus: 3200, signal 163797/207208 (executing program) 2022/09/24 19:32:53 fetching corpus: 3250, signal 164299/208143 (executing program) 2022/09/24 19:32:54 fetching corpus: 3300, signal 165157/209198 (executing program) 2022/09/24 19:32:54 fetching corpus: 3350, signal 166129/210382 (executing program) 2022/09/24 19:32:54 fetching corpus: 3400, signal 166925/211383 (executing program) 2022/09/24 19:32:54 fetching corpus: 3450, signal 167914/212457 (executing program) 2022/09/24 19:32:54 fetching corpus: 3500, signal 168639/213412 (executing program) 2022/09/24 19:32:54 fetching corpus: 3550, signal 168985/214197 (executing program) 2022/09/24 19:32:54 fetching corpus: 3600, signal 169835/215142 (executing program) 2022/09/24 19:32:54 fetching corpus: 3650, signal 171106/216302 (executing program) 2022/09/24 19:32:55 fetching corpus: 3700, signal 172578/217505 (executing program) 2022/09/24 19:32:55 fetching corpus: 3750, signal 173044/218272 (executing program) 2022/09/24 19:32:55 fetching corpus: 3800, signal 174414/219455 (executing program) 2022/09/24 19:32:55 fetching corpus: 3850, signal 175216/220333 (executing program) 2022/09/24 19:32:55 fetching corpus: 3900, signal 176189/221306 (executing program) 2022/09/24 19:32:55 fetching corpus: 3950, signal 176863/222173 (executing program) 2022/09/24 19:32:55 fetching corpus: 4000, signal 177872/223074 (executing program) 2022/09/24 19:32:55 fetching corpus: 4050, signal 179094/224065 (executing program) 2022/09/24 19:32:55 fetching corpus: 4100, signal 180111/224927 (executing program) 2022/09/24 19:32:56 fetching corpus: 4150, signal 180742/225668 (executing program) 2022/09/24 19:32:56 fetching corpus: 4200, signal 181940/226628 (executing program) 2022/09/24 19:32:56 fetching corpus: 4250, signal 182580/227366 (executing program) 2022/09/24 19:32:56 fetching corpus: 4300, signal 182973/228024 (executing program) 2022/09/24 19:32:56 fetching corpus: 4350, signal 183944/228860 (executing program) 2022/09/24 19:32:56 fetching corpus: 4400, signal 185049/229720 (executing program) 2022/09/24 19:32:56 fetching corpus: 4450, signal 186691/230698 (executing program) 2022/09/24 19:32:56 fetching corpus: 4500, signal 188147/231583 (executing program) 2022/09/24 19:32:57 fetching corpus: 4550, signal 188960/232312 (executing program) 2022/09/24 19:32:57 fetching corpus: 4600, signal 189707/232974 (executing program) 2022/09/24 19:32:57 fetching corpus: 4650, signal 190324/233614 (executing program) 2022/09/24 19:32:57 fetching corpus: 4700, signal 190825/234145 (executing program) 2022/09/24 19:32:57 fetching corpus: 4750, signal 191422/234759 (executing program) 2022/09/24 19:32:57 fetching corpus: 4800, signal 191881/235286 (executing program) 2022/09/24 19:32:57 fetching corpus: 4850, signal 192784/235897 (executing program) 2022/09/24 19:32:57 fetching corpus: 4900, signal 193337/236432 (executing program) 2022/09/24 19:32:58 fetching corpus: 4950, signal 194472/237091 (executing program) 2022/09/24 19:32:58 fetching corpus: 5000, signal 195161/237653 (executing program) 2022/09/24 19:32:58 fetching corpus: 5050, signal 195910/238259 (executing program) 2022/09/24 19:32:58 fetching corpus: 5100, signal 196417/238739 (executing program) 2022/09/24 19:32:58 fetching corpus: 5150, signal 197523/239344 (executing program) 2022/09/24 19:32:58 fetching corpus: 5200, signal 198130/239857 (executing program) 2022/09/24 19:32:58 fetching corpus: 5250, signal 199581/240759 (executing program) 2022/09/24 19:32:58 fetching corpus: 5300, signal 200226/241225 (executing program) 2022/09/24 19:32:58 fetching corpus: 5350, signal 200695/241668 (executing program) 2022/09/24 19:32:59 fetching corpus: 5400, signal 201078/242071 (executing program) 2022/09/24 19:32:59 fetching corpus: 5450, signal 201440/242503 (executing program) 2022/09/24 19:32:59 fetching corpus: 5500, signal 202493/242999 (executing program) 2022/09/24 19:32:59 fetching corpus: 5550, signal 203130/243451 (executing program) 2022/09/24 19:32:59 fetching corpus: 5600, signal 204350/243949 (executing program) 2022/09/24 19:32:59 fetching corpus: 5650, signal 205101/244377 (executing program) 2022/09/24 19:32:59 fetching corpus: 5700, signal 205411/244711 (executing program) 2022/09/24 19:32:59 fetching corpus: 5750, signal 205750/245118 (executing program) 2022/09/24 19:33:00 fetching corpus: 5800, signal 206190/245509 (executing program) 2022/09/24 19:33:00 fetching corpus: 5850, signal 207236/245919 (executing program) 2022/09/24 19:33:00 fetching corpus: 5900, signal 207662/246287 (executing program) 2022/09/24 19:33:00 fetching corpus: 5950, signal 208468/246637 (executing program) 2022/09/24 19:33:00 fetching corpus: 6000, signal 209482/246967 (executing program) 2022/09/24 19:33:00 fetching corpus: 6050, signal 210361/247287 (executing program) 2022/09/24 19:33:00 fetching corpus: 6100, signal 211263/247632 (executing program) 2022/09/24 19:33:00 fetching corpus: 6150, signal 211672/247655 (executing program) 2022/09/24 19:33:01 fetching corpus: 6200, signal 212012/247657 (executing program) 2022/09/24 19:33:01 fetching corpus: 6250, signal 212763/247658 (executing program) 2022/09/24 19:33:01 fetching corpus: 6300, signal 213067/247658 (executing program) 2022/09/24 19:33:01 fetching corpus: 6350, signal 213529/247660 (executing program) 2022/09/24 19:33:01 fetching corpus: 6400, signal 214171/247679 (executing program) 2022/09/24 19:33:01 fetching corpus: 6450, signal 214652/247683 (executing program) 2022/09/24 19:33:01 fetching corpus: 6500, signal 214959/247684 (executing program) 2022/09/24 19:33:01 fetching corpus: 6521, signal 215078/247684 (executing program) 2022/09/24 19:33:01 fetching corpus: 6521, signal 215078/247684 (executing program) 2022/09/24 19:33:04 starting 8 fuzzer processes 19:33:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x8, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, '.\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={'\x00', 0x2, 0x7, 0x6, 0xcfc0, 0x5, r2}) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x2, 0x401) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f00000001c0)={{0x10001, 0x400}, 0x100, './file0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000300)={r1, 0x0, 0x2, 0x7f}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@private0, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) pread64(r3, &(0x7f0000000480)=""/167, 0xa7, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000540)={'veth1_vlan\x00'}) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000580)=0x21, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000600)={'\x00', 0x200, 0x9, 0x9, 0x6, 0x2b, r2}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000680)=0x42) r6 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) preadv2(r6, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/109, 0x6d}, {&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000840)=""/168, 0xa8}, {&(0x7f0000000900)=""/250, 0xfa}, {&(0x7f0000000a00)=""/35, 0x23}], 0x5, 0x101, 0x400, 0xa) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) accept$unix(r1, &(0x7f0000000b80), &(0x7f0000000c00)=0x6e) 19:33:04 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4201, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4b7, 0x59}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000041}, 0x480c0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000980)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000300)={0x634, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9, 0x33}}}}, [@NL80211_ATTR_TX_RATES={0x108, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x4, 0x5}, {0x3, 0x1}, {0x6, 0x4}, {0x7}, {0x1, 0x6}, {0x1, 0xa}, {0x6, 0x3}, {0x6, 0x2}, {0x6, 0xa}, {0x7}, {0x2, 0x7}, {0x4, 0x6}, {0x1, 0x8}, {0x2}, {0x4, 0x4}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x5, 0x2}, {0x1, 0x7}, {0x1, 0x3}, {0x6, 0x7}, {0x2, 0x6}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x9}, {0x6, 0x2}, {0x4, 0x2}, {0x0, 0x7}, {0x0, 0x9}, {0x6, 0x4}, {0x1}, {0x1, 0x6}, {0x6, 0x1}, {0x4, 0x1}, {0x0, 0x5}, {0x2, 0xa}, {0x7, 0x6}, {0x0, 0x9}, {0x7, 0x5}, {0x7, 0x8}, {0x0, 0x6}, {0x4, 0x6}, {0x2, 0x6}, {0x2, 0x1}, {0x1, 0x9}, {0x0, 0x3}, {0x3}, {0x4, 0x6}, {0x3, 0x5}, {0x3, 0x1}, {0x5, 0x2}, {0x2, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xf736, 0xea, 0x2, 0x99, 0x5, 0x3, 0xb85]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8, 0x3, 0x2, 0x80, 0x2, 0x1f, 0xc9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x9, 0x6, 0x462e, 0x6, 0x5, 0x7, 0x5]}}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7ff, 0x4, 0x200, 0x1f, 0x7, 0x3, 0x53]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x24, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc7, 0x0, 0x5, 0x3, 0x7fff, 0x6, 0x1, 0x61ef]}}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2b, 0x2, [{0x5}, {}, {0x1, 0x2}, {0x1, 0x1}, {0x1, 0xa}, {0x4, 0x1}, {0x2, 0x9}, {0x2, 0x7}, {0x0, 0x4}, {0x3, 0x1}, {0x1, 0x2}, {0x4, 0x3}, {0x2}, {0x6}, {0x4}, {0x3, 0x4}, {0x0, 0x6}, {0x3, 0xa}, {0x1, 0x4}, {0x3, 0x9}, {0x6, 0x9}, {0x5}, {0x4, 0x2}, {0x6, 0x6}, {0x7, 0x8}, {0x7, 0xa}, {0x0, 0x1}, {0x5, 0x8}, {0x5, 0xa}, {0x7, 0x8}, {0x7, 0x1}, {0x7, 0x7}, {0x5, 0x4}, {0x4, 0x9}, {0x5, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x8}, {0x4, 0x9}]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x5}, {0x5, 0x3}, {0x4, 0x7}, {0x3, 0x9}, {0x5}, {0x0, 0x9}, {0x0, 0x5}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x4}, {0x2, 0xa}, {0x2, 0x3}, {0x0, 0x6}, {0x2, 0x7}, {0x3, 0x4}, {0x0, 0x1}, {0x3, 0x7}, {0x5, 0x7}, {0x4, 0x4}, {0x0, 0xa}, {0x3, 0x9}, {0x1, 0xa}, {0x7, 0x7}, {0x0, 0x4}]}]}]}, @NL80211_ATTR_TX_RATES={0x74, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x72, 0x36, 0x9, 0xc, 0x9, 0x6c, 0x1b, 0x12, 0x18, 0xb, 0xfb3b3b16aefbd932, 0xc, 0x24, 0x36, 0x33, 0x2, 0x5, 0x8c02b53c40fc28ea, 0x18, 0x6c, 0x65, 0x16, 0x1, 0x16, 0x44, 0x12]}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x1, 0x9}, {0x6, 0x7}, {0x3, 0x2}, {0x1}, {0x5, 0x7}, {0x1, 0x4}, {0x6, 0x3}, {0x0, 0x7}, {0x2, 0x9}, {0x1, 0x7}, {0x7, 0x5}, {0x3, 0x3}, {0x2, 0x1}, {0x1, 0x2}, {0x3}, {0x4, 0x1}, {0x2, 0x4}, {0x5, 0xa}, {0x6, 0x8}, {0x7, 0x3}, {0x0, 0x3}, {0x1, 0x6}, {0x2, 0x4}, {0x7, 0x9}, {0x7, 0x5}, {0x2, 0x8}, {0x6, 0x3}, {0x2, 0x9}, {0x3, 0x9}, {0x4, 0x8}, {0x3, 0x7}, {0x6, 0x8}, {0x6, 0x9}, {0x2, 0x6}, {0x3, 0x2}, {0x4, 0x7}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x7, 0x1}, {0x3, 0xa}, {0x1, 0x6}, {0x1, 0x5}, {0x7, 0x8}, {0x0, 0x3}, {0x0, 0x4}, {0x4, 0xa}, {0x4, 0x9}, {0x0, 0x1}, {0x1}, {0x1, 0x2}, {0x6, 0x6}, {0x7}, {0x0, 0x6}, {}, {0x4, 0x1}, {0x7, 0xa}, {0x0, 0xa}, {0x2, 0x8}, {0x4, 0x7}, {0x6}, {0x0, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0xac, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x6, 0x60, 0x30]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x1, 0x3}, {0x6, 0x7}, {0x2, 0x5}, {0x3, 0x6}, {0x7, 0x4}, {0x5, 0x2}, {0x0, 0x6}, {0x1, 0x2}, {0x5, 0x9}, {0x4, 0x3}, {0x0, 0x4}, {0x4, 0x9}, {0x1, 0x4}, {0x5, 0x7}, {0x5, 0x9}, {0x7, 0x9}, {0x3, 0x3}, {0x7, 0x6}, {0x1, 0x3}, {0x7, 0x4}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x12, 0x18, 0x4, 0x24, 0x9, 0x3, 0x6, 0xc, 0x4, 0x3, 0x60, 0x6, 0x5, 0x60, 0x5, 0x48, 0x4, 0x4, 0x24, 0x3, 0x1, 0xb, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x2, 0x1000, 0x9, 0x3ff, 0x100, 0x3, 0x40]}}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x16, 0x4, 0x4, 0x9, 0x2, 0xc, 0x6c, 0x12, 0x1b, 0x9, 0x60, 0x48, 0x0, 0x18, 0x6c, 0x6c, 0x36, 0x4, 0x1, 0x16, 0x60, 0x4, 0xc, 0xb, 0x1b, 0x5, 0x2, 0x60, 0x30, 0x3, 0x24]}]}]}, @NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x459, 0x0, 0x8, 0x401, 0x4, 0x1, 0x5]}}]}]}, @NL80211_ATTR_TX_RATES={0x134, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xae, 0x4, 0x8000, 0x1000, 0x200, 0x7, 0x813, 0x426]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x7, 0x9}, {0x2, 0x8}, {0x1, 0x8}, {0x6, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x80, 0x7, 0x200, 0x7, 0x7, 0xa0ec]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x6, 0x4}, {0x4, 0x8}, {0x2, 0x6}, {0x6, 0x9}, {}, {0x0, 0x4}, {0x0, 0x1}, {0x0, 0x9}, {0x3, 0x6}, {0x5, 0x1}, {0x6, 0x8}, {0x0, 0xa}, {0x5, 0x2}, {0x4, 0xa}, {0x2, 0x9}, {0x0, 0x6}, {0x5, 0x7}, {0x1, 0x9}, {0x7, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x9, 0x1f, 0x2b, 0x6, 0x7, 0x3ff, 0x800]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0xb, 0x5, 0x1b, 0x48, 0x9, 0x6, 0x9, 0x4, 0x12, 0x2, 0x18, 0x1b, 0x3d, 0x60, 0x9, 0x3, 0x24, 0x60, 0x4, 0x12, 0x2]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7c3b, 0x3f, 0x5, 0x400, 0x0, 0x7, 0x8001, 0x8]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x5, 0x8}, {0x3, 0x5}, {0x7, 0x5}, {0x0, 0x4}, {0x0, 0x2}, {0x5}, {0x2, 0x3}, {0x1, 0x9}, {0x3, 0x5}, {0x1}, {0x5, 0x6}, {0x4, 0x3}, {0x2, 0x4}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x4}, {0x0, 0x5}, {0x3, 0x5}, {0x4, 0x6}, {0x2, 0x1}, {0x0, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x3, 0x7}, {0x0, 0x1}, {0x7, 0xa}, {0x2, 0x3}, {0x7, 0x8}, {0x0, 0x1}, {0x3, 0x5}, {0x5, 0x2}, {0x1, 0xa}, {0x1, 0x5}, {0x4, 0x1}, {0x4, 0xa}, {0x1, 0x9}, {0x2, 0x7}, {0x4, 0x4}, {0x4, 0x1}, {0x7, 0x4}, {0x1, 0x1}, {0x1, 0x9}, {0x0, 0xa}, {0x6}, {0x7, 0xa}, {0x3}, {0x1, 0x5}, {0x4, 0x9}, {0x4, 0x4}, {0x4, 0x1}, {0x1, 0x7}, {0x3}, {0x5, 0x4}, {0x3, 0x7}, {0x0, 0x8}, {0x1, 0x4}, {0x6}, {0x1, 0x1}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x9}, {0x5, 0x3}, {0x5, 0x1}, {0x5, 0x5}, {0x1, 0x8}]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x9, 0x6, 0x2c, 0x8001, 0x3, 0x8, 0x7]}}]}]}, @NL80211_ATTR_TX_RATES={0x25c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xf8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1f, 0x2, [{0x4, 0x6}, {0x6, 0x2}, {0x5, 0x6}, {0x7, 0x4}, {0x7, 0x9}, {0x0, 0x3}, {0x3, 0x3}, {0x4, 0x5}, {0x2, 0x9}, {}, {0x7, 0x9}, {0x0, 0x7}, {0x4, 0xa}, {0x2}, {0x1, 0x1}, {0x4, 0x5}, {0x2, 0xa}, {0x6, 0xa}, {0x5, 0x8}, {0x6, 0x3}, {0x2, 0x9}, {0x4, 0x4}, {0x7, 0x6}, {0x0, 0x4}, {0x5}, {0x5, 0x4}, {0x7, 0x1}]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x2, 0x5}, {0x2, 0x9}, {0x5, 0x9}, {0x2, 0xa}, {0x1, 0x9}, {0x7, 0x1}, {0x1, 0x2}, {0x3, 0x3}, {0x5, 0x5}, {0x6, 0xa}, {0x1, 0x7}, {0x4, 0x2}, {0x5, 0x7}, {0x5, 0x7}, {0x4, 0x3}, {0x7, 0x7}, {0x0, 0x9}, {0x1, 0x4}, {0x0, 0x2}, {0x6, 0x7}, {0x1, 0x4}, {0x3, 0x4}, {0x2, 0xa}, {0x1, 0x6}, {0x6, 0x6}, {0x2, 0x6}, {}, {0x1, 0x7}, {0x0, 0x1}, {0x5, 0x5}, {0x5, 0x2}, {0x5, 0x7}, {0x2, 0xa}, {0x6, 0x3}, {0x0, 0x7}, {0x4, 0x8}, {0x7, 0x2}, {0x5, 0x2}, {0x0, 0x3}, {0x3, 0x7}, {0x3, 0x7}, {0x1, 0x7}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x85da, 0xffff, 0x7, 0x7, 0x40, 0x4648, 0x32]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4a4, 0xfffa, 0x3, 0x89ee, 0x8, 0x6, 0x101]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8a, 0x8, 0x8, 0x400, 0x8001, 0x0, 0x1ff, 0x101]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x1}, {0x0, 0x7}, {0x3, 0x2}, {0x0, 0x2}, {0x6, 0x7}, {}, {0x5, 0x6}, {0x1, 0xa}, {0x3}, {0x4}, {0x6, 0x1a}, {0x1, 0x4}, {0x4, 0x9}, {0x2, 0x9}, {0x2, 0x3}, {0x0, 0x9}, {0x1}, {0x3, 0x9}, {0x3, 0x6}, {0x7, 0x7}, {0x1, 0x7}, {0x0, 0x8}, {0x6, 0xa}, {0x5, 0xa}, {0x5, 0x1}, {0x2, 0x9}, {0x3, 0x4}, {0x3, 0x3}, {0x7, 0x2}, {0x3, 0x5}, {0x7, 0x2}, {0x5, 0x9}, {0x5, 0x2}, {0x5, 0xa}, {0x6}, {0x4, 0x6}, {0x5, 0x9}, {0x0, 0x8}, {0x4, 0xa}, {0x2}, {0x0, 0xa}, {0x4}, {0x1, 0x5}, {0x5, 0xa}, {0x3, 0x7}, {0x4}, {0x1, 0x4}, {0x7, 0x2}, {0x1, 0x4}, {0x2, 0x6}, {0x6, 0x5}, {0x7, 0xa}, {0x2, 0x9}, {0x1, 0x3}, {0x6, 0x4}, {0x1, 0x5}, {0x1, 0x7}, {0x0, 0x1}, {0x7, 0x2}, {0x4, 0x7}, {0x4, 0xa}, {0x3, 0x4}, {0x2}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x8}, {0x1, 0xa}, {}, {0x6, 0x9}, {0x1, 0x4}, {0x7, 0x9}, {}, {0x2, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x5, 0x800, 0x9, 0x400, 0x4, 0x8000, 0x1]}}]}, @NL80211_BAND_2GHZ={0xcc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x1, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x16, 0x5, 0x24, 0x12, 0x3, 0x6, 0x6c, 0x3, 0x18, 0x36, 0x18, 0x1b, 0x1, 0xc, 0x2, 0x9, 0x30, 0x3, 0x36, 0xb, 0x18, 0x26, 0x24, 0x24, 0x6c, 0x5]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x3}, {0x1, 0x9}, {0x0, 0x3}, {0x2, 0x1}, {0x7, 0x7}, {0x5, 0x1}, {0x4, 0x4}, {0x3, 0x2}, {0x3, 0x5}, {0x2}, {0x6, 0x1}, {0x4, 0x3}, {0x7, 0x5}, {0x1, 0x4}, {0x0, 0x3}, {0x4, 0x4}, {0x6, 0x3}, {0x5, 0xa}, {0x3, 0xa}, {0x3, 0x3}, {0x4, 0x2}, {0x0, 0x4}, {0x1, 0x5}, {0x5, 0x5}, {0x3, 0x7}, {0x6, 0x5}, {0x7, 0xa}, {0x3, 0x7}, {0x6, 0x1}, {0x2, 0xa}, {0x6, 0x9}, {0x6}, {0x6, 0x9}, {0x0, 0x4}, {0x3, 0x3}, {0x1, 0x7}, {0x0, 0x9}, {0x5, 0x1}, {0x1, 0x6}, {0x1}, {0x7, 0x7}, {0x7, 0xa}, {0x5, 0x2}, {0x4, 0x8}, {0x6, 0x3}, {0x6, 0x3}, {0x4, 0xa}, {0x0, 0x8}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x8}, {0x3, 0xa}, {0x2, 0x12}, {0x6, 0x8}, {0x4, 0x2}, {0x6, 0x4}, {0x5, 0x8}, {0x0, 0x8}, {0x1, 0x9}, {0x5, 0x9}, {0x0, 0x7}, {0x2, 0x9}, {0x4}, {0x0, 0xa}, {0x4, 0x5}, {0x0, 0x7}, {0x5, 0x1}, {0x7, 0x5}]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x1, 0x2}, {0x0, 0x7}, {0x0, 0x2}, {0x2, 0x2}, {0x6, 0x4}, {0x1, 0x5}, {0x2, 0x5}, {0x1, 0x8}, {0x2}, {0x1, 0x4}, {0x2, 0x8}, {0x5, 0x6}, {0x2, 0xa}, {0x0, 0xa}, {0x6, 0x6}, {0x2, 0x8}, {0x1}, {0x6, 0x3}, {0x0, 0x3}, {0x0, 0xa}, {0x0, 0x5}, {0x5}, {0x5, 0x3}, {0x7, 0x1}, {0x3, 0x6}, {0x1, 0x1}, {0x1, 0x8}, {0x1, 0x4}, {0x2, 0x9}, {0x3, 0x5}, {0x1, 0x6}, {0x1, 0xa}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x4}, {0x3, 0x4}, {0x6, 0x1}, {0x4, 0x5}, {0x5}, {0x6, 0x2}, {0x6, 0x4}, {0x7, 0x5}, {0x1, 0x7}, {0x3, 0x8}, {0x2, 0x1}, {0x3, 0xa}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x1, 0xcc2f, 0x0, 0x1b, 0x6, 0x3, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x0, 0x8, 0x0, 0xfff, 0x3]}}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x0, 0x3}, {0x6, 0xa}, {0x0, 0x7}, {0x4, 0x2}, {0x4, 0x7}, {0x4, 0x8}, {0x3, 0x9}, {0x6, 0x3}, {0x5, 0x8}, {0x5, 0x1}, {0x4, 0x7}, {0x5, 0x4}, {0x6, 0x9}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x3}, {0x4, 0x2}, {0x5}, {0x6}, {0x1, 0x4}, {0x6}, {0x2, 0x6}, {0x2, 0xa}, {0x5, 0x2}, {0x6, 0x2}, {0x4, 0x9}, {0x4, 0x6}, {0x1, 0x4}, {0x4, 0x7}, {0x3, 0x6}, {0x4, 0x7}, {0x6, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x9, 0x800, 0x0, 0xfd40, 0x4, 0x3, 0x401]}}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x5, 0x1}, {0x4, 0x1}, {0x0, 0x2}, {0x1, 0x6}, {0x2, 0x5}, {0x3, 0x2}, {0x2, 0xa}, {0x1}, {0x6, 0x5}, {0x3}, {0x0, 0x7}, {0x7, 0x7}, {0x0, 0x4}, {0x7}, {0x5}, {0x2, 0x4}, {0x5, 0x2}, {}, {0x3, 0xa}, {0x3, 0xa}, {0x7, 0x7}, {0x6, 0x2}, {0x3, 0xa}, {0x2, 0x2}, {0x2}, {0x1, 0xa}, {0x6}, {0x7}, {0x6, 0x5}, {0x6, 0x8}, {0x0, 0x6}, {0x5, 0x4}, {0x0, 0x3}, {0x7, 0x5}, {0x3, 0x3}, {0x4, 0x2}, {0x0, 0x1}, {0x3, 0xa}, {0x0, 0x7}, {0x0, 0x2}, {0x7, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x7, 0x6}]}]}]}, @NL80211_ATTR_TX_RATES={0x40, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x18, 0x60, 0x4, 0x24, 0x5, 0x12, 0xc, 0xb, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x1, 0x8, 0x8001, 0x8, 0x8, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x8, 0x200, 0x1, 0x20, 0x4, 0x8, 0xc15b]}}]}]}]}, 0x634}, 0x1, 0x0, 0x0, 0x4014}, 0x4080) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0), 0x200, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x18, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000851) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0x8c, r1, 0x200, 0x70bd29, 0x3, {{}, {@void, @val={0xc, 0x99, {0x5, 0x6d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) socketpair(0x1, 0x6, 0xd13, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000d00)={{0x1, 0x1, 0x18, r4, {0xffff}}, './file0\x00'}) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x4c000, 0x1ba, 0x10}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r8, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x70, r9, 0x8, 0x70bd28, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x50000}, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000fc0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r8, 0x89f7, &(0x7f0000001340)={'syztnl0\x00', &(0x7f00000012c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x7f, 0x3, 0xa0, 0x30, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x20, 0x7, 0x1, 0x8}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r5, &(0x7f0000001480)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0x94, r3, 0x800, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0xc040}, 0x4000) r12 = openat$cgroup_ro(r6, &(0x7f00000014c0)='devices.list\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r12, &(0x7f0000001b80)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001b40)={&(0x7f0000001900)={0x21c, 0x0, 0x500, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4045}, 0x200c0810) 19:33:04 executing program 2: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000080)={0x0, 0x81, 0xfffffffffffffc00, 0x1}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000480)={{}, 0x0, 0x4, @inherit={0x48, &(0x7f0000000000)={0x1, 0x0, 0x800, 0x4, {0x4, 0x1000000000000000, 0x80000001, 0x48, 0x2}}}, @devid=r0}) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000001480)=0x651e) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000014c0), &(0x7f0000001500)={'L+', 0x4}, 0x16, 0x2) ioctl$FIOCLEX(r1, 0x5451) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000001540)={r0, 0x7f, 0x8020}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000001940)={0x4, 0x0, {0x3f, @struct={0x101, 0xffffffff}, r0, 0x0, 0x7, 0x4, 0x3ff, 0x0, 0xc0, @usage=0x1, 0x80000001, 0xaf79, [0x1, 0x1, 0x0, 0xffffffffffffffff, 0x7fff, 0x6]}, {0x2, @struct={0x0, 0x9}, r2, 0x80, 0x3, 0x8, 0x1ff, 0xfffffffffffffffe, 0x4, @struct={0x1ff, 0xbd7}, 0x29bd4c2, 0x0, [0x86b, 0x3f, 0x3, 0x800, 0x1000, 0xd61]}, {0x4, @usage=0x80000001, 0x0, 0x71, 0xffff, 0x2, 0x0, 0x0, 0x31, @usage=0xfff, 0x5, 0x8, [0x800, 0x9, 0x4, 0x9, 0x2, 0x81]}, {0x3ff, 0x1, 0x7ff}}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000001d40), &(0x7f0000001d80)=@ng={0x4, 0xb, "85adf392546630ec4eb8de7d1df1ef103e540a16"}, 0x16, 0x2) r3 = creat(&(0x7f0000001dc0)='./file0\x00', 0x108) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000001e00)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001f40)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001e40)="732b0b507c6e873e9a89bc7e4f8da9136c8ef2691238b1a45db46928cced2cb1d2e354d3f780d64806175ae67dd4db46fb4ce6820cc3d9a2f87f69044a054f73494f04014395e9d2f56d27529f79d59560ae1c4439af7f20b060b7cfe20182eaeb942cd8626b4f172e536f56fcfa1cb8d808bb999e0caf7a2585eef3e6ea89de8991b3661caf432b6a571677df6c3d5e7636478ffa49fd4e57da5c32f60a212f10e57f93f158f197e4a8feebde2c0e33ca92572f28ff769c036717001cd3f1464b858621f917f770d667935a61c8eab28661037d14df6b38", 0xd8, r3}, 0x68) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000001fc0)=0x5) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000002000)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) signalfd4(r4, &(0x7f0000002040), 0x8, 0x80000) fcntl$setpipe(r4, 0x407, 0x89) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002080), 0x1) ioctl$int_out(r5, 0x2, &(0x7f00000020c0)) r6 = syz_mount_image$nfs(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0xfffffffffffffff7, 0x2, &(0x7f0000002280)=[{&(0x7f0000002180)="a6f06ffb5929a490800ccedf32c60eae612c0f0e20715ef0223f935ace928ce03e7f015472cca13957a7f6d1b68e3023fb5505a1c6ad5487069f71a12477539516ac661f5f643a62d58e9d2ee780c773a7a03ff86d7a613cb6f5c3e4973006787d4a00c384765d333ea3fc91a65b929218ed3ac93b7d7a5586c9", 0x7a, 0x8}, {&(0x7f0000002200)="b1f6758dc757a399b5d2013e166a45fef6e1d6fd5dddff82bce1ec8de045821889d62d68f5e4ac552929598b448ec55ce122d902bdb4f9e53101c578d45d1f390b324d6012426417c717bca2476e27f4d35e7a5e5cc1bb9682bc23dbd2c8bb38819eca52139270eb8b483c3c6e59edc7", 0x70, 0x20}], 0x40888, &(0x7f00000022c0)={[{'{\\\','}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@smackfshat={'smackfshat', 0x3d, '(@e-'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, '\x00'}}]}) utimensat(r6, &(0x7f0000002340)='./file0\x00', &(0x7f00000023c0)={{0x77359400}}, 0x0) 19:33:04 executing program 3: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@initdev, @private}, &(0x7f0000000040)=0xc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev, @remote}, &(0x7f00000000c0)=0xc) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @random="172aa8931c1c"}, 0x10) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x14, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'netpci0\x00', 0x3}, 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000300)={@multicast1, @local}, &(0x7f0000000340)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000004c0)={@empty, @multicast2, r4}, 0xc) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), r2) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'ip6gre0\x00', r4, 0x29, 0x1, 0x1, 0x8, 0x22, @private2, @mcast1, 0x1, 0x10, 0x6670, 0x81}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x98, r5, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x7}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x98}, 0x1, 0x0, 0x0, 0xc0}, 0x20040880) bind(r2, &(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x3, 0x4, 0x1, {0xa, 0x4e21, 0x73d, @rand_addr=' \x01\x00', 0x80000000}}}, 0x80) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000840)={r6, 0x1, 0x6}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x4e21, @remote}, 0x10) [ 67.930908] audit: type=1400 audit(1664047984.683:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:33:04 executing program 4: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000405}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'syztnl0\x00', 0xffffffffffffffff}) r1 = open(&(0x7f00000001c0)='./file1\x00', 0x82, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x82, 0x2a, [@fast_bss_trans={0x37, 0x7c, {0x9, 0x1, "56ddfa634b369779380a13fc73bcd9f9", "2d6ba9444b329faadd4f4abd1d83cf0c72af0153b00c12a293c3f3453c1cd5b2", "c37caf9d7db0eed139d41738995e486dfa5d5bd258d5e8f801ddeec3332e35be", [{0x3, 0x28, "2fdf821938cd33d91b664772f7e29834b77d6aaa11974598dae9d2acc55e3e4c6e45586cc45c28b6"}]}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x24}, @NL80211_ATTR_MAC={0xa}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4880}, 0x4844) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x40080) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x12, 0xcd, [0x4, 0x7, 0x5, 0x3ff, 0x9, 0x9, 0x6]}, @NL80211_ATTR_FRAME={0x22, 0x33, @deauth={@with_ht={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1}, {0x6}, @device_a, @broadcast, @initial, {0xb, 0x20}}, @ver_80211n={0x0, 0x4, 0x2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1}}, 0x13, @void}}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x2f, 0x3, 0x0, 0x3, 0x30, @mcast2, @local, 0x1, 0x700, 0x6, 0x195}}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r3) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x68, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xfffffbff, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x802}, 0x40000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a40)={0x1124, r7, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0xcd, 0x91, "28076cc618f9ec366d9cf353fcd7c9b9a9422dbe1f44ba8fe97ac53227e18cfca536b698ecbad58729a82afa02c2a50b2f5259e30b9bc77d84cb1ce507915225e8e46f0571a1a13146d2372efb35807757f4011dd68001652061860b0fd453c41e1a89e01b3ed98b8e4e5fe879739656205a260926ccf541ad72d7ac949282ae72e6368ae17dacee7c3d27a6749694eaa8b501c604c2f793c921c2c185ba8fb525775a39bf49032750a8f1d5e982f7dbbf0eea6a4ad76725c30f61e0a9bffaa20eb79ccb49a5662ccb"}, @NL80211_ATTR_PROBE_RESP={0x107, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x66e, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x50, 0x7f, [@mesh_chsw={0x76, 0x6, {0xfd, 0x6, 0x10, 0xfd2}}, @tim={0x5, 0x33, {0x0, 0xb5, 0x5, "db4e8c8c620b6314da7c30871ceb3b2943af05ab79ce2359178d50723e6b3967ba6fd058c5c7995b3b31c08f359d6f3e"}}, @supported_rates={0x1, 0x5, [{0x2, 0x1}, {0x3, 0x1}, {0x6}, {0x60, 0x1}, {0x36, 0x1}]}, @mesh_chsw={0x76, 0x6, {0x8, 0x60, 0x33, 0x40}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x64, 0x80, [@random={0x80, 0x50, "1b06090aec92287dc9ca959ec912ad7eed4c9a23d46cd1ef9640017081d1e9841a8f4eccbd7c535d426350b65d0e58dd0e374507e4b98ab588f588bbe2c78790fec1ff785699063ea515bcea6564d377"}, @mesh_chsw={0x76, 0x6, {0x1, 0x4, 0xc, 0xb80}}, @peer_mgmt={0x75, 0x4, {0x0, 0xfffd, @void, @void, @void}}]}, @NL80211_ATTR_PROBE_RESP={0x206, 0x91, "2dcef6ac6a50a9d1b0cfd9f2bed0282e8bc4de1c71f9fd9ea7611846c3fdfc733c05fc8c37fdd190279bbc484fa829461364b6038b2e4e22744e4e5f7353c45fa3b37cce0eec4a21c2fccff9b09fec01de8dbbacdceabba5073b52033a557c588e5c25b882de4001994204f3703e0209598ad407502b550c2b889f9c04efeb61e211de953554ce1ddc3b0e054a47f666d0f9efaaa85190e5cb7e1e3071463811a0b8ebdd75195f9b30b9d0620d8441e3d774919b265856baf7f93ac235f6344e6bb4512d1d23959b392d35b3e89dbd6f38fe4d98339a17865189e162a12d7275aa5fbd91297c6fd10e58cf8e8b4b770d548e4df8e4e20d42ac017b5af0e6aa9fe6cd259049efdeac26bf8e9fdf0a26c3e1152569a1f47b3b746a714ad02e1c17d2b6aec6b9e641bdba607aeb304b0e66fc6084d861122b576c95eb009ae2341a17888142b4c623bf5ea195abbb1691ad347f02095a70f7ad359d790080cc8a282a213dc15756b8deff1ec9a37678c1b5c048cbf61047a6da5cd473c582a6dc7147da9457f81c48c35f377373cd8cea7602ed88bbbb02797f07bd9aa7cf8ff965f8dfc102b5802d6e6fe46698dc270bea212aba3a58d2495a10793d7ff7ef5bdc10a1bc37cc40a19b64114e46d226e264bcaec7ca31163f9ba4441ac8dc66668805d7c76045b2886321745e4d3391c3b2761ae18f7aad97ff1fda164be2e88ddb5e0b"}, @NL80211_ATTR_PROBE_RESP={0x3d8, 0x91, "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"}, @NL80211_ATTR_IE={0x22b, 0x2a, [@random={0xb6, 0xc5, "b4abed0b0792ed285210a1f24c618b77e96145039a7d00006cf104c69fb4ee7b954beebe8c90849a9bbb7cadf1e9c9d474b742db5aee85d689f93d68632e800375e7b81cad4965e8775e2b8ce1499df9c89c497062fe5341367a4c29fd5a24c0613b5587f0a0ce1afb7e53459328cc43c139f77bb17f7c62bfc5ff3ae1d72510f6ed666f474b79050cdd9c44e688dcab2aa7be7c7eee607847a2dbce04f9c0bb19e73a08671a153c4f6743a7a1578570823ea98b734cc65efddc45246f076e4dafa1de175a"}, @gcr_ga={0xbd, 0x6, @device_b}, @preq={0x82, 0x30, @not_ext={{0x1}, 0x9, 0x3f, 0xffd, @device_b, 0x4, "", 0x7, 0x1, 0x2, [{{0x0, 0x0, 0x1}, @device_b, 0x8}, {{0x1, 0x0, 0x1}, @device_a, 0x1}]}}, @ht={0x2d, 0x1a, {0x40, 0x2, 0x6, 0x0, {0x8, 0x2, 0x0, 0x4, 0x0, 0x1, 0x1, 0x3}, 0x1, 0x200, 0x7}}, @fast_bss_trans={0x37, 0x5e, {0x4, 0x1, "86de7dc13ea99e72a6c57b98328d119a", "9dd53dcf7a65d650caa0c9a364701d9364257ad3b5c85bca9dff88308a72e1ab", "e2ae0bf28bb60cb50a0e802d9779f5186c08bf77e53ac786eeda85d6827d1555", [{0x2, 0xa, "e52b4657fe7545c8895d"}]}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @cf={0x4, 0x6, {0x3f, 0xff, 0x0, 0xfffa}}, @measure_req={0x26, 0x9d, {0x0, 0x3, 0x3, "a8e2f12bcff7a9d9a1cf39d8d773bc166f9084cd981c4e9a4f51de98fd992a907ebcbbb430cb92645c083bb078bedeee84b7b1e33e50df1eaa2fe9e72035ac2618d9086d12827d98621b01222bf6e5390da8dfb5264dc714f39c43a949095a56d5bd723be8fef52fb849c1e9cd4ce7f896d5ec2b7a9981567904df7d2d30ad65115ab4f62d7e7bcf26ee791f3990ba7c6b4fa0253f580c7ebe5e"}}]}]}, 0x1124}}, 0x4008000) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001c80)={'ip6_vti0\x00', &(0x7f0000001c00)={'ip6_vti0\x00', r5, 0x2f, 0xff, 0x1, 0x91, 0x4a, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x40, 0x1000, 0x9486}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000001d40)={'ip6tnl0\x00', &(0x7f0000001cc0)={'ip6gre0\x00', r9, 0x29, 0x3, 0x3, 0x401, 0x1, @private0, @private2, 0x78f, 0x81, 0x81, 0x7fff}}) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000001f80)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001e00)={0x138, r4, 0x400, 0x70bd26, 0x3f, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x92}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x7}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x94, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}}, {0x78, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x73, 0x1, "40caa6c77e873125880d57058a021efd3b3be842438bfaa09d0e132c11f00594bad2033319dceed429fea90fd404c10efd87a52bdc5a85e6fb7aecd9f42ced361f3206825161250037795b3066421d76a6d38997d76a36c89dd81bfe1a26dff753a7fe0cc2a562773390c2f574ed83"}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x28, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xf1}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8001}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x28, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x11, 0x2, "e9548a4872400698d4b2d4b0d4"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7c6c}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xffffff91}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x138}, 0x1, 0x0, 0x0, 0x404c000}, 0xc000) 19:33:04 executing program 5: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000000)=0x4, 0x8) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000040)=r0, 0x1) r1 = openat2(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x101880, 0x180, 0x14}, 0x18) io_cancel(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000080)="4a31157aad243e1743b57afeea51de4eb0791214735bf1ca6885059e5f833d7d73ea26f700def1663b55f42377fcdfa8b064c1692d92b83b4daffef9f285d6e222009bcb5168acc28d501a9401464c0a8b0b44db1513e4a97af932d9681a58854c78a847ab89b925b47cc49cb7379ca4bca6994f679811079351716130b8010d4a106a1999747dc20820564c1904e6f6b8ba8fe750bd2794bc3d9e6a2f5a7a842467001506495ef1021032411b4028eea64b9a39a2eb5d9c7b6f12a7d8c2d3041fd8c7c76a3f3d1178c881945bcf9257003328c3d725ca07628211366437121a68c311855610cd4232e140d027bdf9f5bf6ef2d7017acf3270a01f0110c4f0b4ca6e0bcb9373cbb6a95bb15c47fc2cd415d2463ee9ec13df6cbad608d387c837135b2679ddcdd633423c2797ef342c8e150081f3b05177479a9a644db777296116ba2d2de6dac2698ce001b80400a1c693bc85f89d80b19b0d9f17aa34cf8913428df2e14ebef151010c706c98ebcd892323e5515ac59f311988f2671ec03f955781675259a83a05b2d4fc49ca3e4c1c5e491ad8862637a0a83153700280e6ca272c62c6b625cce3de695b8f0d75a847608e1366e5d96edeaaac4b89d548015493a7b1d71433e12cf95ed1352e3092ff2faff7ced6fd4587bc82b13c680e930cd0841abe4c18eefcb90537aba1132514d83deaf824ad319e0ab7dbe07000736dbcc584b7617fc7eaf475578e80394a445fe4f29d62f7d465e32e40e3e41b358a7a1d9567b06f5fd0a5395ca61e61cb12fd6fedd18d0132fa5bbf1c02b96ca7427bfad1502d7e6283f58b121451ece9445996be5b21a975be9fa6bb33a8ef52ebf7a936321ddb97f451889e02fc121e3a8c55a1663c3f895ad707abcfefd6684073491ae52f4b2bda870dab6963fe69f0fa18eb95e511e387b4b1ceeecea0206e1cf9146c4032e8c5f1c3c654b74f8a72d56b0777da9bcf46dc1043c4aa66fbf5bf08d6bef09fff225a6f4902c071edbefa2cf71970253a757d6ac002ed2f3edc109ac9904254bf4ea712cfcb404f054cc7606b6b7b74acab3a577067051b984a7bd953f041829f34ae3df8f72099ef1ab957fe26a3be1c435a071d2f50543e6a1d26ac5ddc9f084d2d65c39cb3767336bea2e16d8c7a76c253b670c0dd317b34d60ef444e15a4365db9c9043c0b36167b06dd2d3cbfcb1d224148d23d942a1b4b3656152cfed5f1e1a5103032fd4c367bd3ee7201e30bb04af27917289c5493195b2ce7e331273cb96fe9f9b041b657e40f53dca37a793c575eb5b62e18d5f80aa2846d170a77a6f68b66ad2ee6f67b42aa1f2b2ecf2cef665096efa244062cd00c84c5636cbecd1534d7cdcaf77ef1e19a45a30838fd018ab4dd667c3ff07443f627e51c1ab2aed4a79b48a40394b9c252b7250b67af56780fa83d14b27192c782a26229048578a1596e67ddcae63f9d88f3f38caaf604ae0fac6cd4022ed82c26b2e125a85ea15a22b3c4b5fe2546d1914f5835a2226c5cfdfa12baa468344bad9612d867a772fc88a6111d403455471c00618f113f94d1cb67c014433201e2c3424345393e7a5477ba30e5c24870098a602c349a353434d5b35e71f645f3d8553a5978f7e00603e0cceafd355d746a183845c7f660cce8bb2015907ab5ee07912456a49992a88518700ac4fcad2b9166883687ae5651a1624e912c1405b5f5d61d40f8d84e61f7e030b6a0c427bef22a12e8996bf26c3d8fe1c6cb318b76368348a897caf6a582657b73a652cef025d2af76462a433df9e1867832b61a768953a97b3839f3fe72b464f3a21d69aef977fa200bd608f349a585a91e4d8a42202ae4d2fd7c9d2bbb929fc873f2de0e8aeb9859f3794fa6880622e297a9ebf6407e2a438d81a70cdd79eaae27baf934ba42645dca13225b28638f1672d6d4dc12dc4b1489b9147a78b14ae9d9a334dda752a5bc7f26fd742ac65aaf4629a8ea4274503df6251f180a810f7e85e939b1edf66c1311206405316aeccabe04f89ae5595c766b6c3cbe86b1bf6c20c69120f4e4be61167fa6b4f9ddfaad9eff07e851f77ba5356da047f6b1a2818e784a8199d4481f33f4888954710769530567410a1f120629b098bbcc2779a21881896f858a5ffc1300f74df4381ba98c7c5ac9a2aa3fc680bdd149b9509ea55f39215d20a88ec83a55196a4f19941747b83a49ab8e4d6d8ccaa31e28117340a08d4f7bdc75cded1bfa8e17e088f91c0864671204a2d0a464b628144e134ec6e63c63ae58f7a325bb2cd82f1c85a70f60a94db0b75ca48d625f9bd3b486db6ce15906625506dfd7bf8fcdc27a151e2eebf87b51046a43cb64cdd85796ee9b00ad6b608a7b81cc95e018816c05f4a3ba22fe1d756f7419447ac893508de77bfa1af26a3fb6e5caeb979af11e79fe81c3af52d873e43727f3aa44f9fb3ca41ed07fe76f1172b213b04f7a91e51dba002477d47c22d6c42dc117140a9c6a115bf49ea079c1593264da0c8a8d8166fc4d0a1cce6f90f0b9e10485b5b98c667442e0962997fc203ae0c774d71f72bbf7f1bab964ef17333de977a088c7115a8fc044db6f672c63be76d6c97f36d09e19e83e823c0375ff251e55a802a0007d5bfc9f7ec7648cf4a42926deb7e42205c48b718cf0b2ed01f272eb5fbf2b5ad37189591cca484738b18cb0636b42d5893a3fe9aa7bab268d49e9dd544cbb795519ed8211c9f7064c9cb44744a474605dc9c132ba8951b108a5d55a1787156ee5f0a2db751c22d7b7c3c1d3679d13cbc41d0dfed0efce8d1c020a4494ac1579cfc4d85b76d4307fd699f3a72aa7c914c1875354fa18c1a195c2f009d55e82ac761d28961da1865a1942d74ef17b293bf756ec1a09874b6f2ab5a8c0463939043316586dd0bdff5475bf2b07742c7aa36a5121d1dfae01e9e3abe01635152f16346e89702303e678fb8b5d1d7c39021b8251e9234a32b0714b85c49097622b030817bbf0b00b9b99005f113166af50944898f5791bc9910727347aa9d4b0019d829479eaaaae5dd39580cabd3079296a646788c1115703f3c5761f098b06796ae6fc8ae076e9e787ac4b3705c7d2649c025e25e5f678ebfba92d4128fd7cc8c273ac90a76f1e37aab8abdb9076efa621e49cf00374b2dcda346c512432f370d842af79ff57d7422383ebd9c9c4526e9f9eede3c443f23534ea2a655875030f6ff36c9800b05a934d236258e01266ca88a129d74b842b16f5ce2287420784dbb7237351070c73c6f254e591406b4747b302b4ea07c0a921e39badb2d55c6e27b747792191c93ecf74ac075c2f80c70a3cc03492f1449f26bd4d194c743176c57c3cde5687d3c40409b3b05fc12b14e391ff4521d8cf1fac9c52f153a6f7102bb7188b899ba2a3c5c13207fbef80f432cd95745f234f99c591117f087b35f79a73fa24bc6420888377b23c4ce888b1d70784cf2b0d1c7a6fe6accaa0df1867e2e1e80efd94bd5b05d0afd2442fd0d19ece970f2e1da8120b39ad2b873b5f923a89a37df61ccdccfa059bb12cb48f75c8fa028299146af30ddf6d7db92e168fdbc3a98c7ff58e4af881d19e71ba0ce9636d29b49f428a121babf308bc607737d5b08943f54c67b702deb99005eeef2b50afc4216221f6caf0d2f45f2a35ec80c11777db0050ebf129087d9f54dd8d1572f94eaace1bba8ae05547ac01318e03737059f8daa0a2daf93ff014583def6aa2ccc328e8500f1f232ebf6c80a60a542916b857a2f286be74224b8df8d7c361c386083a6d5939a49da97d122e2104a00a673c1ee482272612b11c6e9c74b448131cc5e357f6a6d109defd76dcd44ab3b4ef1f30bfeb18a8037035ce0c078e690c2b8aed88096e5e623d052a7c28dfe27f216300e9d8bc05e590ca77e8c7b4790c9ef13c3f0763d1b0cf7bbabaa7caf8d0aff69d63000e527aaa2a947381007b1bee21df62667e6a4691af22c76f26c5bbd709ba6bfe50c1ccc457ce9933502d69ca4d79477a0f3491373b1ab438d25ff3934f3e20b9f948ee84bede18fe885b1050055b9f544321360332e2f7c9e08c757655d6ab8e764dd803b7908c2398589c149a31345edbc9c0b76287666fc2cb11d630242fe4d3c611781450acebed42172bdb926f639bb8a20fd00e534535fb290aff29cc2697f92939a0c941aef80eecdaabcf1039114de35fda68d2ddeb79b45ffb1c6b2bcabaeabd8f5d37f7f93e45b42441198f0ac54466718964f327aa2014a704792aad241fa445010a0d1d12b01495b23439628196f70fc2e31ecf4eecf6c3ad906f9fe749730bc8934369a200657f11aa8f7a6e392764cb738bf8e36cf3ed1f642fc1843ae663e3529840c59442e627d804105bfb79ffdf09e8c59aa71d3833861537093a2ce867df43beab5a0625d8528bbd07185bf277fc2f7e642ec9dc75512d9f3ba317a1a49cf4b343e99f2ae51935a081f9cb1c7400f36b6e0915689f8d9c05de988a477876458b137ad5f7a24616bfc4a915d73e86997cae698f06ebf34b64b4c12faf24dbd06ab8e467b5cd4576b1785e60d5b1facfb26b8f46c3767fc3141a8de36432a6c2389e468778e37c7a3aedd9aa1a0ff3325c1254fe1bc733904d7ef79fe46a613864eb30385f146db2df4add9cc663220ebd2779ec338a345b6f7532a365ac479756e26bb2da1ba44730a9b646e9d8acedf72e812f963f0cc3378dee7ee570d2f1f4f51ee7d16528c27e33b13000e00c328acfe6f753c0009419f5fcc5e1d8a6be51d2299859674af9f6f7d8b5d7a30f9a4c9f4b409398d850ee27b132f076090caa8a4240994eebcf87d5dd524a6903c3ca6f2af35986e379f76d464199a5a76110d528569eb0098cd09705d3a50bb158a57eb6ba14186c4f5fae4967e3e03d1ef48d0e6eeaa640466caac7f40296fecc6cd02f3a3e514bbbc4898c160161e593185e801977f7d54b8ce4c1f07aca92699d4a6476ab98d840404c65edfac6fbe084634e20907b2acf58ef8ec79e47bf97238df63f622b3b05bbf8748e6608122a1d99f215bb53c355a942c51d1c387a23111b3256df45476ef22b5745a421d0961c4cd2a560bfbe07887bf450085a63faac2519b5ec5a8fc5f69de806411aed29453ad48ca988096315a0fd0c88d4e7760d4ec8fd45e9c6eae1406ad48e7af6793c4cf4ca624e1852cf274f260e7401f1e0078e2f6ffd7ead43b2cc41359d0154995eb2011b219af3d5f2e73620a39e7cfbb7f2609a24c530960ac3fe4b744f7ff3ff74ec9266a4194667fa4bdfe01fbb731346ead44bc3df821fb269989f8ba210467f5a2f5786ec4dce54988a125551011163e8a8f593eb1a256f1978e1101d8d08206c28f1af8814e9623d2c7150689efdf2451c83b68f841a0f2dfc7a282a5007e5abfca7a1ec7e0a695a3060c7c4959ce0b58c2b16d7603736394fb30aa2c15792ab3a4bbf825cdbc57145a7642ca8613aee6c944ffb76700bd8ca6982c8d5dc5d78ca4a0d6f10c42aae6963299a40bf271806edd368e8585462a8c07c4e5868f1a318ea310784978754bd2b68ed97bd6c9af96f014fe0ad963496d165f6f6feef6f9488cfece104f2dd3141cf8c14804605d12bb5a4e9c2b8d91ec751e04f25504bc7d52ebc386ec0aba14b0e8c0f4f4018757ab7924107aafab1e8ecba45c563d039c01b4bb55f620cd2ac6356113b39d8d102d17e59940ffe4e31736626396802a8a2826482200904153a39b59c43c2348495310f266e41462d698054f59d6ceceb5cda232a5c0e11b", 0x1000, 0x52, 0x0, 0x0, r1}, &(0x7f0000001140)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001380)={r0, 0x1f, 0xfffffffffffeffff, 0x4}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540), 0x90002, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000001800), 0x7, 0x4201) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000001980), 0x2100, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001ac0)='/sys/module/sky2', 0x400000, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) r8 = memfd_secret(0x80000) r9 = open(&(0x7f0000001d00)='./file0\x00', 0xc3, 0x27) io_submit(0x0, 0xa, &(0x7f0000001d80)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000001180)="e8efacc122c10b4cbba245ec68ac90b33f81e6b04c6f90cff8dea8edb55e6cf41adf63d5f3f181296359ec00ffca3334f1697c44ad8f409a2568ddd86b9802da96eb3dadcb1c3f4d3dda86d5f0e81a09799d3f0fca4c34c54fa6bf6a76140da2091dcae6f2e1899f2376de3187f462e448864aa2db50120649b38ae877720ba21263d1503783c884128af3c5c32ecb5a6a1408d46db79d9617b8424b134caa2aa8d017704f1871e6f5e513c80c92b4ba082140fb9a01d92073ff39ab0d930ffe63198ba26e6823bae6f1016f7b2ea23341438a450be3c68086", 0xd9, 0x3, 0x0, 0x3}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x8, 0x3, r1, &(0x7f00000012c0)="f718ab2ed09c7adc7f801c391fe79898f15c7836f9ab56774a711b8bbc3fe0113dd61436723ba4978122a3495c820bb2b70669654a783f7e07a7f855c08458f030157cdbe344fc4b47ad4bac1cb9133895cad955e64016ed1e96960057cead92d80b010e07a2a19e8f7f3cced847e6461d7562a2b774fe1cf9f86f0a97cf51995df52caef8f122b6c0a12e75", 0x8c, 0x7f, 0x0, 0x2, r2}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x5, 0x123, r1, &(0x7f0000001400)="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", 0xfc, 0x5, 0x0, 0x2}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x3ff, r3, &(0x7f0000001580)="a5ffa56e9dc16fee4ef89118c14fea6f9ede07cca6a6da77960d248aeea3e2e81b9dc9c36afc27dece68805758606f6596646c602a0537633349bd470379c40671d01e6e9cdef8fa4a1e10b4e4e8a70baac8a56721e3b6e6f88c19db782592885eb252f3a94546d54eb413109d65572d8e5505c0f82b5211afec58ee3ec78b90032250f9da7b84b76bf1110c17de223bb1b2cb0d284f086fc0dbac6ab0977fcbfda1f2c89a8c7e16b0dc44461465eeab6bb4a52571c87efcd070ae23e15eccc497e263aebfb0d274b7e9dd9085d4e9a77f4241a3a43274f207074f6aeb64ec62e6673b6c3a6301a2a778c1d4565b031bf9e41f8fe85dbc12940fb2791aab", 0xfe, 0xffff, 0x0, 0x2}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x3, 0x3, r1, &(0x7f00000016c0)="750329356cb5078988b5965eeac3bde460d4bb331d8f5cf209783fd84d0c4953976a72b437affee1b28d770191cfab", 0x2f, 0x7, 0x0, 0x3}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, r1, &(0x7f0000001740)="365e18179880b373cb30f5bdf1d9d36ef997993f8360c0fdc0bace420c1a5fedaf56c7bb8a65a9b484c055c73a9b1db832e545e5e8a503c827a3529256cbc863531f63410a96afe4fa298208d45b1894bb75ff4c7fc0fd47640493e6a6af347f80091f40a889", 0x66, 0x9ea9, 0x0, 0x1, r0}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f0000001840)="ec31aace228a87a312d6f92f08b46490518ca72f1256532f0b611c274c88047ebda46d025271fe291b3ca7a61e6f6b0437191ba8281e389796e5c0d39ff312621726dbde2d87314a906e11095b7802d39075abe16815bc3ab26d5769c2998e49c98b624122a1f2e265033e210d064716a7ed64f72aa05a40f566e834ca23906423883d3fcf239cd1a3b7aa7e45c33493497deb7e5c4c34bfb6d583b96968a9fcd3e463c22054c9fccce0311ca49fc8e41bb57d1b56fd65aa17594bc3f4988eda3663b11e55b3a1525e2eac5535a3cc1e77a9d285795b85a4f7147bf238", 0xdd, 0x8000000000, 0x0, 0x3}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x3, 0x5, r5, &(0x7f00000019c0)="b3d97ca284130e7de13a5a18cac0d7bf8d884e37d0cee8d3b688c72113696b9138ecf1e0a30ca86e8dd5ffccc3b4687a74cb6e2030fd3a38117cf5a92af5724db99f2f56c961c1946be9c007cd7f70c11223941f6301452247d189058cc873f1e8079acdf901656a580da8eaee8cf3b76cf00ad38b4d39b25dbdea9de8706073a3719dae761fa8b2835b4ccf846937f54755043f85776379260f541d8e7e5bf8c7c296800d3a5e0f2841352cc86449c0d75e9bab491bb3796f15fd2acacc16f4e9567fb309d2aab5eef324b21f2c6d1003e5d838d69781dc40160f09a1c8ffb38e5fb2ccd293fd182dc1c2f121", 0xed, 0x8, 0x0, 0x2, r6}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x1ff, r7, &(0x7f0000001b80)="fbdd62dd5adc030698b665f9e2f1c8756dce16bd586ea1c3e253f5c7edfd978b600198834b1c0ffc9701fc882425a37521c693139b7576dcea21b315fbf667c43f3afb53d6688229e59195aa6223712824ee347657ebf454cf5dbc1053850588c389554d2fe4cdebbae08ec5aff81be679ea66df793560c2c274f840f486118b21e24f5dff010ba6396bea724f07", 0x8e, 0x1, 0x0, 0x2, r1}, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x1, 0x3, r8, &(0x7f0000001c80)="2454f3ce1000cde48d5b31685c8b32962f94b352e1298da3233dd57a78940fe2b81159fc7394c4a1ceffba09e5469817713600216a5ddb9421de9464299f1129ff5c7def9c4119f75fec2ed7e9ffba8c32d1915e4d61", 0x56, 0x5, 0x0, 0x3, r9}]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002400)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r9, 0x0, &(0x7f00000023c0)={&(0x7f0000001e00)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001e80)="4fd8d38c3a497a2f89274bbe664e8ae8e929fb21de852248b9b60daaf595c55ea2de4012c092d649f3a312be4ef3d5737239ac22fcf02799fb25299e8f1b459493b98648d6b4ce87cd19de651d5c63e853", 0x51}, {&(0x7f0000001f00)="0b40d08ea3dc93175556086cfdacd9134059fe6c8ac91171bf8f6ee5f4a35f65f9a1ea1becef148f10fbc18eef974a02d8e8c08138bd06ac4abac05f9fbd369bcb8d2030eabe1f1052a4cb2c3c146fad2ebb31a6dad2f7e14bcbad7f3bbbb57716e0378dec2c6ca497b639020a631647a711130827b387695b21bc97498a1c5fdb7af072227b2d55dd19f76e36c6e677e324ca293d45e3b201045294dd01e7a4ff606fdf81db2a97c4f2748dbe07617e165eeaa89606c8153cd7b6c275757b48ae01dd8dcbff9e28a98701a0e4e090bf601880761e2238378f862a6fc1c5506836afc74da1de98668dacb0e5c7f83f34e585", 0xf2}, {&(0x7f0000002000)="dff3155870a90a448cd46dc1c01bae01037aa0279255a3dcd90ab714ee8f2e8da5e73a50c1417abc059adf9c509a43c05e7a1cd6d28e041f78f1d96debeb8bea3fafab6b6d9933c0332e7a58fc3db34f49bdd391d715f1c8fb486832fa21d382cbe7adb475e1a0a6b4a97f90e7cc8aa34e67bc831acb688821014d8f871737af568a4838b895cd6634032870a66e90f7c4f4a161bb0eeb6e3289d7ec0d4c82d070dcb0ee2fa65ce9b7b9aca58af1b372d60e739a0fe9a1e7a057af301e8391cdc0fe5772049e570885", 0xc9}, {&(0x7f0000002100)="8b6d000d1c7df0db94b072d823e9568f9fb04356ef3d3618fd1446eeccc8d728abfbe957cb8a862329813a8def57e2c157d834d575c036e5537cbaaebaad9c8609d0302de284c9cf92c1f9e317180eb73bf0a5d54cc1e0eeb27b3fccd8fbe83c373649e49b50ddcf151fe359fc175b71729a8de7d31cc810ab45003ecb9aeeca9585e6b113dd3fc6b1022cec46", 0x8d}], 0x4, &(0x7f0000002200)=[{0x10, 0x10d, 0xe80}, {0x50, 0x113, 0x8, "04bce2df4d7fc7ead88e535654b5c0264bf1ffbf0be887fbef79a30426c4e59a43fa478465b136db103127a74efd713e5c211bada8a4ce54640c3e3640"}, {0x78, 0x3a, 0x1, "e767d631cb866ab85a3e488f245c9c176d8f67ac6fbe3964950dac06a9ba1fcc29ada19395b39586d912972bfafdf482c5d07f11d3bf84441b500f6b4b0dd544acfcf3d4392f3a7d8b8b75bd5e3b7593564330375910ff0c842859e03bc11038c4fa71b2"}, {0x80, 0x102, 0xa6, "68f0535f1f5c975b01bcad556b1cd2e064fa84e1a9a9644d0a38c03b6c7f39aa74c0900df97e008073100a4ec6a42936b070bc46b8c0b43dc54ad4850e48ced66e85989c43f5aa02423931166b975133fe45379ee5e85f643b72d214b5ced296f8daf61f38fdc2f5e7da05"}, {0x40, 0x10b, 0xffffffff, "8ed74ee577f00cd102167213e3a9f00d004f86e0c102289e34a4365a03971ad8f4ce3461d51aed263b750a"}], 0x198}, 0x0, 0x10, 0x1}, 0xff) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002440)='./binderfs2/binder1\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r10, 0x40049366, &(0x7f0000002480)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r8, 0xc0189374, &(0x7f00000024c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) ioctl$PTP_SYS_OFFSET_PRECISE(r11, 0xc0403d08, &(0x7f0000002500)) openat(0xffffffffffffffff, &(0x7f0000002580)='\x00', 0x204002, 0x31) 19:33:04 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x1) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0x3, 0x3}) write(r0, &(0x7f0000000080)="f1add6cc7d46464ccc8f93ffabc201c8c4fdefca3c4bc556f267fbd57392db917e5c2b5307e791e8e33faaa62f58ea4b7038bf773dd96c5b14ba4d04ebe9251a8fd0a6d6d42fc8aff06bad98bb408ac662f8ad4bf688905147f620dab9df80130a2e2a199f15c5a0384f0d8c2e5d0613cb0f65ef068592c19298df8388d8e5ad24fc8bbccb73634ce2043955b454c36462d0b6c9bb7b421137c0665abd96c368e2c2cec86c2e4855bc41cf327de9b3437f89f0f3cbbd90f5fe1f", 0xba) socketpair(0x1, 0xe9262424d9374328, 0x9, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r1, &(0x7f0000000180)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x3, 0x3, 0xe8e, 0x40, 0x7}}, 0x4000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={0x0, 0x1, r0, 0x10001, 0x80000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"f6c83546d2d3a0c57ea8cd9d27be829e", 0x0, 0x0, {}, {0x1000}, 0x80000000, [0x6, 0xf9, 0x3, 0x401, 0x0, 0x1, 0x4, 0x100000001, 0x3, 0x2, 0x5, 0x6, 0x0, 0xffffffff, 0x2]}) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000300)={0x9bc, 0x92}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x4, 0x6}}, './file0\x00'}) signalfd4(r3, &(0x7f0000000380)={[0x8]}, 0x8, 0x800) r4 = memfd_secret(0x80000) read$hiddev(r4, &(0x7f00000003c0)=""/255, 0xff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) vmsplice(r5, &(0x7f0000000980)=[{&(0x7f0000000500)="1df4b91b5abbd73aaebe0c65360ecd2e210144a062f2195dd181e2df442c288da5f9ac6632b38b0a2c92e3d191011c968d32dfbc143277d992f89a6dd5488302935ce7af603e0b0eaff04f8f6b8fc91219600941a061fadeed36c55307e995b1aeba7bd206cd71f83d5a587346baec68b3cf644149deb3856a4490788914368def335f535853cfdeaf64769833e290663948f554febf02cfa04a1f685789c533027bc80652b2423f2fd148be6165a9958781a0c6ae8a8fe0c4c708024767087570059b587aaa", 0xc6}, {&(0x7f0000000600)="95c33601e02ebd13fc97693c4aac8a21cb443462a2378148cab060d49f3ced721f07fe5609233cf13e55edee969a13d07a87c9c3073f", 0x36}, {&(0x7f0000000640)="1d45e6c74646ba", 0x7}, {&(0x7f0000000680)="2ec2a3f107ed27", 0x7}, {&(0x7f00000006c0)="ff57c39fb1d723c604cc4ed78b", 0xd}, {&(0x7f0000000700)="f6026de74f4204822cb2e4ffb6401b08726722452fbd887ad2e576f0110ff8401f949747508fe5", 0x27}, {&(0x7f0000000740)="e5d0f4c341dfc4d3d9b8c1e8fbd3108f4dd82ac886a314933284d69761de2b92451e399ebd67723e8d1cb90e9889ed7a31a99899871cb2534be9ed5d16b0d2b82b4101b58e187717271a33e18a1890ae831346a1f9facf07f0bb1789db61a233c9b0a60abc5941c6cc25d1bd5efd89e5fa1d077db070f7e5a7ff0557e1e3ef40fe4fcb1296dbfdf524c7e114de84dbcb0c39a36d209bb236314c4a619e", 0x9d}, {&(0x7f0000000800)="4562333d8984fe67605c51a5f8fb25f743fcad55b66c62b4d0db395f7ff28124ed00a247edddcfb0f151b16294b28692fc42cb6acfc31f65abf27bc14e1275eef926d2458f229d8a4ea0c9f4195d6f31b21e998a76cc073626308ef4ec7e1b73a8fd4015ec", 0x65}, {&(0x7f0000000880)="133247cadd1b2599929eeb4e7f18197291e61ef7f6c9", 0x16}, {&(0x7f00000008c0)="92798dbaa001e61414631ac4896cd18cf2856b5248729fd071ed4a10b5207bac1166accbfff5444be556c3a699b3661513f162f39a26270777a99f71542ba90f8c54e703f4d8bd3eb50e1e72711251ed4483add72e527e20249918784b653db55e5e505c63f6622a37788e6c1870de745ea3236565baad5a9b5f15f76eeb1414028ea22c236b538051b4a1ea64b5ece1", 0x90}], 0xa, 0x1d) utime(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0xffffffff, 0x2000000000000}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x1616a000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0}, &(0x7f0000000b00)=0xc) r7 = pidfd_open(r6, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r7, 0xc0109414, &(0x7f0000000b40)={0x8f7, 0xfffffffffffffeff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) perf_event_open(&(0x7f000000e280)={0x1, 0x80, 0x1, 0x28, 0x80, 0x40, 0x0, 0xb3, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0xd7, 0x6}, 0x20, 0x4, 0x5ef6, 0x1, 0x1, 0x4, 0xff81, 0x0, 0xf9d8, 0x0, 0x8}, r6, 0xc, 0xffffffffffffffff, 0x9) 19:33:04 executing program 7: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9207}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x400}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x4, 0x40, 0x5, 0x7f, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x20, 0x7ff, 0x5}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x10, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x200c011}, 0x4000050) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x20000084) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x334f}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r3, 0x108, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c010}, 0x10) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x1, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x20000881) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x484400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000a00)={'ip6_vti0\x00', &(0x7f0000000980)={'ip6tnl0\x00', r2, 0x4, 0x0, 0x81, 0x7fff, 0x8, @dev={0xfe, 0x80, '\x00', 0x37}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x40, 0x7, 0x9}}) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000a40)={@ipv4={'\x00', '\xff\xff', @private=0xa010100}, r8}, 0x14) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/module/usbhid', 0x82e00, 0x192) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000b00), r5) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r9, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r10, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 69.138576] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.141011] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.142511] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.146005] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.148048] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.150336] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.154889] Bluetooth: hci0: HCI_REQ-0x0c1a [ 69.271663] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.279132] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.281588] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.283234] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.285159] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.286187] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.287597] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.291642] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.293896] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.294487] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.295830] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.296792] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.299482] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.299701] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.300994] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.306766] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.306768] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.308094] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.311484] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.313962] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.314739] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.320642] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.322224] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.323855] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.328693] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.332694] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.334252] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.334272] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.335382] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.344793] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.347313] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.349109] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.351541] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.353364] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.356376] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.357754] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.361344] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.366319] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.366664] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.370023] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.370993] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.375975] Bluetooth: hci3: HCI_REQ-0x0c1a [ 69.436489] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 69.443502] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 69.448039] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 69.465430] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 69.467595] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 69.472458] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 69.496615] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.225469] Bluetooth: hci0: command 0x0409 tx timeout [ 71.353748] Bluetooth: hci4: command 0x0409 tx timeout [ 71.354297] Bluetooth: hci1: command 0x0409 tx timeout [ 71.354734] Bluetooth: hci2: command 0x0409 tx timeout [ 71.417188] Bluetooth: hci3: command 0x0409 tx timeout [ 71.418051] Bluetooth: hci6: command 0x0409 tx timeout [ 71.418892] Bluetooth: hci5: command 0x0409 tx timeout [ 71.545158] Bluetooth: hci7: command 0x0409 tx timeout [ 73.273114] Bluetooth: hci0: command 0x041b tx timeout [ 73.401210] Bluetooth: hci2: command 0x041b tx timeout [ 73.401691] Bluetooth: hci1: command 0x041b tx timeout [ 73.402162] Bluetooth: hci4: command 0x041b tx timeout [ 73.465141] Bluetooth: hci5: command 0x041b tx timeout [ 73.465628] Bluetooth: hci6: command 0x041b tx timeout [ 73.466048] Bluetooth: hci3: command 0x041b tx timeout [ 73.593160] Bluetooth: hci7: command 0x041b tx timeout [ 75.321168] Bluetooth: hci0: command 0x040f tx timeout [ 75.449538] Bluetooth: hci4: command 0x040f tx timeout [ 75.450466] Bluetooth: hci1: command 0x040f tx timeout [ 75.451313] Bluetooth: hci2: command 0x040f tx timeout [ 75.513320] Bluetooth: hci3: command 0x040f tx timeout [ 75.514244] Bluetooth: hci6: command 0x040f tx timeout [ 75.515016] Bluetooth: hci5: command 0x040f tx timeout [ 75.641154] Bluetooth: hci7: command 0x040f tx timeout [ 77.369119] Bluetooth: hci0: command 0x0419 tx timeout [ 77.497147] Bluetooth: hci2: command 0x0419 tx timeout [ 77.497642] Bluetooth: hci1: command 0x0419 tx timeout [ 77.498044] Bluetooth: hci4: command 0x0419 tx timeout [ 77.561141] Bluetooth: hci5: command 0x0419 tx timeout [ 77.561658] Bluetooth: hci6: command 0x0419 tx timeout [ 77.562099] Bluetooth: hci3: command 0x0419 tx timeout [ 77.689126] Bluetooth: hci7: command 0x0419 tx timeout 19:33:57 executing program 3: clock_gettime(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x167a, &(0x7f0000002f00)={0x0, 0xcfef, 0x0, 0x0, 0x391}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002f80), &(0x7f0000000000)) io_setup(0x81, &(0x7f0000000040)=0x0) io_getevents(r0, 0x101, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0) 19:33:57 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffe, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="ef00b17706595a44c88ce2c11714abce354731c5a89ed12cb4fbf9f514b709df0b58c04b96f9db905ddf491eec147e868bb4e41bc6190d90826a303fb190492522edd6f77b5f24012eb5f394ae8b04fd33d49cd58a2e1e18d52e404648853b45509db978cde33f64d0e2b9ebc28e694550d64c507a929f46c2c1896aa0cc5daafe6b7955c61802857abf279c1ed6849165ff9d23e3e5f8c6a07e92a531860d120d025a", 0xa3, 0xa0}, {&(0x7f0000000280)="1778076aaf9fa92defe2b427459ec3eef2b13e49913ef092f813d03f67cf02fa8f5783011890d21c052e837c5ff08f27c03ac4b58cf67e0a84ee5b0d3e1ae9146e5f7063e4f5b4097049f0ef0bbaaead7cfbc6f2d83aa8", 0x57, 0x40000000}, {&(0x7f0000000300)="da6b2ccb4672114d", 0x8, 0x1}], 0x18000, &(0x7f00000003c0)) socket$nl_audit(0x10, 0x3, 0x9) openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/module/spurious', 0x42000, 0x13) r0 = syz_mount_image$vfat(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x80, 0x6, &(0x7f0000001dc0)=[{0x0, 0x0, 0x7}, {&(0x7f0000000b00)="f1e14e91ff236e462b5f0a09f1f4875ef619f0f4c073d524f31fd0d3817070ef824dc27ce4c7715e8fc5294168dba19d8e2d07b6c19a9a60ab1a00332306781ff8ac105daa0e1e277858cc03f9ebc84280aeb8a538ec8063bd80d38b865dce2fdea8edb14307e344859eb03d239b7949e854d6a50702ba4bae012dbb4b2fb2a8ed7398cc955594d7ce92948de571ef701d4deddf4127a59ee7cd7e99780f44059e811ac8bc9226", 0xa7, 0x1}, {&(0x7f0000000bc0)="708e06083d3777b961dcb6d852f0a833c79b525d8bd138a832fa996eaec2a12aef6a8c3837eb972bffd1f939405458333f0e3097095866f87080faca13b8196faa770cb68025190b6aa95f2b025c36eeac0cd75e18a8dd05271c1fabb4c4d951466dc3ec7012db246157211797", 0x6d, 0xd2}, {&(0x7f0000000cc0)="5c703f66fdc727ff01e925118492068692164b103104afcfc494570344cc6d1454d4aa1535752ecda427d5954a4c9a585da695da9ea7d42229a3372a85a13e50bf40768f26", 0x45, 0x2}, {&(0x7f0000000d40)="42d200008966ed2f2e2453009dde8cb2552f22c4a70301100c221bbdce295aa72872442023d361026e9ea6596b9e21e0904afa49deb22ffdb927a5350c47b4fbc11c619d4e3b223f89683bc9c2ca0cd4652dc014b8a8147721d2632857fccb88b34368f8fd0d3a91aa5f8eb4c06b514c2871cc0675d0743dc37aa7afd57335ccec8d3af2e753adf3010910fad2dfa34b67c2e9d84d339d69cb3de79846d1203116f916bef46f90942bea5e381e0f2775aa81b396b08d5491c525957d3b192c1840cf0a438788d64fa82d80cf7b6a21b53806691b739685be90fb1fbc424842e2cbcbc2a472ba69232fbd89c97af383b9e0cf79c11170b6c3feb182555dc29158e377ebc1f2c9673cc460cd09ce71742338fb34dcb762b8ded861ebef53fb695eebfd611c5d15b1c3b1361286490661453e537115195c14b65aa1ddb48a03a8794688bb7a43a8c6e71629d11d42c3c8da14cc870bfc793e7e75781547a021e2b5b26a55dc34635dd8507219d0eb446ddd63d8a4c01914a57c775d92bea46c771c2b6a9407a9ec8f70c6fbf97700db919efb68dd522e936fbaaee500767a6d30cc2c3ec9bb306758ae954ca302163d85402cc7cbc4ee7c28fa9c81b3b0997778256c8b02633a1acf5ec98678bbf08c21f2e0d42799c7392103bd0572326b10104904b0a983b9a83ebc2d094a44cc16b42dda6148d96804eb68b9255aea384a6517eb13c2864218af7f8a4c0df394c4bf597fe278d4e6034efa424af3e354dfa278d308c0c934baa7844cecb5c0996831df8cb8a188f2f360fd5e0994b81b23a50919617d154d43e1b5f5ab601e2b19298d3d277b58a4801f2f4491f13b542e840aad15cd1171eaa86ca3c978b3252dd437e4d42ffce035746afa6b30e7f945ec964fa7f8c7947b17141a1db6fe5dc54c076726b372b9d8e949976b3006bfb5d653bb5d062b8e50d3f822e9aec341874195faec53816444de7980f874fbffe1c5388394c0c9d2280dd3592a36741bebc3a09739917733af5792d970364e2f26580d7f1ac60eec752d220cceff44110f5c780cee88f6b7571109fa14a29115ed48ca26f0203c48f8991652185e79fa60bf0f989eaa731396a974a520c9490cc0dc00288a25005dbc52f628c3196e4e7694db7f3c233460b97937806ba9f809dc4bfcab4f5d14425c178fbae8d20eac9edd85d893228f850307df667700bee0bd710c0528e86d210bbde390129bc0acc952bc06e1f2847329c881cd8fb9ccae8f8bbf3546f18d1291f925a00cf17aee5a8a2ae9c1bd1223a83171b5f8d24001063e938f22a0f71b80bf0072688973c9878feb1f436802a4cccf497037304ee4243df30050c987e5c11d2fec99c85f406cbf29112855d9de77a58430ece9dae09208ef0b2b403b64c31f1d8dd2e73729c1c554765d6df4a25b2fdb070c457ab242db88b7d5a9b95e0f05a7569e17b8cf9a2d7492f2b40eb870f3359806c8f8f072852c9b9b02e58de2f472fb1ddbbad52db3bdd45023ed397ebf10fb9af5847f5fc0998b28c0dddc9f76a641cab0760fbd09255ef328c5192ec4d1b515d20b5811b5c8999a1964a73583912b746b9583a017f1ef7efdce717006ff2d83f5ef9f4f4125c5c7aa263f1aae156d834f5334e06f1777d7cee480728f572f35c40d9e9363a48c67d70a56055d261c1616fe5a2b937bba0b7a45783aaf049264a4dea24e923c00ec54d9ed4d387312e9ea567cb85c21c8304ca9bd592b179a1c81c2a52c030fd10af0e954f58bc0a2e7ea479f2d9a6f15be9efa144d0cb789bed8a7ec001480b17c89fb45765452c4b5cf8601f3d7d6750a570dfe3d89859fca9a169994d3b00952bc8737c5444c60cf7ae4e4b4121c662c123594e575cee3316b0be02e3b32d89a5f106367a1ccdffbdf0694dcd7cc87141f7734eea971bbe35bc563578830167e3070beb24516e9148ecd6b18204e67430e2dfb51a928b1f5bd77565fa0407c147e5b8bc4662ec346f24466342bc162e9fb0be0b9522e81177c592f80dc1b66d4ec114098024a3f024370ab7b193b38aef65c0e5de4c49e1dd5f7bccc3899a4a2789c51351d40162d2450a7f40b981ef271c703b6ce0602ccb599e607779168b9bd5e3bb67fcc248c966f1c3057ecd18e1c1492856741b87428ec4dddc02a91b6b6b97ad44d7f201332a22e7ceb33c4197f2dc815bfc589f504b4ab3ee7d8263e923dcf1b6c761f682ada8359bee4d95f2b9afedc4a74394aa95b77eca31e47a66876f9b40302a0cb6895cca582b290458e016c9242a8d9247591496f658ea231cd7e873995ff0fd29b2a5f90cc1a23cb8de8e1b2e7dd1db20d7f3ff045bce96a289c0ff0c4a5458daf92a5091c7590a002b8d94bd562c9b8cb72a326cdb7ea22c6d8aa566093f8318d8b1639a63a0e8e9a053f0469b860120d9c826144b2d652139d9191ef103909b25898d3be2717a271ea0c57354bc40c1dc3a0e91ad05fc919b0e2b2cb3c8a521fea79551fef69379d3ed1ca0eae01e89a35037fd5e353a8997319f0ac8458cf738317e1597a350cfb2ef42ad9e0e3c4f2d4f0c0b9ec2018f36d7b0088d1af744b806c0760b00873e85096fb320792a12acf0786688feec9497f8f8a9ded5c23914989115bb9dce5a07dc4066b8dc179725596e026342f1941d477c1e4075ea9ab76852046da99f93ecbbb10bf35c9a9e935bf3241d56cdf52c5ae25ff48ac9796f133520dabe9fc9fbd8184bea7d6b1998fc0e03cf40fefb0651f7a17b45da8bf5f4e7bf355cb0a9afac653c71b7754f6f1e29e69bcb93eff59b7841b52cceedf78b5a3b0acf6e47f0eef3bb9a106f78008b739133a3c95fefdae7386f892b65083f7cbaa7cb95ad4f96934e04c5306ab4f6b567086c35548ded6d3154db0455945b01cbb0d924a04a7d0feb54aa12dc62f4f4f7afe1daea94d63126aef0d081599c8fb59d7df92dff7234a078a9e640d3188e398c869c5d2230615c85694291046ff5f73391d0bdddb05f7cc5562840fde27493bed6f939f1b5212858ba0f31ba0d18214ea4eae4709e936866efc625d56b46df96d192b360ee72886df9df3846d8f7e171a34987951a1f99a389256f30dddd77055515173997285875f723f4765354393cc3a9ef11df86223f0d8d23a08cfb4099586998821345c52d7ee137f5681aeb98c884627e00c9f623804d96e1f69fa5f9a161f818efeb3e0ff2fb58a2512d4aea4da3f4dd74883d54fb05e29f4aac582959e80337e50cac8d97de191c18811917f155e5a88e23f8b7560bee1dba7f4cf925fa5e89639c00eee5454855f020e7791a18f98b6a4985e2efb2acbb582e2ccb8a0f843c2a9ef8691dcbd4f8787a7d202ff0703a3ee15c4ca3f2e5e13c6d442c7e1b67ef6cbb27b2425d50727c081c470fa6bc194452bf2695093c70c618b6e3502421cc20a710836e248e3c95d151d01e0027bcd09192f1980c7c38cf4f70d06e47e1809dc3fe6f65c239f7c1e39904d3bf2cf379fde1248d9e494dd465b77c2e57b7269dedd6981998349c029168ea28ec5654432f3911c81d8493f89c384266bda0bd6050be80fd09bcaa17177a54896b5dd0213bd5ab7b1c8454b064ec9bd948ba46d525f3832f770be78709d1b4e9f387af9d117e5402d74d27460f2ce4abe14b8120dfe9158644037977f57a0c676deb4d7d2f36214e5d55d3d981648b4279f8c47292a91f0e54caec3812d5e861375f1adf68a3bda97870dbadef82d965748e6da760463740f99730f3082e2d511e65e4ff480fd1c52ec0457773a80e21ea3b824a6b01a0071652c9007ba624ec7e2393f0d11fba69af0796bacf6dd87c7b22582e2d170c343910ec3eb67312b11c1591e00a895487b6c02c7c6592700e0db0d214a246ab33cf48566605b45c6712c855ba0654b65e4f6d9fd2d2283a8cec5d34c6cb9d32f0f0645d8bda0ddb9bee52cadcf9f447a65c3a8a878e1ccf79a094f4f889b1dccf6f92e7a8e991a045b85a99dcf7550100532788e2c7a32a2e7285aaf5624efd453adca5422197e5691e5f4c5b26f379632d25fa191def1b6e5f76db38ab2f291ca70fb6f1246ba23f37577d4cbff79424f0f41588904c3fd0646f34277bf63b9bb284995cc6f7742f5b2d0c8190279c333f1741b03ff14417afa7d980f036f5171d84b0765efcc2171b6595dbd04df162a3d1baf72d47303460ba4e32f93a2d864ea7801137ff8dd8fcb551497a79baff1a2a5d5982e2f13e190b825d07bcdba1e8293c3488bca216ba16f534c3d8eba460300e6f1ce9148088def8fcda89b2eadc8c036134a2364aa4a92dd659bd254f6d3923ad0caa6c137d7ef08edb696a09e0540c7e1092f07e96941ee2e9ae4f6b18ad675d6065b0080cdee887a38f7ea934ef2a2a4bb1dc1674c6d8ca3e74070ac9dec5317a73fea309dbbfad09a7e0731fc74d0183626886cc3fa8170e46aa45a0fbb01bddc034eaf98e2c934033171b20d87b1f5a45263368040c45a5c00912e8d9ca9879ab93557aec5ddc7ab5bdd036a88f472a4c68b202ed14f8b71185526ce15e31daea3f4c1fefe83884ef5c463d9019cddd15a877938b89b6d6a6d396071a556f94016502575a5cc18fb1cab4965b1d5577a0341f940dfada5cd981fa623da0bfdc86ee8c524c61503673d001f739308a1541c592a41cdfca0c94f361f27336d2df0d1eb16d0cc75afd65f15e505967ea201f5b88391f5efb182ff110ca1cc072108090fe2f78a8c13984e20ea36f037d11bcdcd2c05298eedc69edce06d4c20c42863eb863b99d94576174f77f275aaf4f561fdd05c4b8b9a1515e4cbdaa5edb2e52dc092bb13821c8db1609d888a4a9bd7e05fd45835b13f841337a42b9bb32b28463a8b903097e84931533ef8e1bfc206f04a1b4b73774dfe418db0620c19d2645aac838de15b027d03e2c5213e282ad8d2966938d2c982029044d4a5318aa1a0cf60ce6c7a2f5bd1242862a90771c570830b02f53dbecf92be4f9cbd80b4d56bbc7e3b76d8efb1151f0af7f22a40facae9df9f1f81831ae27e673d3a2306dd15586364cf25fc9042a1b421972947ec25cd60b66ce5641c4b8650b88ada2eacd114d7483cb6c56b7e3c1d94a0641492eb2a74b1514bd7c9a1529524eb1de2066364d55a1c94f63789f44ba4a1a45f6ae88c0e351918fe7517ca0e23092c46759ab798d4bf65384130b5b3e90ca186f6e1ec1729d4aa411d008462eb74fe6051f6d760", 0xe80, 0x1f}, {&(0x7f0000001d40)="16360021c03427e3b168250b63547b8772c978a1a7986b3d164bc6638b26dfab2d38b3930b0e78e8131909901e88938d371e359d652e4e84f1169a71b20e96d56baea62cc6e0730e1afb8231bc6e", 0x4e, 0x8df}], 0x20002, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000140)) statx(0xffffffffffffffff, &(0x7f0000002140)='./file0\x00', 0x4000, 0x4, &(0x7f0000000040)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000002400)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) [ 120.913253] loop3: detected capacity change from 0 to 264192 19:33:57 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa567}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x20, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000200)="37fc29f105e9710b892254ec013bdab2520fa9f7c0856e4b3eb4da745cc9e4ec15c68cfaf22bee4621a6e3a53630d6b9db5785094e4ab0ff1f9816bc62f6d0f65d0060dd58c51124b5d26e2132001f7a24fce6d8e5618962ba6b0c58005e6541", 0x60, 0x80}, {&(0x7f0000000300)="0ebc65153cb530c990560c1e0680c888a22f455c24baaa0e9b6cc0fa290e838b8be83518cbbf8b0791d5a0cc738097070b9cad6c654520e3c9893510a08aba9d65363fb773fcaea98c1af6b7b17f0456a649d71fe675a7be3c404ccb1212262511409d1d31d5e482af25a78ea63c73533d5c63d6e09688ccea42ca3bc4f42c73350454963a890d4f052c9611701081fbacf65d548a9c309038c0aa8557ff04506e80757c05d528d75d707bc1b2871a41", 0xb0, 0xfffffffffffffff8}, {&(0x7f00000003c0)="d4329912abffbf36d10d9279a8f11a937c688e215a7d0147b698d33d4f912c31fbe7fe777033ae973cf8a83b0e7382c708c50265c819590c0759111097bd40b4546045824b16639683af367c59a0673fa3405bf2713fb309f1c49b8d14d88ebe287fcdafcaba09aaf455a8a7b9f27316e97fe8561a6ebbcea1f03d112cc27d1df44eca34af2e593a2cd11acff6739dfc1a680f06a72bddd5da08d999f376ae5765882b306f415c767e4c844ee6f13e1795199510e77c65da0527228410283eb6d818aa0dd603a528bc7d36a97eba2f58933c43e64580557b0471cf119739558e77203ec4974988a5e5ec21b1acb490ab29549ca404f3c8", 0xf7, 0x80}], 0x13010, &(0x7f0000000540)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x65]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x25, 0x30, 0x30, 0x30, 0x6b]}}, {@mode={'mode', 0x3d, 0x2}}, {@huge_within_size}, {@gid={'gid', 0x3d, 0xee01}}], [{@fsname}, {@seclabel}, {@smackfsdef={'smackfsdef', 0x3d, '/\\'}}, {@euid_eq}, {@uid_gt}]}) statx(r1, &(0x7f0000000600)='./file0\x00', 0x6000, 0x100, &(0x7f0000000640)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x401, 0x7f, 0x20, 0xe33}, {0xff, 0xff, 0x5, 0x800}, {0x1, 0x9c, 0x0, 0x1}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000740)="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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r3, 0x6628) close_range(r2, r3, 0xc5bcad898d024162) [ 121.101787] audit: type=1400 audit(1664048037.854:7): avc: denied { open } for pid=3906 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.103649] audit: type=1400 audit(1664048037.854:8): avc: denied { kernel } for pid=3906 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.124779] ------------[ cut here ]------------ [ 121.124800] [ 121.124803] ====================================================== [ 121.124807] WARNING: possible circular locking dependency detected [ 121.124811] 6.0.0-rc6-next-20220923 #1 Not tainted [ 121.124818] ------------------------------------------------------ [ 121.124822] syz-executor.3/3912 is trying to acquire lock: [ 121.124828] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.124869] [ 121.124869] but task is already holding lock: [ 121.124872] ffff88800eea2c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.124901] [ 121.124901] which lock already depends on the new lock. [ 121.124901] [ 121.124904] [ 121.124904] the existing dependency chain (in reverse order) is: [ 121.124908] [ 121.124908] -> #3 (&ctx->lock){....}-{2:2}: [ 121.124922] _raw_spin_lock+0x2a/0x40 [ 121.124941] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.124953] __schedule+0xedd/0x2470 [ 121.124966] schedule+0xda/0x1b0 [ 121.124979] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.124991] syscall_exit_to_user_mode+0x19/0x40 [ 121.125004] do_syscall_64+0x48/0x90 [ 121.125021] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.125033] [ 121.125033] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.125046] _raw_spin_lock_nested+0x30/0x40 [ 121.125067] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.125081] task_fork_fair+0x63/0x4d0 [ 121.125097] sched_cgroup_fork+0x3d0/0x540 [ 121.125111] copy_process+0x4183/0x6e20 [ 121.125122] kernel_clone+0xe7/0x890 [ 121.125131] user_mode_thread+0xad/0xf0 [ 121.125141] rest_init+0x24/0x250 [ 121.125152] arch_call_rest_init+0xf/0x14 [ 121.125171] start_kernel+0x4c1/0x4e6 [ 121.125186] secondary_startup_64_no_verify+0xe0/0xeb [ 121.125200] [ 121.125200] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.125213] _raw_spin_lock_irqsave+0x39/0x60 [ 121.125232] try_to_wake_up+0xab/0x1930 [ 121.125244] up+0x75/0xb0 [ 121.125258] __up_console_sem+0x6e/0x80 [ 121.125274] console_unlock+0x46a/0x590 [ 121.125289] vt_ioctl+0x2822/0x2ca0 [ 121.125303] tty_ioctl+0x7c4/0x1700 [ 121.125315] __x64_sys_ioctl+0x19a/0x210 [ 121.125330] do_syscall_64+0x3b/0x90 [ 121.125346] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.125358] [ 121.125358] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.125372] __lock_acquire+0x2a02/0x5e70 [ 121.125389] lock_acquire+0x1a2/0x530 [ 121.125404] _raw_spin_lock_irqsave+0x39/0x60 [ 121.125422] down_trylock+0xe/0x70 [ 121.125436] __down_trylock_console_sem+0x3b/0xd0 [ 121.125452] vprintk_emit+0x16b/0x560 [ 121.125468] vprintk+0x84/0xa0 [ 121.125483] _printk+0xba/0xf1 [ 121.125495] report_bug.cold+0x72/0xab [ 121.125511] handle_bug+0x3c/0x70 [ 121.125527] exc_invalid_op+0x14/0x50 [ 121.125543] asm_exc_invalid_op+0x16/0x20 [ 121.125554] group_sched_out.part.0+0x2c7/0x460 [ 121.125565] ctx_sched_out+0x8f1/0xc10 [ 121.125575] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.125587] __schedule+0xedd/0x2470 [ 121.125600] schedule+0xda/0x1b0 [ 121.125612] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.125623] syscall_exit_to_user_mode+0x19/0x40 [ 121.125635] do_syscall_64+0x48/0x90 [ 121.125651] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.125663] [ 121.125663] other info that might help us debug this: [ 121.125663] [ 121.125666] Chain exists of: [ 121.125666] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.125666] [ 121.125681] Possible unsafe locking scenario: [ 121.125681] [ 121.125683] CPU0 CPU1 [ 121.125685] ---- ---- [ 121.125688] lock(&ctx->lock); [ 121.125694] lock(&rq->__lock); [ 121.125700] lock(&ctx->lock); [ 121.125707] lock((console_sem).lock); [ 121.125712] [ 121.125712] *** DEADLOCK *** [ 121.125712] [ 121.125714] 2 locks held by syz-executor.3/3912: [ 121.125721] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.125749] #1: ffff88800eea2c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.125776] [ 121.125776] stack backtrace: [ 121.125779] CPU: 1 PID: 3912 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 121.125792] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.125800] Call Trace: [ 121.125804] [ 121.125808] dump_stack_lvl+0x8b/0xb3 [ 121.125825] check_noncircular+0x263/0x2e0 [ 121.125842] ? format_decode+0x26c/0xb50 [ 121.125858] ? print_circular_bug+0x450/0x450 [ 121.125875] ? enable_ptr_key_workfn+0x20/0x20 [ 121.125891] ? format_decode+0x26c/0xb50 [ 121.125908] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.125926] __lock_acquire+0x2a02/0x5e70 [ 121.125950] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.125972] lock_acquire+0x1a2/0x530 [ 121.125988] ? down_trylock+0xe/0x70 [ 121.126005] ? lock_release+0x750/0x750 [ 121.126025] ? vprintk+0x84/0xa0 [ 121.126042] _raw_spin_lock_irqsave+0x39/0x60 [ 121.126061] ? down_trylock+0xe/0x70 [ 121.126076] down_trylock+0xe/0x70 [ 121.126092] ? vprintk+0x84/0xa0 [ 121.126108] __down_trylock_console_sem+0x3b/0xd0 [ 121.126125] vprintk_emit+0x16b/0x560 [ 121.126143] vprintk+0x84/0xa0 [ 121.126160] _printk+0xba/0xf1 [ 121.126171] ? record_print_text.cold+0x16/0x16 [ 121.126194] ? report_bug.cold+0x66/0xab [ 121.126211] ? group_sched_out.part.0+0x2c7/0x460 [ 121.126223] report_bug.cold+0x72/0xab [ 121.126241] handle_bug+0x3c/0x70 [ 121.126258] exc_invalid_op+0x14/0x50 [ 121.126275] asm_exc_invalid_op+0x16/0x20 [ 121.126287] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.126301] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.126312] RSP: 0018:ffff8880415d7c48 EFLAGS: 00010006 [ 121.126322] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.126329] RDX: ffff888040b81ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 121.126337] RBP: ffff8880415d8000 R08: 0000000000000005 R09: 0000000000000001 [ 121.126344] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff88800eea2c00 [ 121.126352] R13: ffff88806cf3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 121.126363] ? group_sched_out.part.0+0x2c7/0x460 [ 121.126376] ? group_sched_out.part.0+0x2c7/0x460 [ 121.126389] ctx_sched_out+0x8f1/0xc10 [ 121.126402] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.126417] ? lock_is_held_type+0xd7/0x130 [ 121.126431] ? __perf_cgroup_move+0x160/0x160 [ 121.126442] ? set_next_entity+0x304/0x550 [ 121.126460] ? update_curr+0x267/0x740 [ 121.126478] ? lock_is_held_type+0xd7/0x130 [ 121.126491] __schedule+0xedd/0x2470 [ 121.126508] ? io_schedule_timeout+0x150/0x150 [ 121.126523] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.126544] schedule+0xda/0x1b0 [ 121.126558] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.126570] syscall_exit_to_user_mode+0x19/0x40 [ 121.126583] do_syscall_64+0x48/0x90 [ 121.126600] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.126613] RIP: 0033:0x7f3cb0473b19 [ 121.126621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.126632] RSP: 002b:00007f3cad9e9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.126642] RAX: 0000000000000001 RBX: 00007f3cb0586f68 RCX: 00007f3cb0473b19 [ 121.126650] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f3cb0586f6c [ 121.126657] RBP: 00007f3cb0586f60 R08: 000000000000000e R09: 0000000000000000 [ 121.126664] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f3cb0586f6c [ 121.126671] R13: 00007ffdf8df614f R14: 00007f3cad9e9300 R15: 0000000000022000 [ 121.126684] [ 121.181953] WARNING: CPU: 1 PID: 3912 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.182646] Modules linked in: [ 121.182885] CPU: 1 PID: 3912 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 121.183470] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.184283] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.184677] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.185987] RSP: 0018:ffff8880415d7c48 EFLAGS: 00010006 [ 121.186394] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.186910] RDX: ffff888040b81ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 121.187421] RBP: ffff8880415d8000 R08: 0000000000000005 R09: 0000000000000001 [ 121.187938] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff88800eea2c00 [ 121.188460] R13: ffff88806cf3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 121.188981] FS: 00007f3cad9e9700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 121.189573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.189996] CR2: 00007f00402f3310 CR3: 0000000040d4a000 CR4: 0000000000350ee0 [ 121.190541] Call Trace: [ 121.190734] [ 121.190906] ctx_sched_out+0x8f1/0xc10 [ 121.191196] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.191585] ? lock_is_held_type+0xd7/0x130 [ 121.191911] ? __perf_cgroup_move+0x160/0x160 [ 121.192248] ? set_next_entity+0x304/0x550 [ 121.192567] ? update_curr+0x267/0x740 [ 121.192865] ? lock_is_held_type+0xd7/0x130 [ 121.193191] __schedule+0xedd/0x2470 [ 121.193474] ? io_schedule_timeout+0x150/0x150 [ 121.193812] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.194175] schedule+0xda/0x1b0 [ 121.194446] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.194810] syscall_exit_to_user_mode+0x19/0x40 [ 121.195163] do_syscall_64+0x48/0x90 [ 121.195449] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.195832] RIP: 0033:0x7f3cb0473b19 [ 121.196108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.197417] RSP: 002b:00007f3cad9e9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.197970] RAX: 0000000000000001 RBX: 00007f3cb0586f68 RCX: 00007f3cb0473b19 [ 121.198491] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f3cb0586f6c [ 121.199009] RBP: 00007f3cb0586f60 R08: 000000000000000e R09: 0000000000000000 [ 121.199528] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f3cb0586f6c [ 121.200047] R13: 00007ffdf8df614f R14: 00007f3cad9e9300 R15: 0000000000022000 [ 121.200576] [ 121.200749] irq event stamp: 812 [ 121.200996] hardirqs last enabled at (811): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 121.201676] hardirqs last disabled at (812): [] __schedule+0x1225/0x2470 [ 121.202292] softirqs last enabled at (554): [] __irq_exit_rcu+0x11b/0x180 [ 121.202911] softirqs last disabled at (511): [] __irq_exit_rcu+0x11b/0x180 [ 121.203528] ---[ end trace 0000000000000000 ]--- [ 121.372032] loop2: detected capacity change from 0 to 264192 [ 121.382314] loop2: detected capacity change from 0 to 264192 19:33:58 executing program 4: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) r2 = getpid() pidfd_open(r2, 0x0) pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r3, 0x10000000) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x9d, 0x12, 0x81, 0x7, 0x0, 0xb839, 0x10000, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x200, 0x606, 0x80000001, 0x4, 0x8, 0x2, 0x0, 0x0, 0x7ff, 0x0, 0x4}, r2, 0x7, r3, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x8, 0x80, 0x0, 0x80000001, 0x40c05, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300)}, 0xc100, 0x24, 0x8000, 0x0, 0x8, 0x20677a5e, 0x7, 0x0, 0xe69, 0x0, 0xdb}, r2, 0xb, 0xffffffffffffffff, 0x3) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x608d0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$EXT4_IOC_GETSTATE(r4, 0x40086602, &(0x7f0000002000)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {0x8}}, '\x00'}) 19:33:58 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000004b80)=[{&(0x7f00000048c0)="8b", 0x1}, {&(0x7f0000004980)="e3", 0x1, 0x929f}, {&(0x7f0000004ac0)='4', 0x1}], 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:33:58 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee01, 0xee00}}) semtimedop(r0, &(0x7f0000000000)=[{0x3, 0x3, 0x800}, {0x0, 0x8, 0x800}, {0x0, 0xe593}, {0x0, 0x3}], 0x4, &(0x7f0000000040)) 19:33:58 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdb800, 0xd2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7010000000001b7000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e000000002200140100000000011400080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002005a0000003016f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132444300000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020033000000c158f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="01000200470000000c17f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133313000000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020043000000c158f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200b40000003cb77600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="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"/288, 0x120, 0x82000}, {&(0x7f0000013400)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013600)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="05010200cf000000c056a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001900"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="05010200c400000023e7a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400001e00"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000013c00)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000013d00)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000013e00)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000013f00)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014100)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014400)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014600)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8f800}, {&(0x7f0000014c00)="02000200ee00000001d7f0012001000000800000200000000080000030000000", 0x20, 0x90000}, {&(0x7f0000014d00)="02000200ef00000001d7f0012101000000800000200000000080000030000000", 0x20, 0x90800}, {&(0x7f0000014e00)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000014f00)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015000)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015100)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015200)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015300)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015400)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015500)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94803}, {&(0x7f0000015600)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015700)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015800)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015900)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015a00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015b00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015c00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000015d00)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000000040)="020002000000000001d7f034da947d6c5e225200200000000080000030000000ae41042e2402242c1263ca86f085a4692e0ea2b17600b1b1ccc768e42f7e89d33dc4070615c6ad05fcc9fff94d05cdf4b2b4139646c9cd888322d785f181dbcda53033991e6ed5f5032000000000000000a3bb6f449a940000000000000000", 0x7f, 0x99000}, {&(0x7f00000015c0)="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", 0x106, 0x99800}, {&(0x7f0000016000)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016100)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016200)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016300)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016400)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016500)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016600)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016700)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016800)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016900)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016a00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016b00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016c00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000016d00)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000016e00)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000016f00)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017000)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017100)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017200)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017300)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017400)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017500)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017600)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017700)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017800)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017900)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017a00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017b00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017c00)="020005001e00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000017d00)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000017e00)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000017f00)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018000)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018100)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018200)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018300)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018400)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018500)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018600)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018700)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018800)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018900)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018a00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018b00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018c00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000018d00)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000018e00)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000018f00)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019000)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019100)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019200)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019300)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019400)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019500)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019600)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019700)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019800)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019900)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019a00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019b00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019c00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f0000019d00)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f0000019e00)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f0000019f00)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a000)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a100)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a200)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a300)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a400)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a500)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a600)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001a700)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001a800)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001a900)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001aa00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ab00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001ac00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001ad00)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001ae00)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001af00)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b000)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b100)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b200)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b300)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b400)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b500)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b600)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001b700)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001b800)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001b900)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001ba00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001bb00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bc00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001bd00)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001be00)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001bf00)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c000)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c100)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c200)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c300)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c400)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c500)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c600)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001c700)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001c800)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001c900)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001ca00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001cb00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cc00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001cd00)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001ce00)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001cf00)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d000)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d100)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d200)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d300)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xffffffffffffffff}, {&(0x7f000001d400)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d500)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d600)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001d700)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001d800)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001d900)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001da00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001db00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001dc00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001dd00)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001de00)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001df00)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e000)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e100)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e200)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}], 0x0, &(0x7f000001e300)) [ 121.543030] loop5: detected capacity change from 0 to 146 [ 121.555738] loop3: detected capacity change from 0 to 16383 [ 121.556788] loop5: detected capacity change from 0 to 146 [ 121.557984] loop2: detected capacity change from 0 to 16383 [ 121.578918] ISO 9660 Extensions: Microsoft Joliet Level 3 [ 121.583096] ISOFS: changing to secondary root 19:33:58 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x141042, 0x22) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) truncate(&(0x7f0000000200)='./file1\x00', 0x80) r2 = getpgrp(0xffffffffffffffff) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000240)="a3d1112c4b2c8aba23dadff12b83128aa9dbee236a29f81c20aa756479d285ae8146c09e1466e63445172acd519c740ec673939c6790a6e626c2b48535d3b2ca43d3f4", 0x43}], 0x1, 0x2, 0x7) capget(&(0x7f00000000c0)={0x19980330, r2}, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000440)={{0x1, 0x1, 0x18, r1, {0xee00, 0xee01}}, './file1\x00'}) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f0000000480)={0x3782, 0x8, 0x0, 0x1, 0x5, [{0x7, 0x2, 0x9, '\x00', 0x804}, {0xfffffffffffffff8, 0x2, 0x6, '\x00', 0x388c}, {0x2, 0x3f22, 0x9, '\x00', 0x800}, {0x81, 0x80, 0x1, '\x00', 0x800}, {0x49b2, 0x0, 0x7, '\x00', 0x2808}]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000100)) openat(r1, &(0x7f0000000400)='./file0\x00', 0x30000, 0x100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x47, &(0x7f0000000000), &(0x7f0000000040)=0x8) msgget(0x2, 0x80) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) [ 121.616242] audit: type=1400 audit(1664048038.368:9): avc: denied { write } for pid=3906 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.632020] loop5: detected capacity change from 0 to 40 [ 121.647602] loop3: detected capacity change from 0 to 16383 [ 121.661495] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) VM DIAGNOSIS: 19:33:58 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=0000000000000002 RCX=ffffffff840fcea9 RDX=ffff88801bcd5040 RSI=0000000000000000 RDI=0000000000000004 RBP=0000000000000001 RSP=ffff8880415ff2a0 R8 =0000000000000004 R9 =0000000000000001 R10=0000000000000002 R11=0000000000000001 R12=ffff8880415ff3e0 R13=0000000000000000 R14=dffffc0000000000 R15=ffff8880415ffb28 RIP=ffffffff81460af7 RFL=00000297 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f646a8478e0 CR3=000000000d222000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff8880415d7698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f3cad9e9700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f00402f3310 CR3=0000000040d4a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ff00ff00ff00ff00 ff00ff00ffffff00 YMM01=0000000000000000 0000000000000000 0100010001000100 01000100010100ff YMM02=0000000000000000 0000000000000000 61305f315f315f4c 53534e45504f0030 YMM03=0000000000000000 0000000000000000 0000000000000000 00000000004f0030 YMM04=0000000000000000 0000000000000000 504f0061305f315f 315f4c53534e4550 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000