Warning: Permanently added '[localhost]:35642' (ECDSA) to the list of known hosts. 2022/09/24 23:36:51 fuzzer started 2022/09/24 23:36:51 dialing manager at localhost:38881 syzkaller login: [ 36.347372] cgroup: Unknown subsys name 'net' [ 36.457003] cgroup: Unknown subsys name 'rlimit' 2022/09/24 23:37:06 syscalls: 2215 2022/09/24 23:37:06 code coverage: enabled 2022/09/24 23:37:06 comparison tracing: enabled 2022/09/24 23:37:06 extra coverage: enabled 2022/09/24 23:37:06 setuid sandbox: enabled 2022/09/24 23:37:06 namespace sandbox: enabled 2022/09/24 23:37:06 Android sandbox: enabled 2022/09/24 23:37:06 fault injection: enabled 2022/09/24 23:37:06 leak checking: enabled 2022/09/24 23:37:06 net packet injection: enabled 2022/09/24 23:37:06 net device setup: enabled 2022/09/24 23:37:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/24 23:37:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/24 23:37:06 USB emulation: enabled 2022/09/24 23:37:06 hci packet injection: enabled 2022/09/24 23:37:06 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/24 23:37:06 802.15.4 emulation: enabled 2022/09/24 23:37:06 fetching corpus: 50, signal 26373/28162 (executing program) 2022/09/24 23:37:06 fetching corpus: 100, signal 39115/42474 (executing program) 2022/09/24 23:37:07 fetching corpus: 150, signal 48134/52985 (executing program) 2022/09/24 23:37:07 fetching corpus: 200, signal 53529/59805 (executing program) 2022/09/24 23:37:07 fetching corpus: 250, signal 58679/66307 (executing program) 2022/09/24 23:37:07 fetching corpus: 300, signal 60706/69789 (executing program) 2022/09/24 23:37:07 fetching corpus: 350, signal 64281/74700 (executing program) 2022/09/24 23:37:07 fetching corpus: 400, signal 67358/79065 (executing program) 2022/09/24 23:37:07 fetching corpus: 450, signal 70730/83661 (executing program) 2022/09/24 23:37:07 fetching corpus: 500, signal 73429/87609 (executing program) 2022/09/24 23:37:08 fetching corpus: 550, signal 78204/93373 (executing program) 2022/09/24 23:37:08 fetching corpus: 600, signal 81685/97879 (executing program) 2022/09/24 23:37:08 fetching corpus: 650, signal 83446/100801 (executing program) 2022/09/24 23:37:08 fetching corpus: 700, signal 85843/104259 (executing program) 2022/09/24 23:37:08 fetching corpus: 750, signal 89479/108797 (executing program) 2022/09/24 23:37:08 fetching corpus: 800, signal 92955/113113 (executing program) 2022/09/24 23:37:08 fetching corpus: 850, signal 95919/116910 (executing program) 2022/09/24 23:37:08 fetching corpus: 900, signal 98278/120170 (executing program) 2022/09/24 23:37:08 fetching corpus: 950, signal 100875/123560 (executing program) 2022/09/24 23:37:09 fetching corpus: 1000, signal 102788/126353 (executing program) 2022/09/24 23:37:09 fetching corpus: 1050, signal 104573/129009 (executing program) 2022/09/24 23:37:09 fetching corpus: 1100, signal 107640/132683 (executing program) 2022/09/24 23:37:09 fetching corpus: 1150, signal 110008/135793 (executing program) 2022/09/24 23:37:09 fetching corpus: 1200, signal 111738/138271 (executing program) 2022/09/24 23:37:09 fetching corpus: 1250, signal 113654/140916 (executing program) 2022/09/24 23:37:09 fetching corpus: 1300, signal 116588/144306 (executing program) 2022/09/24 23:37:10 fetching corpus: 1350, signal 117683/146273 (executing program) 2022/09/24 23:37:10 fetching corpus: 1400, signal 119498/148779 (executing program) 2022/09/24 23:37:10 fetching corpus: 1450, signal 121199/151109 (executing program) 2022/09/24 23:37:10 fetching corpus: 1500, signal 123368/153771 (executing program) 2022/09/24 23:37:10 fetching corpus: 1550, signal 124357/155533 (executing program) 2022/09/24 23:37:10 fetching corpus: 1600, signal 125145/157139 (executing program) 2022/09/24 23:37:10 fetching corpus: 1650, signal 127618/159968 (executing program) 2022/09/24 23:37:10 fetching corpus: 1700, signal 129489/162315 (executing program) 2022/09/24 23:37:10 fetching corpus: 1750, signal 130429/163957 (executing program) 2022/09/24 23:37:11 fetching corpus: 1800, signal 131476/165680 (executing program) 2022/09/24 23:37:11 fetching corpus: 1850, signal 133078/167757 (executing program) 2022/09/24 23:37:11 fetching corpus: 1900, signal 134383/169596 (executing program) 2022/09/24 23:37:11 fetching corpus: 1950, signal 135805/171512 (executing program) 2022/09/24 23:37:11 fetching corpus: 2000, signal 137385/173544 (executing program) 2022/09/24 23:37:11 fetching corpus: 2050, signal 138494/175205 (executing program) 2022/09/24 23:37:11 fetching corpus: 2100, signal 139566/176865 (executing program) 2022/09/24 23:37:11 fetching corpus: 2150, signal 141225/178837 (executing program) 2022/09/24 23:37:12 fetching corpus: 2200, signal 142803/180678 (executing program) 2022/09/24 23:37:12 fetching corpus: 2250, signal 144956/182962 (executing program) 2022/09/24 23:37:12 fetching corpus: 2300, signal 146350/184706 (executing program) 2022/09/24 23:37:12 fetching corpus: 2350, signal 147186/186054 (executing program) 2022/09/24 23:37:12 fetching corpus: 2400, signal 148258/187560 (executing program) 2022/09/24 23:37:12 fetching corpus: 2450, signal 149282/188964 (executing program) 2022/09/24 23:37:12 fetching corpus: 2500, signal 150429/190577 (executing program) 2022/09/24 23:37:12 fetching corpus: 2550, signal 151326/191942 (executing program) 2022/09/24 23:37:12 fetching corpus: 2600, signal 152233/193250 (executing program) 2022/09/24 23:37:13 fetching corpus: 2650, signal 153487/194765 (executing program) 2022/09/24 23:37:13 fetching corpus: 2700, signal 155033/196474 (executing program) 2022/09/24 23:37:13 fetching corpus: 2750, signal 155514/197504 (executing program) 2022/09/24 23:37:13 fetching corpus: 2800, signal 156267/198729 (executing program) 2022/09/24 23:37:13 fetching corpus: 2850, signal 157432/200080 (executing program) 2022/09/24 23:37:13 fetching corpus: 2900, signal 158121/201203 (executing program) 2022/09/24 23:37:13 fetching corpus: 2950, signal 158730/202242 (executing program) 2022/09/24 23:37:13 fetching corpus: 3000, signal 160063/203654 (executing program) 2022/09/24 23:37:13 fetching corpus: 3050, signal 160658/204717 (executing program) 2022/09/24 23:37:14 fetching corpus: 3100, signal 161635/205909 (executing program) 2022/09/24 23:37:14 fetching corpus: 3150, signal 162399/206991 (executing program) 2022/09/24 23:37:14 fetching corpus: 3200, signal 163513/208231 (executing program) 2022/09/24 23:37:14 fetching corpus: 3250, signal 164629/209465 (executing program) 2022/09/24 23:37:14 fetching corpus: 3300, signal 165575/210613 (executing program) 2022/09/24 23:37:14 fetching corpus: 3350, signal 166378/211692 (executing program) 2022/09/24 23:37:14 fetching corpus: 3400, signal 167495/212890 (executing program) 2022/09/24 23:37:15 fetching corpus: 3450, signal 168673/214074 (executing program) 2022/09/24 23:37:15 fetching corpus: 3500, signal 169386/215082 (executing program) 2022/09/24 23:37:15 fetching corpus: 3550, signal 170662/216309 (executing program) 2022/09/24 23:37:15 fetching corpus: 3600, signal 171443/217280 (executing program) 2022/09/24 23:37:15 fetching corpus: 3650, signal 172286/218323 (executing program) 2022/09/24 23:37:15 fetching corpus: 3700, signal 173148/219331 (executing program) 2022/09/24 23:37:15 fetching corpus: 3750, signal 174088/220327 (executing program) 2022/09/24 23:37:16 fetching corpus: 3800, signal 174712/221162 (executing program) 2022/09/24 23:37:16 fetching corpus: 3850, signal 175419/222023 (executing program) 2022/09/24 23:37:16 fetching corpus: 3900, signal 176140/222867 (executing program) 2022/09/24 23:37:16 fetching corpus: 3950, signal 176868/223744 (executing program) 2022/09/24 23:37:16 fetching corpus: 4000, signal 177626/224590 (executing program) 2022/09/24 23:37:16 fetching corpus: 4050, signal 178597/225476 (executing program) 2022/09/24 23:37:16 fetching corpus: 4100, signal 179241/226253 (executing program) 2022/09/24 23:37:16 fetching corpus: 4150, signal 179652/226963 (executing program) 2022/09/24 23:37:16 fetching corpus: 4200, signal 180058/227691 (executing program) 2022/09/24 23:37:17 fetching corpus: 4250, signal 180886/228501 (executing program) 2022/09/24 23:37:17 fetching corpus: 4300, signal 181501/229222 (executing program) 2022/09/24 23:37:17 fetching corpus: 4350, signal 182173/229971 (executing program) 2022/09/24 23:37:17 fetching corpus: 4400, signal 182982/230709 (executing program) 2022/09/24 23:37:17 fetching corpus: 4450, signal 183278/231339 (executing program) 2022/09/24 23:37:17 fetching corpus: 4500, signal 184091/232145 (executing program) 2022/09/24 23:37:17 fetching corpus: 4550, signal 184856/232867 (executing program) 2022/09/24 23:37:17 fetching corpus: 4600, signal 185301/233488 (executing program) 2022/09/24 23:37:17 fetching corpus: 4650, signal 186203/234289 (executing program) 2022/09/24 23:37:18 fetching corpus: 4700, signal 187576/235111 (executing program) 2022/09/24 23:37:18 fetching corpus: 4750, signal 188823/235944 (executing program) 2022/09/24 23:37:18 fetching corpus: 4800, signal 189835/236652 (executing program) 2022/09/24 23:37:18 fetching corpus: 4850, signal 190420/237287 (executing program) 2022/09/24 23:37:18 fetching corpus: 4900, signal 190855/237863 (executing program) 2022/09/24 23:37:18 fetching corpus: 4950, signal 191657/238483 (executing program) 2022/09/24 23:37:18 fetching corpus: 5000, signal 191951/239018 (executing program) 2022/09/24 23:37:18 fetching corpus: 5050, signal 193005/239773 (executing program) 2022/09/24 23:37:18 fetching corpus: 5100, signal 193711/240378 (executing program) 2022/09/24 23:37:19 fetching corpus: 5150, signal 194596/240953 (executing program) 2022/09/24 23:37:19 fetching corpus: 5200, signal 195075/241490 (executing program) 2022/09/24 23:37:19 fetching corpus: 5250, signal 195657/242011 (executing program) 2022/09/24 23:37:19 fetching corpus: 5300, signal 196621/242607 (executing program) 2022/09/24 23:37:19 fetching corpus: 5350, signal 197318/243172 (executing program) 2022/09/24 23:37:19 fetching corpus: 5400, signal 197827/243696 (executing program) 2022/09/24 23:37:19 fetching corpus: 5450, signal 198724/244208 (executing program) 2022/09/24 23:37:19 fetching corpus: 5500, signal 199357/244697 (executing program) 2022/09/24 23:37:19 fetching corpus: 5550, signal 200012/245179 (executing program) 2022/09/24 23:37:20 fetching corpus: 5600, signal 201355/245701 (executing program) 2022/09/24 23:37:20 fetching corpus: 5650, signal 201952/246146 (executing program) 2022/09/24 23:37:20 fetching corpus: 5700, signal 202489/246582 (executing program) 2022/09/24 23:37:20 fetching corpus: 5750, signal 202941/247007 (executing program) 2022/09/24 23:37:20 fetching corpus: 5800, signal 203574/247476 (executing program) 2022/09/24 23:37:20 fetching corpus: 5850, signal 204152/247880 (executing program) 2022/09/24 23:37:20 fetching corpus: 5900, signal 204536/248240 (executing program) 2022/09/24 23:37:20 fetching corpus: 5950, signal 205042/248624 (executing program) 2022/09/24 23:37:21 fetching corpus: 6000, signal 205640/249014 (executing program) 2022/09/24 23:37:21 fetching corpus: 6050, signal 206139/249438 (executing program) 2022/09/24 23:37:21 fetching corpus: 6100, signal 207330/249845 (executing program) 2022/09/24 23:37:21 fetching corpus: 6150, signal 207713/250229 (executing program) 2022/09/24 23:37:21 fetching corpus: 6200, signal 208504/250421 (executing program) 2022/09/24 23:37:21 fetching corpus: 6250, signal 208843/250421 (executing program) 2022/09/24 23:37:21 fetching corpus: 6300, signal 209696/250479 (executing program) 2022/09/24 23:37:21 fetching corpus: 6350, signal 210600/250479 (executing program) 2022/09/24 23:37:22 fetching corpus: 6400, signal 211656/250480 (executing program) 2022/09/24 23:37:22 fetching corpus: 6450, signal 212660/250570 (executing program) 2022/09/24 23:37:22 fetching corpus: 6500, signal 213194/250573 (executing program) 2022/09/24 23:37:22 fetching corpus: 6550, signal 214093/250579 (executing program) 2022/09/24 23:37:22 fetching corpus: 6600, signal 214478/250583 (executing program) 2022/09/24 23:37:22 fetching corpus: 6650, signal 214938/250600 (executing program) 2022/09/24 23:37:22 fetching corpus: 6674, signal 215237/250600 (executing program) 2022/09/24 23:37:22 fetching corpus: 6674, signal 215237/250600 (executing program) 2022/09/24 23:37:25 starting 8 fuzzer processes 23:37:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'nr0\x00', {0x8}, 0x1}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x3}, @mss={0x2, 0xab}, @timestamp], 0x3) r3 = fsmount(r2, 0x0, 0x87) sendmsg$NL80211_CMD_TDLS_MGMT(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd8, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x4}, @NL80211_ATTR_IE={0xaa, 0x2a, [@ht={0x2d, 0x1a, {0x1, 0x3, 0x7, 0x0, {0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x1}, 0x1, 0x2, 0xff}}, @fast_bss_trans={0x37, 0x88, {0x6, 0x2, "6f95a8516bc50b84be7a31450d98bc17", "83ed94cfbc9a033819d8c99523d346bfe136c0de9848f978a51f3be57aa06085", "3551fc1ae15c118be777499458aae9f705f6c1eafd0a5c0bce30dcd1d3414dd8", [{0x3, 0x1f, "9bf1c95f507435e71714d527c42a280fc1911bc21dca92e68c318aabecfceb"}, {0x2, 0x13, "30fa275da2481f64ab6ed07b0489c6a9b5ccaf"}]}}]}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0x40) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000340)=0x8) sendmsg$NL80211_CMD_JOIN_IBSS(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x6a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="2e550c99631b"}, @NL80211_ATTR_MESH_CONFIG={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000810) nanosleep(&(0x7f0000000480), &(0x7f00000004c0)) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x4001, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000540)={'caif0\x00', {0x2, 0x0, @multicast2}}) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x18, 0x3f9, 0x400, 0x70bd28, 0x25dfdbff, {0x1, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40090}, 0x804) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) r5 = dup2(0xffffffffffffffff, r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 23:37:25 executing program 1: pread64(0xffffffffffffffff, &(0x7f0000000000)=""/144, 0x90, 0x7ff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"7129a196016c56b6c603f062fb2c2550", 0x0, 0x0, {0x8001, 0xfff}, {0xfffffffffffffc01, 0x2000000}, 0x20, [0x9, 0x8, 0x80, 0x969e, 0x3, 0xfffffffffffffff8, 0x6058, 0x15, 0xa80b, 0x8, 0xffffffff, 0x10001, 0xb0, 0x8f, 0x0, 0xa8de]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"0a63a11579c150fbfa461743933dcdc4", r0, 0x0, {0x62, 0x9}, {0x9, 0x7f}, 0xb7fe, [0x7b2e, 0x9, 0x7, 0x9, 0x1, 0x0, 0x1, 0x6, 0x0, 0x7ff, 0x10000, 0x80, 0x20, 0xfffffffffffffe01, 0x2, 0xb8fa]}) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, 0x0, 0x2}, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000300)=[@timestamp, @timestamp, @mss, @window={0x3, 0x1, 0x5}, @mss={0x2, 0x7}, @window={0x3, 0x9, 0x8}, @window={0x3, 0x8, 0x7f}], 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000340)={0x84, @time={0x1, 0x5}, 0x0, {0x61, 0x9}, 0x81, 0x2, 0x2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = epoll_create(0xfd4f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0), 0x100000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x20, 0x4, &(0x7f00000006c0)=[{&(0x7f00000004c0)="84aa0240f0e8c84b6d1fefd0bd609a9fc1b41c0dfe0d0ff3792df0261f3b7ee9028a382ea5e62615efc34ac8d16d4f2cd8fdc6cb84", 0x35}, {&(0x7f0000000500)="ee654e244c9de2210397d442644c2e165f9a7e5a24965d4d6cd9aa3a4ca13fac42e4bd972befd8013af96ffa8fcc282dc80faf3bbe66766cf7614e113c46322179251869c08ae9b03ec5146ca535ed19d0a3574bdd8bd0b5c331dec4756f4c717649bc97ae8291493a7a170007700c68b886bae7342c82ef176321feb09e62e013d3bdb6e1ebe0d9b4aef11ac8cc58268e7f26f5cb1217da860bcc3a1a95d46e9c30e33228f25a2005b9b9e363bc78fdeed15344", 0xb4, 0x7}, {&(0x7f00000005c0)="dea6fbf13f8c97e94f2f18b9c7c07fe84f24a9b851f24ea4d146047af419dc0a52912247b0b22a3ddd6f657cb1da252401b652449679893bbc42337626fd70db5ef5ea8d89d730fa5b30a1da46f5d82876da3cfe844af7b0a785e0cce2ee31c3a64deee5e7a2b7", 0x67, 0xffffffff}, {&(0x7f0000000640)="092b3e07e70ab15f6c45c7db6b6443c63e421b5fef210ad6e60f9d5c9fe3ace727f8dd2a65ea6a35a83a89a35e9bff521317b95a86073e26ffb6d90f93776bebba1111cbb23f03120a5a37fc3abc3ac3cce5a0fb4f53d3d78f3597eb6f03c08ff6073180858c26dd819ca1c7a9c1fc03ad6c123784e76abbcb7a019a00d362", 0x7f, 0xffffffff}], 0x10000, &(0x7f0000000740)={[{@huge_never}, {@huge_always}, {@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x6b, 0x25, 0x36, 0x38, 0x30, 0x30]}}, {@gid={'gid', 0x3d, 0xee01}}, {@huge_advise}, {@huge_advise}, {@gid}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsname={'fsname', 0x3d, 'IPVS\x00'}}, {@subj_role={'subj_role', 0x3d, '\x00'}}]}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000800)={0xa0000004}) r5 = syz_mount_image$iso9660(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x8001, 0x2, &(0x7f0000000a40)=[{&(0x7f00000008c0)="473c570574895533d161e8f8361c642623889a62f77df580518b59b6018ce4305c7137afe4d568e058bcedd4c0a09218ca388e81461daaa7f67042b75f46cfb92085994a9514277b6d22a6385c50bd0e96fd9a3ef9323837332c3552980dcdc45e020f95f5ab03e2d052d2cb3c3953f9aaa4909e0c8652056ed568a9e3592c08273fb599574bb65d31b1262a21c5336f41c21b111c36fdaad227d6b3451aa4284149", 0xa2}, {&(0x7f0000000980)="158eb399e63a5e92cfbee2cb0370cdab494d1ace77e66c06794b8b99a2b3305f4ffb3c1d10e89a92f543c9f660296055fbcbf726d211c88fa17f168081679959ceedfbcb9d36357ddb74c94d3b0e037ea00b04863690ba044e587439cb7c3b99d5080f520ded71cc8419c76af13b2f59f5629e4b7bb2deb05f44dd956da3f3f12dea4fa18e16bc6057cc6750be1c5db98033c711bf25dc107be0146212ff99d8b9178f", 0xa3, 0x1d03}], 0x1200000, &(0x7f0000000a80)={[{@overriderock}, {@utf8}, {@nojoliet}, {@check_relaxed}, {@unhide}, {@session={'session', 0x3d, 0x14}}], [{@permit_directio}, {@obj_user}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@permit_directio}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) pipe2(&(0x7f0000000b40)={0xffffffffffffffff}, 0x80000) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000b80)=[r5, r1, r7], 0x3) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000bc0)={0x0, 0x0, 0x7, 0x0, '\x00', [{0x8, 0x3, 0x3, 0x10000, 0xd717, 0x10000}, {0x1, 0x1, 0x882a, 0x3ff, 0x1, 0x1}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r8 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc4}, &(0x7f0000000ec0)={0x0, "ff836d891fd0c58e7d18ee60bcb22539001a19e7ec9c37ea0b0246fc95464a7508e1fa8c4faf93bdd319995cb006d975ce633db0319c84cfca4f56e9ddcc65e7", 0x13}, 0x48, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r8, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x0) 23:37:25 executing program 2: mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1020040, &(0x7f0000000080)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x35]}}, {@size={'size', 0x3d, [0x34, 0x35, 0x6d, 0x31, 0x6b]}}], [{@obj_role={'obj_role', 0x3d, '*'}}, {@subj_user={'subj_user', 0x3d, '%'}}, {@fowner_gt={'fowner>', 0xee00}}, {@uid_lt={'uid<', 0xee01}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) unlink(&(0x7f0000000100)='./file0\x00') bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r0 = socket$packet(0x11, 0x2, 0x300) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x0, r1}}, './file0\x00'}) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000001380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001340)={&(0x7f00000002c0)={0x1060, 0x0, 0x5, 0x301, 0x0, 0x0, {0xa, 0x0, 0x9}, [{{0x254, 0x1, {{0x1, 0x4}, 0x7, 0x1, 0x4, 0x5a46, 0x17, 'syz1\x00', "bccad6c2ef2cb91c323968f9e9e7a9c1442a3f9c509cff0ffba9c721837854d8", "d2041fd75bf47e2b6aef6a82ecc241d5bdc756521a24be517dea09b324b09f17", [{0x5, 0x9, {0x1, 0xfffffffa}}, {0x0, 0x8, {0x0, 0xbc}}, {0x8001, 0xf8, {0x2, 0x89a3}}, {0x3ff, 0x2, {0x1, 0x3ff}}, {0x20, 0x6e, {0x0, 0x5}}, {0x6, 0xfffc, {0x1, 0x61a515d9}}, {0x400, 0x100, {0x0, 0x1000}}, {0x3, 0x101, {0x3, 0x1ff}}, {0x3, 0xfcda, {0x3, 0x35e}}, {0x5, 0x800, {0x0, 0x7}}, {0x7fff, 0x7ff, {0x3, 0x2}}, {0x3, 0x4, {0x1, 0x3}}, {0x200, 0x400, {0x2, 0x67}}, {0x1021, 0x9, {0x1, 0x6}}, {0x7, 0x1f, {0x1, 0x8001}}, {0x401, 0xe0, {0x3, 0x3}}, {0x3, 0x81, {0x1, 0x80}}, {0x1, 0x800}, {0x2, 0x7fff}, {0x2, 0x800, {0x3, 0x56}}, {0x3, 0xffc0, {0x0, 0x7394}}, {0x5, 0xff, {0x1, 0x5}}, {0x3, 0x8000, {0x0, 0x3}}, {0x4, 0x1}, {0xa6, 0x5, {0x2, 0xffffffff}}, {0x8, 0x9fd, {0x0, 0x4}}, {0xbf, 0x4, {0x3, 0xffff}}, {0x4, 0x4, {0x1, 0x9}}, {0x100, 0x8, {0x0, 0x4}}, {0x7, 0x401, {0x1}}, {0x80, 0xfffd, {0x3, 0x1000}}, {0x5, 0x7f, {0x0, 0x100}}, {0xfff, 0x100, {0x2, 0xffff0000}}, {0x4, 0x9ab, {0x2, 0x1}}, {0xf87c, 0x2, {0x3, 0x6}}, {0x7f, 0x8, {0x2, 0x1}}, {0x81, 0x12, {0x0, 0x20}}, {0x3, 0x2, {0x1, 0x10}}, {0xff, 0x31bd, {0x0, 0xfffffffd}}, {0xfff, 0xa08, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x2, 0xff, 0x8, 0x6, 0x26, 'syz1\x00', "3b7d80855739de29e0d4c3abccbc04722ba8494dc59bb73c36dcf74000dd48d8", "1d720a129f51821c2c4ef547fb49323ae87f9678add6c44c830913742178fbbf", [{0x101, 0x7, {0x1, 0x4}}, {0x0, 0x1, {0x1, 0x1000}}, {0x800, 0x0, {0x0, 0x5}}, {0x8000, 0x200, {0x1, 0x8}}, {0x1, 0x7, {0x1, 0x6}}, {0x0, 0x7e, {0x1, 0x1}}, {0x8, 0x44d8, {0x1}}, {0x0, 0x40, {0x0, 0xa2}}, {0x1, 0x9, {0x2}}, {0x1, 0xae05, {0x2, 0x5}}, {0x7ec, 0x40, {0x0, 0x400}}, {0x6, 0x200, {0x2, 0x215c}}, {0xfffd, 0x9, {0x2, 0x9}}, {0xa400, 0x5, {0x1}}, {0x2, 0x0, {0x0, 0x81}}, {0x3ff, 0x6, {0x3, 0x5}}, {0x9, 0x9, {0x1, 0x4}}, {0x3f, 0x1000, {0x1, 0x94}}, {0x40, 0x8, {0x1, 0x9}}, {0x8, 0x0, {0x0, 0x3}}, {0x5, 0x2, {0x3, 0x1}}, {0x8, 0x8000, {0x0, 0x20}}, {0x4, 0x40, {0x0, 0x9}}, {0xff, 0x4, {0x3, 0x7}}, {0xfff7, 0x1, {0x2, 0x7}}, {0x7, 0x5fe9, {0x1, 0x4}}, {0x97e4, 0x1, {0x3, 0x629d}}, {0xfe00, 0x0, {0x3}}, {0x9, 0x6, {0x1, 0x4}}, {0x33, 0x4932, {0x813f856367096466, 0x8001}}, {0x6d, 0x81, {0x0, 0x8}}, {0x2, 0x7, {0x1, 0x5}}, {0x0, 0xffff, {0x0, 0x4}}, {0x4, 0x4, {0x0, 0x100}}, {0x8000, 0x9, {0x2, 0x100}}, {0x800, 0x8001, {0x1, 0x9db1}}, {0x68cd, 0x7f, {0x0, 0x1}}, {0xb027, 0x0, {0x0, 0x6}}, {0x6, 0x3, {0x3, 0x3}}, {0x5, 0x5, {0x2, 0xfffff800}}]}}}, {{0x254, 0x1, {{0x0, 0x4}, 0x20, 0x0, 0x727e, 0x7, 0x16, 'syz1\x00', "f642f582bbfb4b545745169e937c5ff0b21e4c4e15f1321e671ce18214a39968", "a6ae1bb91d6b06571a42b49e6075263f657feb145fbc4874e2d55bc0052abc5c", [{0xabe, 0x6, {0x3, 0x7f}}, {0x2, 0x101, {0x0, 0x1}}, {0x0, 0x647a, {0x0, 0x5}}, {0x5, 0xfe00, {0x1, 0x5}}, {0x401, 0xff, {0x1, 0x20}}, {0x8, 0x3f, {0x3, 0xff}}, {0x4, 0x6, {0x0, 0x3ff}}, {0x7, 0x100, {0x2, 0x10b2}}, {0x400, 0x0, {0x1, 0x7}}, {0x6d3, 0x401, {0x0, 0x5fe0}}, {0x0, 0xfff8, {0x3, 0xffffffff}}, {0x3268, 0x800, {0x3, 0xfffff800}}, {0x101, 0x9, {0x3, 0x1}}, {0x0, 0x1, {0x1, 0x9}}, {0x7, 0x4, {0x3, 0x7}}, {0x800, 0xfbff, {0x2, 0x2}}, {0x120, 0x9, {0x3, 0x5}}, {0x4, 0x0, {0x2, 0x9}}, {0x3f, 0x40, {0x3, 0x9}}, {0x20, 0x3f, {0x2, 0x80000001}}, {0x3ff, 0x2, {0x0, 0x8000}}, {0x4396, 0x1000, {0x0, 0x5}}, {0x0, 0x1, {0x1, 0x10001}}, {0x3f, 0xbf4, {0x1, 0x1}}, {0x3, 0x8, {0x3, 0x3}}, {0x0, 0x0, {0x2, 0x6}}, {0x4, 0x7f, {0x1, 0x1ff}}, {0xb7, 0x400, {0x3, 0x80000000}}, {0x1f, 0x4, {0x2, 0x8}}, {0x2, 0x200, {0x3, 0x3}}, {0x2, 0x7f, {0x2}}, {0x6e3, 0x6, {0x2, 0x100}}, {0x1, 0x9, {0x1, 0xffffffff}}, {0x8000, 0x5, {0x1, 0x6}}, {0x0, 0x8001, {0x1, 0x2}}, {0x401, 0x2fa, {0x2, 0x39}}, {0x8001, 0x3f, {0x1, 0x1}}, {0x3ff, 0x3, {0x0, 0x7}}, {0x37, 0x2, {0x0, 0x3ff}}, {0x1, 0x648b, {0x2, 0x42c80}}]}}}, {{0x254, 0x1, {{0x3, 0x200}, 0xff, 0x1, 0x6d, 0x6, 0x28, 'syz0\x00', "06f090626d7a4e68a2716f20fe09e8e387200bc35ff71825733edf4a73702711", "d3f800e3ec33d34ce0bc61070184228958c6c004f2933890ada3b2f98385343f", [{0x800f, 0xb3, {0x0, 0x1}}, {0x5, 0x7, {0x1, 0x5}}, {0xf8a, 0x81, {0x2, 0x7}}, {0xfff, 0x29, {0x2, 0x20}}, {0x8, 0x3f, {0x1, 0x8}}, {0xe3f1, 0x981b, {0x0, 0x1f}}, {0x3, 0x1f, {0x2}}, {0x4, 0x0, {0x3}}, {0x80, 0x6, {0x2, 0xcf7d}}, {0x9, 0x8000, {0x2, 0x8}}, {0x20, 0x800, {0x2, 0xfffffffa}}, {0x9, 0x4, {0x0, 0x5}}, {0x3747, 0x89, {0x1, 0x6}}, {0x1, 0x7, {0x1, 0x4000000}}, {0x401, 0x4, {0x2, 0xffffffd6}}, {0x2, 0x8, {0x1, 0x8}}, {0x7, 0xffc1, {0x1, 0x1}}, {0x6, 0x7, {0x2, 0x10001}}, {0xffff, 0x53e, {0x2, 0x20}}, {0x5bb, 0x7, {0x1, 0xfffffe01}}, {0x8bc, 0x1, {0x2, 0xfffffffd}}, {0x3, 0x1, {0x2, 0x9}}, {0x2a00, 0xff, {0x1, 0x4}}, {0xd, 0x3, {0x2, 0x5}}, {0xfffc, 0xe7e6, {0x2, 0x8}}, {0x3, 0xaeb, {0x2, 0x7}}, {0x7, 0x9, {0x0, 0x6}}, {0x7, 0x4, {0x2, 0x1}}, {0x1, 0x81, {0x0, 0x600c0844}}, {0x7, 0x9, {0x1, 0x1ff}}, {0x5, 0x72fb, {0x2, 0x4}}, {0x7, 0x0, {0x2, 0x180000}}, {0x3, 0x3, {0x3, 0x1}}, {0x6, 0x9, {0xae7bdbb6d1627189, 0xf9e8}}, {0x8, 0x2, {0x2, 0x3}}, {0x3ff, 0xfff8, {0x2, 0xfffc0000}}, {0x6, 0x2, {0x1, 0x6}}, {0xa9bd, 0x7, {0x0, 0x3}}, {0x1000, 0x81, {0x0, 0x3}}, {0x9, 0x4, {0x1}}]}}}, {{0x254, 0x1, {{0xca0c2926232da16e, 0x5}, 0x5b, 0x5, 0x3, 0x7, 0x21, 'syz0\x00', "c5532965646b462548e0baa48f442c42d7820a5285d11e850adfcfa5e1f35638", "03e761e8a47c2ddceb10a330ddfbc6ffb69cbb8c5939de5f94aa5032244030d0", [{0x400, 0x4, {0x0, 0x7fff}}, {0x18, 0x7, {0x1, 0xffff}}, {0x2, 0x3}, {0x2, 0x8, {0x2, 0x4}}, {0x40, 0x81, {0x0, 0x9391}}, {0x800, 0x3ff, {0x3, 0x5}}, {0xbc4, 0x7f, {0x2, 0xffffffff}}, {0xd8, 0xf62, {0x4, 0x20}}, {0x3, 0x7ff, {0x0, 0x9}}, {0x8000, 0x1, {0x1, 0xc89}}, {0x2, 0x81, {0x1}}, {0x4, 0x9, {0x3, 0x101}}, {0x1f, 0xd8, {0x2, 0x80}}, {0x8001, 0x6, {0x1, 0x1}}, {0x3, 0xc728, {0x0, 0x4}}, {0x8, 0xfffd, {0x0, 0x7ff}}, {0xcb, 0x0, {0x0, 0xffff}}, {0xff74, 0xde, {0x1, 0x10001}}, {0x1, 0x5, {0x1, 0x8}}, {0x40, 0x8, {0x3, 0x101}}, {0x200, 0x5, {0x1, 0x8}}, {0x7f, 0xfff9, {0x0, 0x30d}}, {0x1, 0x2}, {0x0, 0x6d, {0x2, 0x9}}, {0x1f, 0x782, {0x0, 0x80000001}}, {0x1000, 0x23, {0x2, 0x7fffffff}}, {0x400, 0x1f, {0x2, 0x76}}, {0xdf, 0x1f, {0x3, 0x7fffffff}}, {0x100, 0x7ff, {0x1, 0xd1}}, {0x7, 0x7f, {0x1, 0xec}}, {0x86, 0x6, {0x1, 0xffffff90}}, {0x9d2a, 0xde3, {0x2, 0x7}}, {0xff, 0x9dd, {0x0, 0x68}}, {0x1, 0x0, {0x2, 0xa0f}}, {0xff80, 0x6, {0x2, 0x8}}, {0x2, 0x400, {0x3, 0xd81}}, {0x5, 0x40, {0x3, 0x3}}, {0xfffd, 0x400, {0x3, 0x10000}}, {0x0, 0xdcd, {0x2, 0x200}}, {0x8, 0x0, {0x1, 0x80000001}}]}}}, {{0x254, 0x1, {{0x3}, 0x40, 0x7f, 0x6, 0xffc0, 0x13, 'syz1\x00', "3c96dc70d5a3b6a87bbb69e71b5385ef609d32447930328e385a3e8213447428", "1b718479baaf81e1ca8b2dd0ac350b064d85231532547d9d08a263b7a5ce168d", [{0x8000, 0x5, {0x1, 0x3}}, {0x40, 0x6, {0x2, 0x8}}, {0x101, 0xfc00, {0x0, 0x9}}, {0x0, 0x0, {0x1}}, {0x5, 0xff34, {0x0, 0x9df}}, {0x0, 0x80, {0x2, 0x8586}}, {0xc95, 0x9, {0x2, 0x8}}, {0x1000, 0x4, {0x1, 0x100}}, {0x800, 0x5, {0x1, 0x1a23}}, {0x3f, 0x9e29, {0x0, 0xffffffff}}, {0x1, 0x7fff, {0x1}}, {0x36, 0xf7, {0x1}}, {0x9, 0x400, {0x3, 0x5000000}}, {0x20, 0x9, {0x0, 0x37}}, {0x4f5e, 0x3, {0x1, 0x2}}, {0x8, 0x5, {0x1, 0x7}}, {0xeed, 0x5, {0x3, 0x8}}, {0x200, 0x7, {0x3, 0xfffffffc}}, {0x7fff, 0x4, {0x3, 0x7fffffff}}, {0x5, 0x7ff, {0x2, 0x3}}, {0x4, 0x40, {0x1, 0x3}}, {0xff, 0x3, {0x2, 0xfb4}}, {0x1000, 0xad4, {0x0, 0x2}}, {0x3f, 0x9, {0x3, 0x4}}, {0x5, 0xf372, {0x3, 0x800}}, {0x5, 0x1, {0x2, 0xfffffffb}}, {0x2, 0xff81, {0x0, 0x7}}, {0x1, 0x7, {0x0, 0x7f}}, {0x7f, 0x7, {0x1, 0x1000}}, {0x7, 0x1ff, {0x1, 0x2}}, {0x800, 0x38, {0x0, 0x3f}}, {0x6, 0x1, {0x3, 0xba1}}, {0x8d06, 0x2, {0x1, 0x2}}, {0x1ff, 0x2, {0x0, 0x1}}, {0x1ff, 0x7, {0x3, 0x8820000}}, {0x1, 0x9, {0x3, 0x10001}}, {0x81, 0x6, {0x1, 0x3}}, {0x2, 0x7ff, {0x0, 0x9}}, {0x20, 0xd93, {0x1, 0x4}}, {0x9, 0x1, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x10001}, 0x3f, 0x1f, 0x1, 0x8, 0x5, 'syz0\x00', "7a8cb9e713d0c88fcbb24926efccdc08d1b72659c0ed793d555c8357d162779c", "a13a84cc0631ccc2b631b73c38e459f678a5c7008404e5ea5b3366616df85c72", [{0x5, 0x8, {0x0, 0x820}}, {0x5, 0x1, {0x2, 0x3088}}, {0x3f, 0x6, {0x1, 0x6}}, {0x7c2, 0x0, {0x0, 0x4f}}, {0x40, 0x3, {0x2, 0x7fffffff}}, {0x0, 0xfcd3, {0x3, 0x5}}, {0x774, 0x5, {0x2, 0x100}}, {0x0, 0x60, {0x1, 0x1}}, {0xff01, 0x8, {0x2, 0x74}}, {0x8, 0x1000, {0x2, 0x9}}, {0x9, 0x70, {0x0, 0x7fffffff}}, {0x7f, 0xa344, {0x1, 0x80000001}}, {0x9, 0xfff9, {0x0, 0x702e}}, {0x4, 0x2, {0x3, 0x9}}, {0x0, 0xfffb, {0x3, 0x1}}, {0x2, 0x9, {0x2, 0x3f}}, {0x4, 0x46, {0x1, 0xff}}, {0xcbd8, 0xe, {0x3, 0x6}}, {0x7, 0x0, {0x2, 0x652}}, {0x3, 0x2, {0x1, 0xfffffffe}}, {0xfe87, 0x5, {0x2, 0x4}}, {0x7, 0x3f, {0x3}}, {0x0, 0x100, {0x0, 0x1}}, {0xfff7, 0x49e7, {0x3, 0x3f}}, {0xaed9, 0x2, {0x1, 0x101}}, {0x71, 0x1000, {0x3, 0x4}}, {0x1000, 0x3ff, {0x0, 0x8}}, {0x8, 0x7f, {0x1, 0x3}}, {0x7fff, 0xffff, {0x2, 0x1}}, {0x4, 0x1000, {0x0, 0x4}}, {0x2, 0x2, {0x1, 0x1000}}, {0x101, 0x7, {0x3, 0x8}}, {0x100, 0x1, {0x0, 0xffffffff}}, {0xc1, 0x1, {0x2, 0x3ff}}, {0x66de, 0x4}, {0xff, 0x9, {0x0, 0x4}}, {0x7, 0x7, {0x2, 0x401}}, {0x9, 0x6, {0x0, 0x8000}}, {0x4, 0x2, {0x1, 0x5}}, {0xffff, 0x8, {0x1, 0x80}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x44801}, 0x4000001) setxattr$security_ima(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400), &(0x7f0000001440)=@v1={0x2, "19b699fd1d0b6d83"}, 0x9, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2, {0x80000000, 0x8}}, './file0\x00'}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x48, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x801) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001640), r3) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x28, r4, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20004000) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001780)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x30, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x4, 0x4a}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4890}, 0x44005) rmdir(&(0x7f0000001880)='./file0\x00') sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x38, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x81, 0x6d}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4895) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000001e40)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mount$9p_virtio(&(0x7f0000001ec0), &(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40), 0x200002, &(0x7f0000001f80)={'trans=virtio,', {[{@privport}, {@cache_mmap}, {}, {@msize={'msize', 0x3d, 0xfffffffffffffff8}}, {@version_L}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@obj_user={'obj_user', 0x3d, '/%'}}, {@audit}, {@context={'context', 0x3d, 'root'}}]}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002040)={0x3, 'netpci0\x00', {0xf9}, 0x80}) [ 70.321741] audit: type=1400 audit(1664062645.852:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:37:25 executing program 3: fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x10a) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000014}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, 0x9, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x80}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x3}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xac}}, 0x20000001) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x400400, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r1) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000009c0)={&(0x7f0000000400), 0xc, &(0x7f0000000980)={&(0x7f0000000480)={0x4c4, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1000, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @loopback, 0x4}}, {0x14, 0x2, @in={0x2, 0x6, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @loopback, 0xbeb5}}}}]}, @TIPC_NLA_MEDIA={0x140, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc0b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x180000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfe8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_LINK={0x12c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7b0}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1448}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x92ca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x508}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8878}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6eb5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x12}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbf6}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0x4c4}, 0x1, 0x0, 0x0, 0x10000050}, 0x4000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000009840)={0x0, @local, @loopback}, &(0x7f0000009880)=0xc) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000009980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f0000009940)={&(0x7f00000098c0)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x440c1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000009ac0)={&(0x7f00000099c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000009a80)={&(0x7f0000009a00)={0x60, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x40}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xbd}, {0x8, 0xb, 0x4}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) r6 = open(&(0x7f0000009b00)='./file0\x00', 0x111880, 0x20) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000009c00)={&(0x7f0000009b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000009bc0)={&(0x7f0000009b80)={0x40, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc001}, 0x4004071) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000009c40)={0x8, 0xff, 0x1c00, 0xff, 0x11, "e1d1fe00ffdf7633"}) pipe2(&(0x7f0000009c80)={0xffffffffffffffff}, 0x80800) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f0000009dc0)={&(0x7f0000009cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000009d80)={&(0x7f0000009d00)={0x4c, 0x2, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x4d17}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000009e40), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000009f00)={&(0x7f0000009e00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000009ec0)={&(0x7f0000009e80)={0x38, r8, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) 23:37:25 executing program 4: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x20040084) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x4c, 0x9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x8000, 0x10, 0x2, 0x7}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd4, r0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1e8, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x7c, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x1}, 0x4, 0xff, @broadcast, 0x2, 0x7ff, 0x4}}, @dsss={0x3, 0x1, 0x4}, @preq={0x82, 0x5c, @not_ext={{0x1}, 0x1f, 0x8, 0x195, @broadcast, 0x1f, "", 0x200, 0xdcb, 0x6, [{{0x1, 0x0, 0x1}, @broadcast, 0xffff}, {{0x1}, @device_b}, {{0x1, 0x0, 0x1}, @device_a, 0x5}, {{}, @device_a, 0x1}, {{0x1, 0x0, 0x1}, @broadcast, 0x40}, {{0x1}, @device_a, 0x80000001}]}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="c27d9196c117"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0xfa, 0x2a, [@ht={0x2d, 0x1a, {0x2000, 0x3, 0x0, 0x0, {0x1, 0xf07, 0x0, 0x6, 0x0, 0x1, 0x1, 0x3, 0x1}, 0x400, 0x0, 0x80}}, @tim={0x5, 0x55, {0x3, 0x82, 0x3f, "08fa13928afbbb1c52a121f64afca4c054d53ca38d28410fbcd8804d6eea98fa87aefc1dc3a5cfb6e5753d8b5dadd730aac8609bcef004c7f1d0f4fcf75921fcf831434e473d9792758bca3a9600984f1687"}}, @preq={0x82, 0x67, @not_ext={{0x0, 0x0, 0x1}, 0x5, 0x4, 0x400, @device_b, 0x2c, "", 0x18, 0x2, 0x7, [{{0x1, 0x0, 0x1}, @device_b, 0x9f}, {{0x1}}, {{}, @device_a, 0x4}, {{0x1}, @device_b, 0x7fff}, {{0x1, 0x0, 0x1}, @broadcast, 0x80}, {{0x1}, @device_a, 0x7}, {{0x0, 0x0, 0x1}, @broadcast}]}}, @mic={0x8c, 0x18, {0xc0c, "e2bc4c883770", @long="0b1e99d53ae267c5cb8e0d7f67f4fd95"}}]}, @NL80211_ATTR_IE={0x14, 0x2a, [@mesh_chsw={0x76, 0x6, {0xf0, 0x1f, 0x7, 0x8}}, @mesh_chsw={0x76, 0x6, {0x2, 0x79, 0x1d, 0xfff}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xa4, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x20}}}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x2004c0c4}, 0x40000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0xc3e}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0xd689}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0xc091) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r3, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x44}, 0x1, 0x0, 0x0, 0x801}, 0x891) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000b00)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x2c, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000cc0), r4) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x20, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x80) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x40060d00}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x5c, 0x0, 0x400, 0x70bd2c, 0x3, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000f40)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000001040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @private}}, 0x0, @in=@broadcast}}, &(0x7f0000001180)=0xe8) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r4, &(0x7f0000001380)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x14c, r0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20000880}, 0x20008000) 23:37:25 executing program 5: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xec, 0x0, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TUPLE_MASTER={0x7c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_PROTOINFO={0x48, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x44, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x5}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x8}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0xcb}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0xeb}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x7f}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x1, 0x6d}}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x4}]}}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) r2 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x2e66a89b, 0x2, &(0x7f0000000440)=[{&(0x7f0000000280)="af8f08b02e8285ac909beda3015e092357b699b4522de93653e8b93e147f5222a9fd1f729ded002e310b0df3247c5700708fbf435f7186d794951fe6f7247b0f9e0e1d95b44631cc3330d0b61a6c23cdb5b53a728fb451e590a9420eb85a54cc382492a8ade0e57e584585e80d0b5e8e6be42ea4bf4bbc54e23cb03aaf60ee635b4c36f1eb", 0x85, 0x7}, {&(0x7f0000000340)="4272e23e6138b6a4f570837b07adbbdfb72c73ffefc3df19f16d66c487766c41c499382e313a00c97c852bca905319fceab7547e477ee0681fb421e03411408088ba0f21e56568e1938fdee799a0ad6611c5f23de4251962ab43b33fa3436c7f67ce2dcd8a88d5ca7d255a720cf43cdce4d3932ebe764e1db40c07bfcf0205abeed7a44cfdfce03157fea03cfc42313d736b9f1c517f583d3346a009fb25708a7bfa52fd04c1eb579e369a684431470fe706677733ec65ea913f32188759f48bbd946d61d286733823c91a32235a5da065e40e4f83ce0bba2d048272d1bee5bc0206a84b48eafcf12866c8a2cd6bea64db8b", 0xf2, 0x7}], 0x811009, &(0x7f0000000480)={[{@nonumtail}, {@shortname_lower}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@nonumtail}, {@shortname_mixed}, {@shortname_lower}], [{@appraise_type}, {@fowner_eq}]}) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000540)={{r2}, {@void, @max}}) r3 = openat(r0, &(0x7f0000000580)='./file0\x00', 0xcc000, 0x0) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x188, 0x1, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFQA_EXP={0x70, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0x14, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, @NFQA_PAYLOAD={0x102, 0xa, "5efe6f0866061c835ee8163bd55b8afcf93c54295148675c9ade2995faadda5f0ee1338cadcfed0f8c8d7a30ccdbc0dcf9b0973f99954053bfba2bfe30d72d7c7488c862bddbfc09091cf52ffea0d9ba3ef83561f22b8a9b4b48de0f2029fba4241565f820f7e6c7bf6d43e432c03b863afeb736f5194285680d54423335d2d613999cb113549febdf8b41620e1306e82ff53c32a411f2a7265081579765c06ffedaa9384ef8450f04857e524f53b87826adf30334727e97f65e3e4946c5e48412a6e37699ad87d4dedeca9d7e3989a323f49bc7036aa0371b3ae066f5b12ee766fcfbea72fe4014a19cafce67dd8ad552b4ecbeb3178be5d6642777dd8f"}]}, 0x188}, 0x1, 0x0, 0x0, 0x20040011}, 0x4000010) r4 = creat(&(0x7f0000000840)='./file0\x00', 0x30) r5 = openat(r4, &(0x7f0000000880)='./file0\x00', 0x88000, 0x100) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20002004}, 0x40) r6 = creat(&(0x7f00000009c0)='./file0/file0\x00', 0x80) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x54, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xbcf}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xb6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xff}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000080}, 0x41) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000b40)) sendfile(r2, r5, &(0x7f0000000d40)=0x3, 0x1f) pwrite64(r0, &(0x7f0000000d80)="6ab642435e21a73ceaec58a9341ffe7f2c328893cc5161fe1d020f459f4d4874c48bb980d2106ef1c91238c259ed480a2eb7eb2241b23bff7513fbb08f354972644505ba7839aa93d39b06e3", 0x4c, 0x7fff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000e00)={0x0, 0x1, 0x2, 0x3}) openat$null(0xffffffffffffff9c, &(0x7f0000000e40), 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000e80)={0x40000008}) fsetxattr(r5, &(0x7f0000000ec0)=@random={'osx.', 'iocharset'}, &(0x7f0000000f00)='#.#[!@#!\xc7^\x00', 0xb, 0x1) creat(&(0x7f0000000f40)='./file0/file0\x00', 0x81) fstatfs(r6, &(0x7f0000000f80)=""/195) 23:37:25 executing program 6: r0 = getuid() r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xad, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000, 0x8}, {&(0x7f0000001080)="75688d234558ad4c807d2451e577bd84aa6a0d8a7319d20e1b88a5538f804d345694ee773d3c4cf6efe93e485452e0c1aedefc1ffcf954e44f6d2d5940ede2c37df91bbfc739ee0c229e975accd053b6f592c48fd0eaef1e8d0ef586546741ec24c6ad5d1885080adab5ea1d7ec73bd183c317f747439c241507c50833d5451a7a76ccfb0619f8954e5746701a7817210473263dc962d3ba877ef9587aff9694cc54f3212481b5e6ef4a9961cc1651", 0xaf, 0xc5}], 0x20d0004, &(0x7f0000001180)={[{@map_normal}, {@iocharset={'iocharset', 0x3d, 'none'}}, {@cruft}, {@nocompress}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@uid={'uid', 0x3d, r0}}, {@map_normal}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@appraise_type}, {@dont_measure}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) lchown(&(0x7f0000001240)='./file0\x00', r0, 0x0) fstat(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)=0x0) lsetxattr$system_posix_acl(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='system.posix_acl_default\x00', &(0x7f0000001540)={{}, {0x1, 0x6}, [{0x2, 0x4, r2}], {0x4, 0x4}, [{0x8, 0x9, 0xee00}, {}, {0x8, 0x0, r4}, {0x8, 0x1, 0xee01}], {0x10, 0x4}}, 0x4c, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000015c0), 0xaa882, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000001600)='system.posix_acl_default\x00', &(0x7f0000001640)={{}, {0x1, 0x4}, [{0x2, 0x5, r2}, {0x2, 0x4, r2}, {0x2, 0x1, r0}, {0x2, 0x4, r0}], {0x4, 0x8}, [{0x8, 0x0, 0xee00}], {0x10, 0x2}, {0x20, 0x1}}, 0x4c, 0x1) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)=[{{&(0x7f00000016c0)=@abs, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001740)=""/226, 0xe2}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/159, 0x9f}, {&(0x7f0000002900)=""/36, 0x24}, {&(0x7f0000002940)=""/140, 0x8c}, {&(0x7f0000002a00)=""/159, 0x9f}, {&(0x7f0000002ac0)=""/182, 0xb6}, {&(0x7f0000002b80)=""/174, 0xae}], 0x8, &(0x7f0000002cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x68}}], 0x1, 0x40002141, &(0x7f0000002d80)={0x77359400}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002dc0)={{0x0, r0, r4, r14, r4, 0x10, 0x3}, 0x0, 0x30, 0x7, 0x8, 0xffffffffffffffff, 0xffffffffffffffff, 0x1}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r10, 0xc018937a, &(0x7f0000002e40)={{0x1, 0x1, 0x18, r8, {0xfffffffffffffffc}}, './file0\x00'}) getsockopt$sock_timeval(r16, 0x1, 0x15, &(0x7f0000002e80), &(0x7f0000002ec0)=0x10) perf_event_open(&(0x7f0000002f40)={0x5, 0x80, 0x4, 0x0, 0x7, 0x7, 0x0, 0x8a68, 0x40800, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000002f00), 0x3}, 0x2, 0x200, 0x1, 0x7, 0x80000001, 0x101, 0xffe1, 0x0, 0x1000, 0x0, 0xffffffff8d0d8684}, r13, 0xc, r12, 0x0) futimesat(r9, &(0x7f0000002fc0)='./file0\x00', &(0x7f0000003000)={{0x0, 0xea60}, {0x0, 0xea60}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000003040)) getgroups(0x4, &(0x7f0000003080)=[r7, r15, r7, r3]) r18 = getegid() ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000030c0)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000003100)={{0x1, r0, r17, r6, r18, 0x0, 0x7ff}, 0x7, 0x0, 0x200, 0x81, r19, r13, 0x1}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000003180)={0x0, 0x6, 0x6432}) 23:37:25 executing program 7: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x9d40, 0x1f, 0x0, 0x3ff}) r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xe3, 0x2, 0x4, 0x8b, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0x55050, 0xfffffffffffffdda, 0x7, 0x1, 0x3, 0xba, 0x2, 0x0, 0x1000, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0x5, 0x40000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x1, 0x8001, 0x2, 0x3}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/netconsole', 0x40, 0xa) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x8}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x10001}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x28}}, 0x8010) dup2(r1, r1) r4 = openat$incfs(r1, &(0x7f0000000300)='.pending_reads\x00', 0x81, 0x80) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000340)=0x10000000) r5 = syz_io_uring_complete(0x0) sendmsg$AUDIT_GET(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3e8, 0x1, 0x70bd2c, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000010) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0\x00'}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r2) sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x164, r7, 0x222, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x4000040) r8 = syz_io_uring_setup(0x1cc6, &(0x7f0000000780)={0x0, 0xe678, 0x0, 0x0, 0xff, 0x0, r6}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000800), &(0x7f0000000840)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000880)) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/stat\x00', 0x0, 0x0) io_submit(0x0, 0x7, &(0x7f0000000fc0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x7, 0x50, r4, &(0x7f00000008c0)="2d38c35ad2405d1a52be598c529d822f31573cbdfa5ddb95844f7b7bad6e874e4ad0222a32a9aa161938e09afc86a01654140ec75a739e0049b2b4df55df4df488bb475bed4c04cc92e0ef6188f25500a49f53833e7b3f89d1ad6f7a20fca7773b0da47c6192e681b07ae8014ff42108e29941fa", 0x74, 0x0, 0x0, 0x2, r9}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f0000000a00)='*Jc', 0x3, 0x101, 0x0, 0x0, r2}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x7, 0x100, 0xffffffffffffffff, &(0x7f0000000a80)="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", 0xfe, 0x1, 0x0, 0x1, r4}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000bc0)="a119b278274fdd643f7d9842c31b82bdc64b8d894205baf056511af7014bc6fa4d453ceb8a19017183d65fb56d01311c", 0x30, 0xfffffffffffff800, 0x0, 0x1}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x3, 0x2, r8, &(0x7f0000000c80)="2821316afd6aff3be00fbfae4dd8b911925d8165703a4b452edb7cf60f07ebef180f5c84311be8a921ae37eb45e7b428a31c3ec9cc239963f0da10f76534e0cfeb458caf6c447be2e189773574bc42ddedabf8cac81904c7adf345ff07dfe427e1fa166680b86de17b542d5691c7e123daac10716deae9ccbc6316fee3d1233776241ec21e1a3ef2c12bada3361d190c3e1dd76c0b30cf42b365feddb4340694834093e0eb9fa3142d1185a432c333e0f55ff3dcc9f36f92a7c2388963da37b08d86ab355cc5f8ce53bcbca7a58d81c042b47ee28eff32eed5e6f97f493d8dc13a1097b332fb4227", 0xe8, 0xc6, 0x0, 0x7}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff, &(0x7f0000000e40)="652e47453d27a16c558eb6beee802c903942b9397e426acae2f602822e08fa48f238fbcf58ae5e73d6c239f802fafc93580365cf2f497b67f0e21b10f8ea5358a10127b0f2c5582cac9e479c6d937e5d59e542e64c882060dbdb64d429d5d02328c9e77f6a", 0x65, 0x6, 0x0, 0x2}, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000f00)="41b6a27cbf49316b0a64c99b66b93c03808d1c932dac7f39c9da58e51ffb40775a3eb24b38fce18050dcbccd5effc085842cfa04c0d05bdcc5f8acafee6c6e22496b2988b4559f51bb8d23d6e97342b901b8761579ecb78c157fd21d9b3b5e2a18", 0x61, 0x7, 0x0, 0x2, r4}]) [ 71.570691] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.572672] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.578572] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.585305] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.597427] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.599472] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.605853] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.684037] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.685846] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.688345] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.691665] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.694132] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.695602] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.702740] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.705545] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.707129] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.710742] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.717794] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.717851] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.721019] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.730802] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.754528] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.756801] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.763864] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.772277] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.774719] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.776339] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.788227] Bluetooth: hci6: HCI_REQ-0x0c1a [ 71.822236] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.832351] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.837239] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.842217] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.844943] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.846898] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.852263] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.654346] Bluetooth: hci0: command 0x0409 tx timeout [ 73.718015] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 73.781085] Bluetooth: hci2: command 0x0409 tx timeout [ 73.781154] Bluetooth: hci1: command 0x0409 tx timeout [ 73.782574] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 73.783493] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 73.845107] Bluetooth: hci6: command 0x0409 tx timeout [ 73.909721] Bluetooth: hci7: command 0x0409 tx timeout [ 75.701068] Bluetooth: hci0: command 0x041b tx timeout [ 75.829062] Bluetooth: hci1: command 0x041b tx timeout [ 75.830200] Bluetooth: hci2: command 0x041b tx timeout [ 75.893133] Bluetooth: hci6: command 0x041b tx timeout [ 75.957020] Bluetooth: hci7: command 0x041b tx timeout [ 76.666299] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.669029] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.672307] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.676089] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.679166] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.682861] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.690135] Bluetooth: hci3: HCI_REQ-0x0c1a [ 77.749144] Bluetooth: hci0: command 0x040f tx timeout [ 77.877147] Bluetooth: hci2: command 0x040f tx timeout [ 77.877935] Bluetooth: hci1: command 0x040f tx timeout [ 77.951606] Bluetooth: hci6: command 0x040f tx timeout [ 78.005049] Bluetooth: hci7: command 0x040f tx timeout [ 78.773047] Bluetooth: hci3: command 0x0409 tx timeout [ 79.349025] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 79.413043] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 79.797000] Bluetooth: hci0: command 0x0419 tx timeout [ 79.925170] Bluetooth: hci1: command 0x0419 tx timeout [ 79.925601] Bluetooth: hci2: command 0x0419 tx timeout [ 79.989039] Bluetooth: hci6: command 0x0419 tx timeout [ 80.052998] Bluetooth: hci7: command 0x0419 tx timeout [ 80.821095] Bluetooth: hci3: command 0x041b tx timeout [ 82.045491] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.046715] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.051300] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.058443] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.061256] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.065715] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.073059] Bluetooth: hci4: HCI_REQ-0x0c1a [ 82.869051] Bluetooth: hci3: command 0x040f tx timeout [ 84.085074] Bluetooth: hci4: command 0x0409 tx timeout [ 84.277115] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 84.917058] Bluetooth: hci3: command 0x0419 tx timeout [ 86.133026] Bluetooth: hci4: command 0x041b tx timeout [ 88.181065] Bluetooth: hci4: command 0x040f tx timeout [ 88.821020] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 90.229942] Bluetooth: hci4: command 0x0419 tx timeout [ 93.429097] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 96.244997] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 96.246088] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 96.247328] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 96.249164] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 96.250023] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 96.251064] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 96.261364] Bluetooth: hci5: HCI_REQ-0x0c1a [ 98.293102] Bluetooth: hci5: command 0x0409 tx timeout [ 100.341070] Bluetooth: hci5: command 0x041b tx timeout [ 102.389102] Bluetooth: hci5: command 0x040f tx timeout [ 104.437006] Bluetooth: hci5: command 0x0419 tx timeout 23:38:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r5 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0xb, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x3003, @fd=r5, 0x9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000000500)=""/109, 0x6d}, {&(0x7f0000000580)=""/39, 0x27}], 0x7, 0x6}, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') openat(r1, &(0x7f0000000180)='./file0\x00', 0x20000, 0x110) r7 = dup3(r2, r3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) io_submit(r4, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) [ 123.265424] audit: type=1400 audit(1664062698.796:7): avc: denied { open } for pid=3533 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.267445] audit: type=1400 audit(1664062698.796:8): avc: denied { kernel } for pid=3533 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.283867] ------------[ cut here ]------------ [ 123.283890] [ 123.283893] ====================================================== [ 123.283897] WARNING: possible circular locking dependency detected [ 123.283901] 6.0.0-rc6-next-20220923 #1 Not tainted [ 123.283908] ------------------------------------------------------ [ 123.283911] syz-executor.3/3534 is trying to acquire lock: [ 123.283918] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.283963] [ 123.283963] but task is already holding lock: [ 123.283966] ffff88800fc83020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.283995] [ 123.283995] which lock already depends on the new lock. [ 123.283995] [ 123.283998] [ 123.283998] the existing dependency chain (in reverse order) is: [ 123.284002] [ 123.284002] -> #3 (&ctx->lock){....}-{2:2}: [ 123.284015] _raw_spin_lock+0x2a/0x40 [ 123.284034] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.284047] __schedule+0xedd/0x2470 [ 123.284061] schedule+0xda/0x1b0 [ 123.284073] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.284085] syscall_exit_to_user_mode+0x19/0x40 [ 123.284098] do_syscall_64+0x48/0x90 [ 123.284115] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.284127] [ 123.284127] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.284140] _raw_spin_lock_nested+0x30/0x40 [ 123.284158] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.284172] task_fork_fair+0x63/0x4d0 [ 123.284189] sched_cgroup_fork+0x3d0/0x540 [ 123.284202] copy_process+0x4183/0x6e20 [ 123.284213] kernel_clone+0xe7/0x890 [ 123.284223] user_mode_thread+0xad/0xf0 [ 123.284233] rest_init+0x24/0x250 [ 123.284244] arch_call_rest_init+0xf/0x14 [ 123.284262] start_kernel+0x4c1/0x4e6 [ 123.284277] secondary_startup_64_no_verify+0xe0/0xeb [ 123.284291] [ 123.284291] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.284305] _raw_spin_lock_irqsave+0x39/0x60 [ 123.284323] try_to_wake_up+0xab/0x1930 [ 123.284336] up+0x75/0xb0 [ 123.284349] __up_console_sem+0x6e/0x80 [ 123.284365] console_unlock+0x46a/0x590 [ 123.284381] do_con_write+0xc05/0x1d50 [ 123.284393] con_write+0x21/0x40 [ 123.284403] n_tty_write+0x4d4/0xfe0 [ 123.284417] file_tty_write.constprop.0+0x49c/0x8f0 [ 123.284429] vfs_write+0x9c3/0xd90 [ 123.284448] ksys_write+0x127/0x250 [ 123.284465] do_syscall_64+0x3b/0x90 [ 123.284481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.284493] [ 123.284493] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.284506] __lock_acquire+0x2a02/0x5e70 [ 123.284523] lock_acquire+0x1a2/0x530 [ 123.284539] _raw_spin_lock_irqsave+0x39/0x60 [ 123.284557] down_trylock+0xe/0x70 [ 123.284571] __down_trylock_console_sem+0x3b/0xd0 [ 123.284586] vprintk_emit+0x16b/0x560 [ 123.284602] vprintk+0x84/0xa0 [ 123.284618] _printk+0xba/0xf1 [ 123.284630] report_bug.cold+0x72/0xab [ 123.284646] handle_bug+0x3c/0x70 [ 123.284661] exc_invalid_op+0x14/0x50 [ 123.284678] asm_exc_invalid_op+0x16/0x20 [ 123.284689] group_sched_out.part.0+0x2c7/0x460 [ 123.284700] ctx_sched_out+0x8f1/0xc10 [ 123.284709] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.284722] __schedule+0xedd/0x2470 [ 123.284735] schedule+0xda/0x1b0 [ 123.284747] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.284758] syscall_exit_to_user_mode+0x19/0x40 [ 123.284770] do_syscall_64+0x48/0x90 [ 123.284786] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.284798] [ 123.284798] other info that might help us debug this: [ 123.284798] [ 123.284800] Chain exists of: [ 123.284800] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.284800] [ 123.284815] Possible unsafe locking scenario: [ 123.284815] [ 123.284818] CPU0 CPU1 [ 123.284820] ---- ---- [ 123.284822] lock(&ctx->lock); [ 123.284828] lock(&rq->__lock); [ 123.284834] lock(&ctx->lock); [ 123.284840] lock((console_sem).lock); [ 123.284846] [ 123.284846] *** DEADLOCK *** [ 123.284846] [ 123.284848] 2 locks held by syz-executor.3/3534: [ 123.284855] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.284883] #1: ffff88800fc83020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.284911] [ 123.284911] stack backtrace: [ 123.284913] CPU: 0 PID: 3534 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 123.284926] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.284935] Call Trace: [ 123.284938] [ 123.284942] dump_stack_lvl+0x8b/0xb3 [ 123.284960] check_noncircular+0x263/0x2e0 [ 123.284977] ? format_decode+0x26c/0xb50 [ 123.284994] ? print_circular_bug+0x450/0x450 [ 123.285010] ? enable_ptr_key_workfn+0x20/0x20 [ 123.285027] ? format_decode+0x26c/0xb50 [ 123.285043] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.285061] __lock_acquire+0x2a02/0x5e70 [ 123.285082] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.285104] lock_acquire+0x1a2/0x530 [ 123.285121] ? down_trylock+0xe/0x70 [ 123.285137] ? lock_release+0x750/0x750 [ 123.285157] ? vprintk+0x84/0xa0 [ 123.285174] _raw_spin_lock_irqsave+0x39/0x60 [ 123.285193] ? down_trylock+0xe/0x70 [ 123.285209] down_trylock+0xe/0x70 [ 123.285224] ? vprintk+0x84/0xa0 [ 123.285240] __down_trylock_console_sem+0x3b/0xd0 [ 123.285257] vprintk_emit+0x16b/0x560 [ 123.285276] vprintk+0x84/0xa0 [ 123.285293] _printk+0xba/0xf1 [ 123.285304] ? record_print_text.cold+0x16/0x16 [ 123.285319] ? report_bug.cold+0x66/0xab [ 123.285337] ? group_sched_out.part.0+0x2c7/0x460 [ 123.285348] report_bug.cold+0x72/0xab [ 123.285366] handle_bug+0x3c/0x70 [ 123.285383] exc_invalid_op+0x14/0x50 [ 123.285400] asm_exc_invalid_op+0x16/0x20 [ 123.285413] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.285427] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.285438] RSP: 0018:ffff88803b347c48 EFLAGS: 00010006 [ 123.285447] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.285455] RDX: ffff88803fb70000 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 123.285463] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 123.285470] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800fc83000 [ 123.285478] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 123.285489] ? group_sched_out.part.0+0x2c7/0x460 [ 123.285502] ? group_sched_out.part.0+0x2c7/0x460 [ 123.285515] ctx_sched_out+0x8f1/0xc10 [ 123.285528] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.285543] ? lock_is_held_type+0xd7/0x130 [ 123.285557] ? __perf_cgroup_move+0x160/0x160 [ 123.285568] ? set_next_entity+0x304/0x550 [ 123.285586] ? update_curr+0x267/0x740 [ 123.285604] ? lock_is_held_type+0xd7/0x130 [ 123.285617] __schedule+0xedd/0x2470 [ 123.285634] ? io_schedule_timeout+0x150/0x150 [ 123.285650] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.285670] schedule+0xda/0x1b0 [ 123.285684] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.285696] syscall_exit_to_user_mode+0x19/0x40 [ 123.285709] do_syscall_64+0x48/0x90 [ 123.285726] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.285739] RIP: 0033:0x7fe1990d9b19 [ 123.285747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.285758] RSP: 002b:00007fe19664f218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.285769] RAX: 0000000000000001 RBX: 00007fe1991ecf68 RCX: 00007fe1990d9b19 [ 123.285776] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe1991ecf6c [ 123.285784] RBP: 00007fe1991ecf60 R08: 000000000000000e R09: 0000000000000000 [ 123.285791] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe1991ecf6c [ 123.285798] R13: 00007ffd8f262c0f R14: 00007fe19664f300 R15: 0000000000022000 [ 123.285811] [ 123.342273] WARNING: CPU: 0 PID: 3534 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.342965] Modules linked in: [ 123.343205] CPU: 0 PID: 3534 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220923 #1 [ 123.343808] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.344634] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.345039] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.346369] RSP: 0018:ffff88803b347c48 EFLAGS: 00010006 [ 123.346766] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.347307] RDX: ffff88803fb70000 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 123.347839] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 123.348361] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800fc83000 [ 123.348894] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 123.349433] FS: 00007fe19664f700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 123.350030] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.350469] CR2: 000055d7d550f9a0 CR3: 000000003a65a000 CR4: 0000000000350ef0 [ 123.351032] Call Trace: [ 123.351228] [ 123.351402] ctx_sched_out+0x8f1/0xc10 [ 123.351700] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.352090] ? lock_is_held_type+0xd7/0x130 [ 123.352414] ? __perf_cgroup_move+0x160/0x160 [ 123.352755] ? set_next_entity+0x304/0x550 [ 123.353083] ? update_curr+0x267/0x740 [ 123.353386] ? lock_is_held_type+0xd7/0x130 [ 123.353708] __schedule+0xedd/0x2470 [ 123.354002] ? io_schedule_timeout+0x150/0x150 [ 123.354357] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.354726] schedule+0xda/0x1b0 [ 123.355000] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.355374] syscall_exit_to_user_mode+0x19/0x40 [ 123.355731] do_syscall_64+0x48/0x90 [ 123.356021] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.356410] RIP: 0033:0x7fe1990d9b19 [ 123.356687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.358035] RSP: 002b:00007fe19664f218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.358596] RAX: 0000000000000001 RBX: 00007fe1991ecf68 RCX: 00007fe1990d9b19 [ 123.359125] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe1991ecf6c [ 123.359651] RBP: 00007fe1991ecf60 R08: 000000000000000e R09: 0000000000000000 [ 123.360170] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe1991ecf6c [ 123.360692] R13: 00007ffd8f262c0f R14: 00007fe19664f300 R15: 0000000000022000 [ 123.361219] [ 123.361399] irq event stamp: 1086 [ 123.361652] hardirqs last enabled at (1085): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 123.362337] hardirqs last disabled at (1086): [] __schedule+0x1225/0x2470 [ 123.362960] softirqs last enabled at (938): [] __irq_exit_rcu+0x11b/0x180 [ 123.363584] softirqs last disabled at (773): [] __irq_exit_rcu+0x11b/0x180 [ 123.364211] ---[ end trace 0000000000000000 ]--- [ 123.647516] audit: type=1400 audit(1664062699.177:9): avc: denied { block_suspend } for pid=3533 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 23:38:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, r0) fsetxattr$security_ima(r0, &(0x7f0000000040), &(0x7f0000000080)=@sha1={0x1, "ee241f1dddc0d57868b892ef23b78167bb8f350b"}, 0x15, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x5, 0x0, '\x00', [{0x8001, 0x0, 0x1, 0x0, 0x6, 0x8}, {0x2, 0x100, 0x40, 0x2, 0x6, 0x8}], ['\x00', '\x00', '\x00', '\x00', '\x00']}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r2, 0x0) r3 = io_uring_setup(0x4550, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001b40)=[{&(0x7f00000008c0)=""/124, 0x7c}], 0x1) syz_io_uring_setup(0x2df6, &(0x7f0000000580), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000640)) syz_io_uring_setup(0x0, &(0x7f0000000680), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000780), 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000000c0)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd=r0, 0x3, 0x0, 0x8d3, 0x3, 0x1}, 0x1f) 23:38:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000280)={'ip6_vti0\x00', r2, 0x0, 0x0, 0x15, 0x9, 0x58, @loopback, @local, 0x20, 0x1, 0x1, 0x7}}) syz_io_uring_setup(0xba0, &(0x7f0000000100)={0x0, 0x9d5b, 0x10, 0x3, 0x1b5}, &(0x7f0000feb000/0x12000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', r3, 0x4, 0x1, 0x7, 0xfff, 0x1, @private1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7800, 0x7, 0x80, 0x80000001}}) 23:38:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r5 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0xb, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x3003, @fd=r5, 0x9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000000500)=""/109, 0x6d}, {&(0x7f0000000580)=""/39, 0x27}], 0x7, 0x6}, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') openat(r1, &(0x7f0000000180)='./file0\x00', 0x20000, 0x110) r7 = dup3(r2, r3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) io_submit(r4, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) 23:38:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r5 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0xb, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x3003, @fd=r5, 0x9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000000500)=""/109, 0x6d}, {&(0x7f0000000580)=""/39, 0x27}], 0x7, 0x6}, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') openat(r1, &(0x7f0000000180)='./file0\x00', 0x20000, 0x110) r7 = dup3(r2, r3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) io_submit(r4, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) 23:38:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r5 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0xb, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x3003, @fd=r5, 0x9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000000500)=""/109, 0x6d}, {&(0x7f0000000580)=""/39, 0x27}], 0x7, 0x6}, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') openat(r1, &(0x7f0000000180)='./file0\x00', 0x20000, 0x110) r7 = dup3(r2, r3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) io_submit(r4, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) 23:38:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r5 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0xb, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x3003, @fd=r5, 0x9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000000500)=""/109, 0x6d}, {&(0x7f0000000580)=""/39, 0x27}], 0x7, 0x6}, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') openat(r1, &(0x7f0000000180)='./file0\x00', 0x20000, 0x110) r7 = dup3(r2, r3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) io_submit(r4, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) 23:38:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) r5 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0xb, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x3003, @fd=r5, 0x9, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f0000000500)=""/109, 0x6d}, {&(0x7f0000000580)=""/39, 0x27}], 0x7, 0x6}, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') openat(r1, &(0x7f0000000180)='./file0\x00', 0x20000, 0x110) r7 = dup3(r2, r3, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) io_submit(r4, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) [ 124.482096] loop5: detected capacity change from 0 to 264192 [ 124.489891] loop5: detected capacity change from 0 to 264192 [ 126.371917] loop1: detected capacity change from 0 to 264192 [ 126.374037] tmpfs: Unsupported parameter 'huge' [ 126.383380] loop1: detected capacity change from 0 to 64 [ 126.450543] loop1: detected capacity change from 0 to 264192 [ 126.454840] tmpfs: Unsupported parameter 'huge' VM DIAGNOSIS: 23:38:19 Registers: info registers vcpu 0 RAX=0000000000000036 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88803b347698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000036 R11=0000000000000001 R12=0000000000000036 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe19664f700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055d7d550f9a0 CR3=000000003a65a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fe1991c07c0 00007fe1991c07c8 YMM02=0000000000000000 0000000000000000 00007fe1991c07e0 00007fe1991c07c0 YMM03=0000000000000000 0000000000000000 00007fe1991c07c8 00007fe1991c07c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff812a18d8 RDX=fffffbfff0b608d3 RSI=0000000000000008 RDI=ffffffff85b04690 RBP=1ffff11007d12e4c RSP=ffff88803e897248 R8 =0000000000000000 R9 =ffffffff85b04697 R10=fffffbfff0b608d2 R11=0000000000000001 R12=ffffffff854073e0 R13=0000000000000000 R14=ffffffff8544dc48 R15=0000000000092cc0 RIP=ffffffff81786a7a RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3a60cd41f0 CR3=000000001a40a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000