Warning: Permanently added '[localhost]:51603' (ECDSA) to the list of known hosts. 2022/09/25 15:52:48 fuzzer started 2022/09/25 15:52:48 dialing manager at localhost:38881 syzkaller login: [ 44.176073] cgroup: Unknown subsys name 'net' [ 44.316020] cgroup: Unknown subsys name 'rlimit' 2022/09/25 15:53:03 syscalls: 2215 2022/09/25 15:53:03 code coverage: enabled 2022/09/25 15:53:03 comparison tracing: enabled 2022/09/25 15:53:03 extra coverage: enabled 2022/09/25 15:53:03 setuid sandbox: enabled 2022/09/25 15:53:03 namespace sandbox: enabled 2022/09/25 15:53:03 Android sandbox: enabled 2022/09/25 15:53:03 fault injection: enabled 2022/09/25 15:53:03 leak checking: enabled 2022/09/25 15:53:03 net packet injection: enabled 2022/09/25 15:53:03 net device setup: enabled 2022/09/25 15:53:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/25 15:53:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/25 15:53:03 USB emulation: enabled 2022/09/25 15:53:03 hci packet injection: enabled 2022/09/25 15:53:03 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/25 15:53:03 802.15.4 emulation: enabled 2022/09/25 15:53:03 fetching corpus: 50, signal 30266/32022 (executing program) 2022/09/25 15:53:03 fetching corpus: 100, signal 42419/45736 (executing program) 2022/09/25 15:53:03 fetching corpus: 150, signal 48838/53687 (executing program) 2022/09/25 15:53:03 fetching corpus: 200, signal 58855/64993 (executing program) 2022/09/25 15:53:03 fetching corpus: 250, signal 64405/71886 (executing program) 2022/09/25 15:53:03 fetching corpus: 300, signal 68996/77773 (executing program) 2022/09/25 15:53:04 fetching corpus: 350, signal 75705/85572 (executing program) 2022/09/25 15:53:04 fetching corpus: 400, signal 77565/88748 (executing program) 2022/09/25 15:53:04 fetching corpus: 450, signal 81929/94224 (executing program) 2022/09/25 15:53:04 fetching corpus: 500, signal 84068/97595 (executing program) 2022/09/25 15:53:04 fetching corpus: 550, signal 86459/101153 (executing program) 2022/09/25 15:53:04 fetching corpus: 600, signal 89519/105237 (executing program) 2022/09/25 15:53:04 fetching corpus: 650, signal 92463/109204 (executing program) 2022/09/25 15:53:04 fetching corpus: 700, signal 97183/114648 (executing program) 2022/09/25 15:53:05 fetching corpus: 750, signal 102853/120905 (executing program) 2022/09/25 15:53:05 fetching corpus: 800, signal 106487/125362 (executing program) 2022/09/25 15:53:05 fetching corpus: 850, signal 108621/128396 (executing program) 2022/09/25 15:53:05 fetching corpus: 900, signal 110873/131488 (executing program) 2022/09/25 15:53:05 fetching corpus: 950, signal 112542/134035 (executing program) 2022/09/25 15:53:05 fetching corpus: 1000, signal 114128/136504 (executing program) 2022/09/25 15:53:05 fetching corpus: 1050, signal 116262/139366 (executing program) 2022/09/25 15:53:05 fetching corpus: 1100, signal 118296/142112 (executing program) 2022/09/25 15:53:06 fetching corpus: 1150, signal 121276/145671 (executing program) 2022/09/25 15:53:06 fetching corpus: 1200, signal 122556/147811 (executing program) 2022/09/25 15:53:06 fetching corpus: 1250, signal 124016/150012 (executing program) 2022/09/25 15:53:06 fetching corpus: 1300, signal 126090/152720 (executing program) 2022/09/25 15:53:06 fetching corpus: 1350, signal 127867/155152 (executing program) 2022/09/25 15:53:06 fetching corpus: 1400, signal 129140/157180 (executing program) 2022/09/25 15:53:06 fetching corpus: 1450, signal 130453/159209 (executing program) 2022/09/25 15:53:06 fetching corpus: 1500, signal 131574/161045 (executing program) 2022/09/25 15:53:07 fetching corpus: 1550, signal 133077/163169 (executing program) 2022/09/25 15:53:07 fetching corpus: 1600, signal 134260/165076 (executing program) 2022/09/25 15:53:07 fetching corpus: 1650, signal 135940/167295 (executing program) 2022/09/25 15:53:07 fetching corpus: 1700, signal 136997/169052 (executing program) 2022/09/25 15:53:07 fetching corpus: 1750, signal 138555/171195 (executing program) 2022/09/25 15:53:07 fetching corpus: 1800, signal 141326/174178 (executing program) 2022/09/25 15:53:07 fetching corpus: 1850, signal 142229/175738 (executing program) 2022/09/25 15:53:07 fetching corpus: 1900, signal 143910/177833 (executing program) 2022/09/25 15:53:07 fetching corpus: 1950, signal 145102/179545 (executing program) 2022/09/25 15:53:08 fetching corpus: 2000, signal 146345/181292 (executing program) 2022/09/25 15:53:08 fetching corpus: 2050, signal 147202/182746 (executing program) 2022/09/25 15:53:08 fetching corpus: 2100, signal 148264/184323 (executing program) 2022/09/25 15:53:08 fetching corpus: 2150, signal 149452/185975 (executing program) 2022/09/25 15:53:08 fetching corpus: 2200, signal 150022/187217 (executing program) 2022/09/25 15:53:08 fetching corpus: 2250, signal 151364/188956 (executing program) 2022/09/25 15:53:08 fetching corpus: 2300, signal 152970/190814 (executing program) 2022/09/25 15:53:08 fetching corpus: 2350, signal 153623/192044 (executing program) 2022/09/25 15:53:08 fetching corpus: 2400, signal 154387/193340 (executing program) 2022/09/25 15:53:09 fetching corpus: 2450, signal 155583/194862 (executing program) 2022/09/25 15:53:09 fetching corpus: 2500, signal 156393/196138 (executing program) 2022/09/25 15:53:09 fetching corpus: 2550, signal 157790/197749 (executing program) 2022/09/25 15:53:09 fetching corpus: 2600, signal 158887/199209 (executing program) 2022/09/25 15:53:09 fetching corpus: 2650, signal 159408/200266 (executing program) 2022/09/25 15:53:09 fetching corpus: 2700, signal 160302/201536 (executing program) 2022/09/25 15:53:09 fetching corpus: 2750, signal 160711/202531 (executing program) 2022/09/25 15:53:09 fetching corpus: 2800, signal 161827/203916 (executing program) 2022/09/25 15:53:09 fetching corpus: 2850, signal 162572/205113 (executing program) 2022/09/25 15:53:09 fetching corpus: 2900, signal 163651/206504 (executing program) 2022/09/25 15:53:10 fetching corpus: 2950, signal 164254/207524 (executing program) 2022/09/25 15:53:10 fetching corpus: 3000, signal 165177/208768 (executing program) 2022/09/25 15:53:10 fetching corpus: 3050, signal 165999/209938 (executing program) 2022/09/25 15:53:10 fetching corpus: 3100, signal 166354/210860 (executing program) 2022/09/25 15:53:10 fetching corpus: 3150, signal 167171/211978 (executing program) 2022/09/25 15:53:10 fetching corpus: 3200, signal 168200/213308 (executing program) 2022/09/25 15:53:10 fetching corpus: 3250, signal 168907/214415 (executing program) 2022/09/25 15:53:10 fetching corpus: 3300, signal 169696/215471 (executing program) 2022/09/25 15:53:11 fetching corpus: 3350, signal 170215/216425 (executing program) 2022/09/25 15:53:11 fetching corpus: 3400, signal 171445/217683 (executing program) 2022/09/25 15:53:11 fetching corpus: 3450, signal 172331/218787 (executing program) 2022/09/25 15:53:11 fetching corpus: 3500, signal 173139/219848 (executing program) 2022/09/25 15:53:11 fetching corpus: 3550, signal 173589/220778 (executing program) 2022/09/25 15:53:11 fetching corpus: 3600, signal 174783/221986 (executing program) 2022/09/25 15:53:11 fetching corpus: 3650, signal 175680/223033 (executing program) 2022/09/25 15:53:11 fetching corpus: 3700, signal 176502/224001 (executing program) 2022/09/25 15:53:12 fetching corpus: 3750, signal 177233/224967 (executing program) 2022/09/25 15:53:12 fetching corpus: 3800, signal 178110/225933 (executing program) 2022/09/25 15:53:12 fetching corpus: 3850, signal 178714/226832 (executing program) 2022/09/25 15:53:12 fetching corpus: 3900, signal 179114/227601 (executing program) 2022/09/25 15:53:12 fetching corpus: 3950, signal 179665/228466 (executing program) 2022/09/25 15:53:12 fetching corpus: 4000, signal 180604/229414 (executing program) 2022/09/25 15:53:12 fetching corpus: 4050, signal 181373/230311 (executing program) 2022/09/25 15:53:12 fetching corpus: 4100, signal 183122/231595 (executing program) 2022/09/25 15:53:13 fetching corpus: 4150, signal 183604/232347 (executing program) 2022/09/25 15:53:13 fetching corpus: 4200, signal 184314/233184 (executing program) 2022/09/25 15:53:13 fetching corpus: 4250, signal 184940/234010 (executing program) 2022/09/25 15:53:13 fetching corpus: 4300, signal 185446/234755 (executing program) 2022/09/25 15:53:13 fetching corpus: 4350, signal 185806/235420 (executing program) 2022/09/25 15:53:13 fetching corpus: 4400, signal 186402/236164 (executing program) 2022/09/25 15:53:13 fetching corpus: 4450, signal 187203/236951 (executing program) 2022/09/25 15:53:13 fetching corpus: 4500, signal 187986/237756 (executing program) 2022/09/25 15:53:13 fetching corpus: 4550, signal 188428/238395 (executing program) 2022/09/25 15:53:13 fetching corpus: 4600, signal 188890/239093 (executing program) 2022/09/25 15:53:14 fetching corpus: 4650, signal 189524/239850 (executing program) 2022/09/25 15:53:14 fetching corpus: 4700, signal 190198/240595 (executing program) 2022/09/25 15:53:14 fetching corpus: 4750, signal 190589/241237 (executing program) 2022/09/25 15:53:14 fetching corpus: 4800, signal 191644/242033 (executing program) 2022/09/25 15:53:14 fetching corpus: 4850, signal 192343/242709 (executing program) 2022/09/25 15:53:14 fetching corpus: 4900, signal 192798/243316 (executing program) 2022/09/25 15:53:14 fetching corpus: 4950, signal 193140/243903 (executing program) 2022/09/25 15:53:14 fetching corpus: 5000, signal 193622/244503 (executing program) 2022/09/25 15:53:14 fetching corpus: 5050, signal 194503/245192 (executing program) 2022/09/25 15:53:15 fetching corpus: 5100, signal 195129/245830 (executing program) 2022/09/25 15:53:15 fetching corpus: 5150, signal 195736/246435 (executing program) 2022/09/25 15:53:15 fetching corpus: 5200, signal 196475/247066 (executing program) 2022/09/25 15:53:15 fetching corpus: 5250, signal 197210/247721 (executing program) 2022/09/25 15:53:15 fetching corpus: 5300, signal 198123/248372 (executing program) 2022/09/25 15:53:15 fetching corpus: 5350, signal 198668/248894 (executing program) 2022/09/25 15:53:15 fetching corpus: 5400, signal 199402/249459 (executing program) 2022/09/25 15:53:15 fetching corpus: 5450, signal 200843/250132 (executing program) 2022/09/25 15:53:15 fetching corpus: 5500, signal 201437/250662 (executing program) 2022/09/25 15:53:16 fetching corpus: 5550, signal 202161/251172 (executing program) 2022/09/25 15:53:16 fetching corpus: 5600, signal 202991/251707 (executing program) 2022/09/25 15:53:16 fetching corpus: 5650, signal 203402/252176 (executing program) 2022/09/25 15:53:16 fetching corpus: 5700, signal 204176/252687 (executing program) 2022/09/25 15:53:16 fetching corpus: 5750, signal 204580/253163 (executing program) 2022/09/25 15:53:16 fetching corpus: 5800, signal 205156/253635 (executing program) 2022/09/25 15:53:16 fetching corpus: 5850, signal 205948/254183 (executing program) 2022/09/25 15:53:16 fetching corpus: 5900, signal 206278/254640 (executing program) 2022/09/25 15:53:16 fetching corpus: 5950, signal 206847/255081 (executing program) 2022/09/25 15:53:17 fetching corpus: 6000, signal 207326/255506 (executing program) 2022/09/25 15:53:17 fetching corpus: 6050, signal 207849/255923 (executing program) 2022/09/25 15:53:17 fetching corpus: 6100, signal 208123/256322 (executing program) 2022/09/25 15:53:17 fetching corpus: 6150, signal 208598/256747 (executing program) 2022/09/25 15:53:17 fetching corpus: 6200, signal 209024/257175 (executing program) 2022/09/25 15:53:17 fetching corpus: 6250, signal 209362/257558 (executing program) 2022/09/25 15:53:17 fetching corpus: 6300, signal 209788/257961 (executing program) 2022/09/25 15:53:17 fetching corpus: 6350, signal 210002/258356 (executing program) 2022/09/25 15:53:17 fetching corpus: 6400, signal 210739/258652 (executing program) 2022/09/25 15:53:18 fetching corpus: 6450, signal 211481/258652 (executing program) 2022/09/25 15:53:18 fetching corpus: 6500, signal 212099/258654 (executing program) 2022/09/25 15:53:18 fetching corpus: 6550, signal 212447/258654 (executing program) 2022/09/25 15:53:18 fetching corpus: 6600, signal 213067/258655 (executing program) 2022/09/25 15:53:18 fetching corpus: 6650, signal 213348/258669 (executing program) 2022/09/25 15:53:18 fetching corpus: 6700, signal 213882/258670 (executing program) 2022/09/25 15:53:18 fetching corpus: 6750, signal 214414/258689 (executing program) 2022/09/25 15:53:18 fetching corpus: 6800, signal 214627/258689 (executing program) 2022/09/25 15:53:18 fetching corpus: 6850, signal 215241/258689 (executing program) 2022/09/25 15:53:18 fetching corpus: 6900, signal 215740/258690 (executing program) 2022/09/25 15:53:19 fetching corpus: 6950, signal 216030/258718 (executing program) 2022/09/25 15:53:19 fetching corpus: 6971, signal 216196/258718 (executing program) 2022/09/25 15:53:19 fetching corpus: 6971, signal 216196/258718 (executing program) 2022/09/25 15:53:21 starting 8 fuzzer processes 15:53:21 executing program 0: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x9) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000080)={0x9eda, 0x3b, 0x1}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x3, 0x3640d37e) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0xa5}) tee(r0, r1, 0x8d39, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000180)='(!^$:+\\\x00', 0x1) sync_file_range(r2, 0x7b07e669, 0x7, 0x9) r3 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x2, 0x10001, 0x0, {0x5, 0xffffffff}, 0x9}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r2, 0x2, 0x81, 0x1}) sendfile(r2, r4, &(0x7f00000002c0)=0x10000, 0x6) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xa5, 0x5b, "b82873792ec9696b3d1c67750692c9ad2ce4cfca61ad2c853678383accaaa28b21afc2480a59a259d69e92911bae83b228e65a365c7b292afe7636d9e8d7432c8a2c74aeae100440b955fba961510aebdb5edef8866cea4a44487b8db057a73a673c58b533ff7036c3658483c9956405db83f38c68a45886f7bfcb564203058dea16e0fc89df7d7e7853d291427d7346afc39e8599dffd905e3160c71ef2cbe384"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x3ff}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8001}, 0x40880) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000500)) sendfile(r2, r4, 0x0, 0x7) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000540)=""/165) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x100, 0x0) 15:53:21 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044804}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x851}, 0x40015) r2 = eventfd(0xaba) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_mount_image$nfs(&(0x7f0000000380), &(0x7f00000003c0)='./file1\x00', 0x3, 0x8, &(0x7f0000000840)=[{&(0x7f0000000400)="71fc5b271ba85bd7d31ba661a033ae8f94fed317c5f09c1050735e1a2d51eb9d4358a6a4a0ec3ba4d34f5b044a6eb2c6b6cd6a34cfde75f20ffb9f5f62f0f4595b65ca2b61a3df4495aa7897f27a77c473fefb157438a0810ee4ab01047278db7df58bcb4f33dbc61e1ade725ff7c54487e7f75290b1804825423c95f305afb27c7abba8af568be9822c2bec10c7c4a3e6835a5929be78e27281b1d79d0b8630a5e27e1d40ca1e6186b4571d403cfbebb424f4934971ae10d15b75625c706d70", 0xc0, 0x6}, {&(0x7f00000004c0)="fdb4dafb3913fba3e67df3b33ee7e194d1ccb0fd1c6c3df05facbd46d15ce97f27d5a20ad85ccf4dcc1f9797a09d5150ce2e22e2415e4056f3e860ecb20444ddde297b35c8c920a10066819ad3041f83a8aefd40272f562a7f59f4187b8a73e9036ed865d50127cb72", 0x69}, {&(0x7f0000000540)="e1f1f5624784ca48d45b88cba71155102affb053d7001b0b05274133f65aa9d2cac86d50afd2987ec251a5765abff989b3094649d5fd9105cfbca29f2f9b4af606babf7b39b24434ec33bf411e1ba99f92741391b26198d1fffdceaa8e34c679f0fc0697f7fdddca453f699ec7269a336ec01b86af6a00d984cc549870", 0x7d, 0x3}, {&(0x7f00000005c0)="11d1142d35113f5ddb0d8b950d619c2ff5ddc10901712b680ef0b70f1e2c1dad865aad13dd3a3fe1eb1813e7c8ff13c8ef6f18b4c1207ad2681d0f6a297e798c0a5885489eec1e2b4834505de4c082ea12ca54d4093b81c6e8deff7d73be991f68c5ac16dd157def06ecb93858354a565b42cdb1e5e90ecb96ed1b12bd6ed90b0e7920bdabd09f335cade01bfe09c8d8", 0x90, 0x2}, {&(0x7f0000000680)="e318d5fe3637a754d93e5349db7c0182694e9eb681a5e56fcef0e2812813c025bd3c4b5b09da2667607626e82e482763473f1cd7efc95516c4c5a8650aebb99df311fd909bae8d1373f3a256f12d64c7fa0c32130b0e9b749e897175a13d443a7e1200c61c41536c1d8b21e3dc5679581fe8a341a4e085a860ef099759b41c0892ed8d8dd3bb4f9e3222fa8d73857b2c", 0x90, 0x3}, {&(0x7f0000000740)="5809bd4d1e50f96095990aa991f65a4ab0ea66fbf54859a39f9713333b70f0ded696cc475371fcc3e0b274bae3602e4036e4478237c4bc1554af001a48fd324ebad33263699294d0c8bb", 0x4a, 0x9}, {&(0x7f00000007c0)="67c399332d5da32fe028806c43e85f78b268ddc7ecdc42683fd0adfdaf4a20ec0a3775e76fe95c1b43e75db2dd5fb2dd1da25e", 0x33, 0x80}, {&(0x7f0000000800)="5e2fa22696fe470d008108d8a148af345e77b28b3d619ef15b21e02c4ef1de99b9e1", 0x22, 0x2d6d0c0e}], 0x800000, &(0x7f0000000900)={[{'\'[,\'+#\xf0{'}, {}], [{@uid_eq={'uid', 0x3d, r5}}]}) fspick(r7, &(0x7f0000000940)='./file0\x00', 0x1) clock_gettime(0x0, &(0x7f0000004340)={0x0, 0x0}) recvmmsg$unix(r3, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000fc0)=""/189, 0xbd}, {&(0x7f0000001080)=""/130, 0x82}, {&(0x7f0000001140)=""/213, 0xd5}, {&(0x7f0000001240)=""/30, 0x1e}, {&(0x7f0000001280)=""/80, 0x50}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/142, 0x8e}], 0x7, &(0x7f0000002440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000002500)=@abs, 0x6e, &(0x7f0000003800)=[{&(0x7f0000002580)=""/189, 0xbd}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/255, 0xff}, {&(0x7f0000003740)=""/139, 0x8b}], 0x4}}, {{&(0x7f0000003840), 0x6e, &(0x7f0000003d80)=[{&(0x7f00000038c0)=""/241, 0xf1}, {&(0x7f00000039c0)=""/163, 0xa3}, {&(0x7f0000003a80)=""/61, 0x3d}, {&(0x7f0000003ac0)=""/217, 0xd9}, {&(0x7f0000003bc0)=""/148, 0x94}, {&(0x7f0000003c80)=""/15, 0xf}, {&(0x7f0000003cc0)=""/130, 0x82}], 0x7, &(0x7f0000003e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000003e80), 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000003f00)=""/129, 0x81}], 0x1, &(0x7f0000004000)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000004040)=""/32, 0x20}, {&(0x7f0000004080)=""/32, 0x20}], 0x2, &(0x7f0000004100)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}}], 0x5, 0x2102, &(0x7f0000004380)={r8, r9+10000000}) r13 = syz_mount_image$tmpfs(&(0x7f0000000980), &(0x7f00000009c0)='./file1\x00', 0x6, 0x7, &(0x7f0000000f00)=[{&(0x7f0000000a00)="5094bacc8c715426bb08dede6c9d97e250079b18649063ff5cbfa5dcffb776d05f5566d47915ae3c0ffdf1f4a63ade6fe768e17588823c20bcbf0050f0c2ca6f2bc2088c3835e77d639fb729662a4ffb402ddf7646cdd4b1b4d4ead0488a18d123d7db4df44dd87698fd37ea96c262eb830aed2566d9fb6eb074200be170cd0bfed48b49f0aa6b220421e7db269cf9d145e34e75d25fbfeda24226a67b937af882d9ccf9f2e990d36f8f64c2f1cd51be9ab6815b9d2bc11388fcd2fa98c3aa97eceec490ec69f6579d1a049d4462ef381f3fbde92a5d9bd8e65c0b37a9c3434bdc", 0xe1, 0x6}, {&(0x7f0000000b00)="f7e0991563a08de81268024b6fdafb4058a49322639d7664c68a783e293c2b676f243e31dbad5a41d4f3eaacf9f0384e32ee1ceaec0812356cc27d3d55a8cae1125d86c11d5223935c8139422bf36ecd24b33e96d42ce33e5ff0003b29a48ace0d4a4dd30b4061fd91264f7c12b462bc95c81b58bbb18259b88e4b3070a7626ebc5d65e12b923a03371ecc24a698ec7089cb39a7da7598f8b8cb5e5e2229b9aee2", 0xa1, 0x5}, {&(0x7f0000000bc0)="52810c4f0505fe1a231e6ae40d7456cc04a84ce109a3277bc48bc3b2ac83c7e2bb1b0cf957951971fbeffca7ab51460426777e6e38df9400e435f98245b9afb4cf61d5337948843a3ffbcde1fdf73f0dda7e34062b28f9f145547f69674beada4a2313f2cd0cd1bbe9a714f78c162cca49b15a5e6d50064a32373d4d032255d4ac567ab3a59dc1706cd632f9cc3a8e46b5e2a145c56888f6a3e9f2fabe69f336a78eb2b53139645f1f1de700e7a5ee65ad78", 0xb2, 0x2}, {&(0x7f0000000c80)="574c86f5742dc552932e83c89d02b27ca4776d1ad921b1914cf2dbed66da1dc474a688f55393d26154a6b0c0d3a6bf2d61396598a1639a599df3463954d5fc6d7ac0e0e2b8e580619940e6e15e4a766ee2bb48440491d2745b0d4485ed8362bada48d10f5d7096fae41f93aede55db4faf5b0c3cc455eaba976801472f0bb16f32da92690d3cc90f14", 0x89, 0x8}, {&(0x7f0000000d40)="0540dbf212c5ae885aaac6dde46b885b26d7f37df6c985f129f30765ea169c336cfbfafde2446db3161d05dc5de0414a4d6a06c4ded4c681cb0cf78a2e648e460532d610adba42c271e6661c9cf45f8a7173765bbc72ae8572cccca361406e53af209cbd02b5d03c99d9b7ae4ada5c40b9334ba074", 0x75, 0x2}, {&(0x7f0000000dc0)="d665669a1d7ab0246cd8f350cbd258c0f30572d6bad6521a751bf6a57bf9ebcb26b40d0be15e93900889ff94df91fb588bb5b91cb42357b8bc34bf1b92e01e3aa722faafab11940cc6f7447162d56a8b6c2d57c0bbb6c688a50122f8c3d81ff9e7aa182ad533038291b729254514903a104c1139b591869e77c88c0886bb0f99349f957da8dab4080106f4946d73bf0e01e230b0cc867afd99c4172f94aab0cbdcfe8ea7c60be468d4c3cd2e3d0afdaa8d65db27f61ea77ec4c50088c010749bf5cedb3146f5", 0xc6}, {&(0x7f0000000ec0), 0x0, 0x3}], 0x1000, &(0x7f00000043c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x67, 0x65]}}, {@huge_never}, {@huge_within_size}, {@mode={'mode', 0x3d, 0x1000}}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x32, 0x6b, 0x3f, 0x32, 0x25]}}, {@huge_never}, {@gid={'gid', 0x3d, r6}}, {@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x3a, 0x3a, 0x2c, 0x37, 0x2f, 0x2f, 0x38]}}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x30, 0x78, 0x38, 0x25, 0x62, 0x33]}}], [{@euid_lt={'euid<', r10}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'netdevsim\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', r5}}, {@audit}, {@smackfshat={'smackfshat', 0x3d, '+)/-[^[\'U'}}]}) ppoll(&(0x7f0000004540)=[{r4, 0x214}, {r11}], 0x2, &(0x7f0000004580), &(0x7f00000045c0)={[0x1f73]}, 0x8) r14 = syz_io_uring_complete(0x0) connect$netlink(r14, &(0x7f0000004600)=@unspec, 0xc) r15 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000004640), r15) r16 = fcntl$dupfd(r13, 0x0, r12) sendmsg$BATADV_CMD_TP_METER_CANCEL(r16, &(0x7f0000004740)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004700)={&(0x7f00000046c0)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14008000}, 0x880) [ 76.587902] audit: type=1400 audit(1664121201.441:6): avc: denied { execmem } for pid=288 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:53:21 executing program 2: ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xe, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "407f29e11c6165ad", "74b1c85b1433df7effc8f107ebf41c5d", "c57b47df", "acc7d48473178a7c"}, 0x28) r1 = accept4$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none}, &(0x7f0000000140)=0xe, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) splice(r2, &(0x7f00000001c0)=0x80000000, r0, &(0x7f0000000200)=0x7, 0x8, 0x2) sendmsg$802154_raw(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x24, @long={0x3, 0x1}}, 0x14, &(0x7f0000000300)={&(0x7f0000000280)="0856dcaaa58f2a43330fb317a59733d6e92e8c31495c0abda38a4cf96d08dc3c90e2e81e350d711a68036fddc32648ceee5eb2fb32ba9b051e46f2b7d72f391aca533f591070e04b521801c1bf0d2d", 0x4f}, 0x1, 0x0, 0x0, 0x8855}, 0x40091) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000380)=0x6) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, @in_args={0x4}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r4, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x44, 0x2a, [@link_id={0x65, 0x12, {@from_mac, @device_a, @broadcast}}, @challenge={0x10, 0x1, 0x59}, @mic={0x8c, 0x10, {0x8af, "6b5f08514c89", @short="793bc73eed265c80"}}, @rann={0x7e, 0x15, {{0x1}, 0x1f, 0x10, @broadcast, 0x34df, 0x800, 0xc0000000}}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x15}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x11) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000580)=@gcm_256={{0x303}, "0aecc875f7f02e7f", "03c1ffac377a24eef63d654c54ec1c5fc2a240fe9f5c7e5712d8cdaf81f3f21d", "fc4996a3", "1cc5f80ec6a1961f"}, 0x38) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000005c0)) pipe(&(0x7f0000000600)={0xffffffffffffffff}) r6 = accept$unix(r5, &(0x7f0000000640), &(0x7f00000006c0)=0x6e) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000700)=0x2) statx(r3, &(0x7f00000007c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780), 0x1023, &(0x7f0000000900)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@afid={'afid', 0x3d, 0x9}}, {@access_any}, {@privport}, {@cache_mmap}, {@cache_fscache}, {@debug={'debug', 0x3d, 0x1}}, {@cache_fscache}], [{@dont_hash}, {@smackfshat={'smackfshat', 0x3d, ':'}}, {@fowner_eq={'fowner', 0x3d, r7}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@measure}, {@fsname={'fsname', 0x3d, ']#\'/#*'}}, {@obj_role={'obj_role', 0x3d, 'nl80211\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@dont_measure}]}}) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000a80)) 15:53:21 executing program 3: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}}, 0x840) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x3e}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x926}]}, 0x38}, 0x1, 0x0, 0x0, 0x44009044}, 0x4000080) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2048000}, 0x80) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x14) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x150, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x40}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x400}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x20}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x3ff}}]}, 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'sit0\x00', 0x0, 0x29, 0x80, 0x0, 0x8, 0x40, @mcast1, @mcast1, 0x7800, 0x7800, 0x6}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x68, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0x68}}, 0x8004) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000900)={'ip6gre0\x00', &(0x7f0000000880)={'syztnl0\x00', r0, 0x29, 0x4, 0x7e, 0x2, 0x40, @ipv4={'\x00', '\xff\xff', @local}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20, 0x1, 0xa7f, 0xa403e5d}}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x24, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c020}, 0x4084) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000a80), r2) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r3, 0x800, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4044844}, 0x40040) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b80), r2) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000c00), r2) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x30014802}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x6c, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '&}$,\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4009d}, 0x40800) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000e00)={'erspan0\x00', &(0x7f0000000d80)={'syztnl0\x00', r1, 0x40, 0x8, 0x85, 0x4, {{0xd, 0x4, 0x0, 0x2, 0x34, 0x66, 0x0, 0xff, 0x2f, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0x20, 0x40, 0x0, 0x0, [0x6, 0x6, 0x7, 0x2e5c, 0x2, 0x4, 0x6]}]}}}}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x7c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x44010) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40095}, 0x30008000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000011c0)={&(0x7f0000001080)={0x120, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe27}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd7}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "dcf18aa3f8ab38220da9547814e2f4d9e7fdb07af973edf4913187f1421631383879"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc, 0x3, "59742786cdbe7d77"}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000004}, 0x4044821) 15:53:21 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x290200, 0xa2, 0x1}, 0x18) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1f) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x4000010, r1, 0x5ebb4000) sendfile(r0, r0, &(0x7f0000000140)=0x8a, 0x8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @private=0xa010102}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000001c0)={0x67, @loopback, 0x4e24, 0x3, 'lblc\x00', 0x2, 0x9}, 0x2c) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000280)={0x7ff, 0x10000, 0xdd9, 0x6, 0xf984, 0x7f}) r3 = syz_open_dev$mouse(&(0x7f00000002c0), 0xfff, 0x200) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000340)={0x8, &(0x7f0000000300)=[{0x6, 0x8001}, {0x3, 0x7fff}, {0x62, 0x7}, {0x1000, 0x200}, {0x8, 0x128}, {0x9, 0x800}, {0x9, 0x8}, {0x0, 0x745}]}) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x7, 0xa011ec234b5d3a21) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)='lblc\x00', 0x0, r4) r5 = timerfd_create(0x4, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000400)={0x0, "be5e4b1531974bd37b42aedac59c2587"}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000001800)={0xb5, 0x13, &(0x7f0000001400)}) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000001840)) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000001880)=""/136) 15:53:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40300, 0x40) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) ftruncate(r0, 0x5) recvmmsg$unix(r0, &(0x7f0000005e80)=[{{&(0x7f0000000080), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000280)=""/247, 0xf7}, {&(0x7f0000000380)=""/60, 0x3c}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/216, 0xd8}], 0x6, &(0x7f0000002600)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f0000002680), 0x6e, &(0x7f0000002d00)=[{&(0x7f0000002700)=""/253, 0xfd}, {&(0x7f0000002800)=""/205, 0xcd}, {&(0x7f0000002900)=""/39, 0x27}, {&(0x7f0000002940)=""/239, 0xef}, {&(0x7f0000002a40)=""/249, 0xf9}, {&(0x7f0000002b40)=""/97, 0x61}, {&(0x7f0000002bc0)=""/136, 0x88}, {&(0x7f0000002c80)=""/96, 0x60}], 0x8, &(0x7f0000002d80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000002dc0), 0x6e, &(0x7f0000004480)=[{&(0x7f0000002e40)=""/176, 0xb0}, {&(0x7f0000002f00)=""/197, 0xc5}, {&(0x7f0000003000)=""/252, 0xfc}, {&(0x7f0000003100)=""/150, 0x96}, {&(0x7f00000031c0)=""/159, 0x9f}, {&(0x7f0000003280)=""/158, 0x9e}, {&(0x7f0000003340)=""/7, 0x7}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/202, 0xca}], 0x9}}, {{&(0x7f0000004540), 0x6e, &(0x7f00000049c0)=[{&(0x7f00000045c0)=""/84, 0x54}, {&(0x7f0000004640)=""/254, 0xfe}, {&(0x7f0000004740)=""/66, 0x42}, {&(0x7f00000047c0)=""/83, 0x53}, {&(0x7f0000004840)=""/100, 0x64}, {&(0x7f00000048c0)=""/7, 0x7}, {&(0x7f0000004900)=""/71, 0x47}, {&(0x7f0000004980)=""/55, 0x37}], 0x8, &(0x7f0000004a40)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000004ac0)=@abs, 0x6e, &(0x7f0000004c00)=[{&(0x7f0000004b40)=""/63, 0x3f}, {&(0x7f0000004b80)=""/89, 0x59}], 0x2, &(0x7f0000004c40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x70}}, {{0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000004cc0)=""/146, 0x92}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x2, &(0x7f0000005dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x88}}], 0x7, 0x0, &(0x7f0000006040)={0x0, 0x989680}) getsockopt$WPAN_WANTACK(r5, 0x0, 0x0, &(0x7f0000006080), &(0x7f00000060c0)=0x4) r10 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$setown(r10, 0x8, r9) r11 = inotify_init1(0x80000) fcntl$getown(r11, 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000006100)={{0x1, 0x1, 0x18, r6, {0x100}}, './file0\x00'}) finit_module(r12, &(0x7f0000006140)='@^}!+,}\\!\x00', 0x3) connect$802154_dgram(r2, &(0x7f0000006180)={0x24, @none={0x0, 0xffff}}, 0x14) perf_event_open(&(0x7f00000061c0)={0x1, 0x80, 0x9c, 0x0, 0xd9, 0xff, 0x0, 0x7, 0x0, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x9, 0xc06a}, 0x40, 0x3, 0x1ff, 0x5, 0x2, 0xca, 0xcc06, 0x0, 0x80, 0x0, 0x7}, 0x0, 0x7, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_GET_FEATURES(r8, 0x80189439, &(0x7f0000006240)) r13 = fcntl$dupfd(r7, 0x0, r12) r14 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000006280), 0xd41c0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r13, 0xc0189371, &(0x7f00000062c0)={{0x1, 0x1, 0x18, r14}, './file1\x00'}) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000006300)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000006340)={{0x1, 0x1, 0x18, r4, @in_args={0x2}}, './file2\x00'}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r15, &(0x7f0000006480)={&(0x7f0000006380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000006440)={&(0x7f0000006400)={0x1c, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 15:53:21 executing program 6: r0 = dup(0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x7ed450fa59e3a719, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r3 = openat$incfs(r2, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x21) preadv(r1, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/184, 0xb8}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/99, 0x63}, {&(0x7f0000001280)=""/168, 0xa8}, {&(0x7f0000001340)}, {&(0x7f0000001380)=""/211, 0xd3}, {&(0x7f0000001480)=""/92, 0x5c}, {&(0x7f0000001500)=""/238, 0xee}], 0x9, 0x6, 0x3) preadv2(r1, &(0x7f0000002840)=[{&(0x7f00000016c0)=""/35, 0x23}, {&(0x7f0000001700)=""/44, 0x2c}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/107, 0x6b}, {&(0x7f00000027c0)=""/104, 0x68}], 0x5, 0xab6, 0x200, 0x4) setxattr$trusted_overlay_redirect(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900), &(0x7f0000002940)='./file0\x00', 0x8, 0x3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000002980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) openat$nvram(0xffffffffffffff9c, &(0x7f00000029c0), 0x80000, 0x0) syz_mount_image$nfs(&(0x7f0000002a00), &(0x7f0000002a40)='./file0\x00', 0x70000000000, 0x3, &(0x7f0000002c00)=[{&(0x7f0000002a80)="f031a219df42fb2fb319b14e751abe91a61d134e8c1c9b12e1a75a11d1b8d56bd0962ceccc985c89b6728cbad2321845967430cbecf9681c58a78fd7f293e6d74983ce9d050373f90ba81e4770fd47ffa5cb8e9b4508b1f033cad0730bb011f7e31e04ad6e2670457f79546cd81e4cae3913458091f35960c84fa459d5f597b95979d825605cdb53eb81738427aaf297edf093644f9079036312133cd926920cfde35d70cbcd2c", 0xa7, 0x5}, {&(0x7f0000002b40)="b6bf518f9c486cb0ba46d15488a934fd023940a51be80a4468f981ceeaeac922b5164fcffc1d1d32de31461e4fc7526194f18552292ecc4ef96bac6d80d4111e8afaa517fde640be2d0823a3effafd6e5c7b06a683259b5ccf04c6f3538b7bb0a86e995ff94fdbc3716d21e8e0b1c9ca71d34e580e326d352663f1728bb9", 0x7e}, {&(0x7f0000002bc0)="8695236f129fe29ad7ab8be7cef319817176aa7370ccffdf929026ada01c87360371c7188732e3cfb12912d98851c3", 0x2f, 0x6}], 0x1000, &(0x7f0000002c80)={[{'trusted.overlay.redirect\x00'}, {'.pending_reads\x00'}, {','}, {'{{-,!-@)[}\x94[\':'}, {'/dev/nvram\x00'}, {'/dev/nvram\x00'}, {'@'}, {'\''}], [{@obj_user={'obj_user', 0x3d, '$\x13@&*'}}, {@subj_type}, {@context={'context', 0x3d, 'unconfined_u'}}, {@measure}]}) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002d40), 0x4002, 0x0) dup3(r4, r1, 0x80000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000002d80), 0x2000, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000002e80)={&(0x7f0000002dc0), 0xc, &(0x7f0000002e40)={&(0x7f0000002e00)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc890}, 0x4) pipe2(&(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$bt_hci(r6, 0x0, 0x2, &(0x7f0000002f00)=""/213, &(0x7f0000003000)=0xd5) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003080), r5) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000003200)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000031c0)={&(0x7f00000030c0)={0xe0, r7, 0x400, 0x10000, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6870}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x24}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1702}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0xff}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xa6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x259}]]}, 0xe0}, 0x1, 0x0, 0x0, 0x4010}, 0x4004080) r8 = accept4$unix(r2, 0x0, &(0x7f0000003240), 0x80000) ioctl$sock_inet_SIOCGIFADDR(r8, 0x8915, &(0x7f0000003280)={'veth1_macvtap\x00', {0x2, 0x0, @empty}}) 15:53:21 executing program 7: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40080000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, r1, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "ec44c785875eaa45e65ec948d1945012"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x7fff}, @NL80211_ATTR_PMK={0x14, 0xfe, "211bc5cc3594d2916e70dda181b16780"}, @NL80211_ATTR_PMK={0x14, 0xfe, "04ad1670563f093b6c8279a08db358a2"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x400}, @NL80211_ATTR_PMKID={0x14, 0x55, "ee7a1e3b6ec9d743cc200ddb82e6ba06"}, @NL80211_ATTR_PMK={0x14, 0xfe, "93f5e100684dd82c71844d1e3b3b09ed"}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000810}, 0x4000800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x168, r2, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff0001}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x61}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x942}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14af}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8e80}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x207, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x50, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xe4ad}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffc}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffff}]}, 0x50}, 0x1, 0x0, 0x0, 0x90}, 0x4000) r5 = open(&(0x7f0000000840)='./file0\x00', 0x80000, 0x10c) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x40, r3, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x5}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8028}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x40}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x401}, 0x854) r6 = syz_open_dev$rtc(&(0x7f0000000980), 0x9, 0x82000) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$BTRFS_IOC_ADD_DEV(r6, 0x5000940a, &(0x7f0000000f40)={{r7}, "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"}) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000002040)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x68, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xe01, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r8, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x40, r9, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20004005) [ 77.841596] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.844785] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.846117] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.849807] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.852125] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.853969] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.859612] Bluetooth: hci0: HCI_REQ-0x0c1a [ 77.904160] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.906064] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.907524] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.908809] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.910813] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.912343] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.916864] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.918913] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.919973] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.921003] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.922369] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.922861] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.925013] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.928349] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.930641] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.936692] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.938156] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 77.940439] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.942552] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.943906] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.947484] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.948728] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.950400] Bluetooth: hci3: HCI_REQ-0x0c1a [ 77.961164] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.962809] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.963525] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.964219] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.967879] Bluetooth: hci1: HCI_REQ-0x0c1a [ 77.992054] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 77.993576] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 77.995736] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 77.997507] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 77.998612] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 78.000773] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 78.002321] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 78.005110] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 78.006518] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 78.007864] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 78.009615] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 78.014050] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.018903] Bluetooth: hci5: HCI_REQ-0x0c1a [ 78.041671] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 78.042859] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 78.052591] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 78.053882] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 78.055999] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 78.057323] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 78.068930] Bluetooth: hci7: HCI_REQ-0x0c1a [ 78.070005] Bluetooth: hci6: HCI_REQ-0x0c1a [ 79.925547] Bluetooth: hci0: command 0x0409 tx timeout [ 79.989321] Bluetooth: hci2: command 0x0409 tx timeout [ 79.990361] Bluetooth: hci1: command 0x0409 tx timeout [ 79.990403] Bluetooth: hci4: command 0x0409 tx timeout [ 79.991073] Bluetooth: hci3: command 0x0409 tx timeout [ 80.053294] Bluetooth: hci5: command 0x0409 tx timeout [ 80.117307] Bluetooth: hci7: command 0x0409 tx timeout [ 80.117331] Bluetooth: hci6: command 0x0409 tx timeout [ 81.973336] Bluetooth: hci0: command 0x041b tx timeout [ 82.037292] Bluetooth: hci3: command 0x041b tx timeout [ 82.037405] Bluetooth: hci4: command 0x041b tx timeout [ 82.037762] Bluetooth: hci1: command 0x041b tx timeout [ 82.038503] Bluetooth: hci2: command 0x041b tx timeout [ 82.101351] Bluetooth: hci5: command 0x041b tx timeout [ 82.165347] Bluetooth: hci6: command 0x041b tx timeout [ 82.166102] Bluetooth: hci7: command 0x041b tx timeout [ 84.021339] Bluetooth: hci0: command 0x040f tx timeout [ 84.085319] Bluetooth: hci2: command 0x040f tx timeout [ 84.086076] Bluetooth: hci1: command 0x040f tx timeout [ 84.086860] Bluetooth: hci4: command 0x040f tx timeout [ 84.087601] Bluetooth: hci3: command 0x040f tx timeout [ 84.150308] Bluetooth: hci5: command 0x040f tx timeout [ 84.214361] Bluetooth: hci7: command 0x040f tx timeout [ 84.215124] Bluetooth: hci6: command 0x040f tx timeout [ 86.070298] Bluetooth: hci0: command 0x0419 tx timeout [ 86.134358] Bluetooth: hci3: command 0x0419 tx timeout [ 86.134818] Bluetooth: hci4: command 0x0419 tx timeout [ 86.135216] Bluetooth: hci1: command 0x0419 tx timeout [ 86.136148] Bluetooth: hci2: command 0x0419 tx timeout [ 86.198303] Bluetooth: hci5: command 0x0419 tx timeout [ 86.262298] Bluetooth: hci6: command 0x0419 tx timeout [ 86.262746] Bluetooth: hci7: command 0x0419 tx timeout [ 132.524101] loop6: detected capacity change from 0 to 264192 15:54:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x84, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000016100003b967ea01000000000000001400000011000100"/40], 0x28}}, 0x0) 15:54:18 executing program 6: timer_create(0x0, 0x0, &(0x7f0000001140)) timer_create(0x1, &(0x7f00000004c0)={0x0, 0x3c, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000500)=0x0) timer_delete(r0) timer_settime(0x0, 0x0, &(0x7f0000003cc0)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000003dc0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000003e00)) timer_create(0x7, &(0x7f0000000180)={0x0, 0xf, 0x1, @thr={&(0x7f0000000000)="7e29e556d6128bca10e75f03b219b712a95b34550449ac14e5d33079f8f870fc6e0863d275639e9df35e9fe691609e2b0831ed4f307ca7ac7969e5a945aa5a45a17c8287e7dbd566e8e282dd31fbdfce8b37f128a28dd7c4c73dcaff37e8d94896be3fb0dd1595703b73f0006a329315399afa9601db460608f9b7c52ddb43ff942e8af43071667dd61632864b", &(0x7f00000000c0)="491c9395964696ef3b6e168bacd3729fa3a49c78f5e497517cbbc1771146e8f3057070ca022ef880519c036b0dfc3ed229147b9820155d7ba269dcfe1aed3b50fbb592a9e8707a86ad51a861e883fe78a0999e2ca2fc372feab99b0d728cd2c85f33e36e80c44314513bd742a0a18a215a186c55e913b6d2a085d3bcd9118a4f6ef6b07b37613525bd3b45e0bf3eda339854383d878673292c5bc7b2f67038eb45ff1a8926c62d9248e9a87c"}}, &(0x7f00000001c0)=0x0) timer_create(0x3, &(0x7f0000000300)={0x0, 0x1b, 0x1, @thr={&(0x7f0000000200)="10be798c18ac4e9733bf", &(0x7f0000000240)="5e6e9322e5cc5e665c18ee013ed78344f37dba3710b54052a3d3f66cc47ff8e9304eeb49e832c886da01a986221ee9539a2aa99897bbc7a6c4c84e2c9be07dfc2ff5578708ab37228718dc74ef10e5c03887ae4b29850340d5189276aa82155bb28fbc461929d336bfe9189eab0e4c0e1adcf5bcc71867411beb49c2c4afe50c92b13a0a83f0012b6270bea90e7d466efd6688568faa6e117037ce70f4b84ebe8d8f19c2902bda5df4ee"}}, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_create(0x6, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000480)=0x0) timer_getoverrun(r5) timer_getoverrun(r5) timer_settime(r2, 0x1, &(0x7f00000003c0)={{}, {r3, r4+60000000}}, &(0x7f0000000400)) timer_delete(r1) timer_gettime(r1, &(0x7f0000000440)) 15:54:18 executing program 6: r0 = syz_io_uring_setup(0x5e73, &(0x7f0000000000)={0x0, 0x6b85, 0x8, 0x2, 0x1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getuid() mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x2800, &(0x7f00000001c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '$]'}}, {@cachetag}], [{@euid_gt={'euid>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0xcf2}}, {@subj_user={'subj_user', 0x3d, '@{){-^,'}}, {@uid_eq={'uid', 0x3d, r1}}]}}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x80000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000d, 0x112050, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder-control\x00', 0x802, 0x0) write(r0, &(0x7f0000000340)="e64e446b59b5cf9201b10ddca5ad106b2dbb820804a0d7cdf67e5c77234a9d8e5030c44cc16598969ad576a24433206c8cf039909f6cbb43cd932ece5ffcf03f23c09828c2ea99903c01061fe2edb64d48149ff6", 0x54) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x1218000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}, {@aname={'aname', 0x3d, 'binder1\x00'}}, {@cachetag}], [{@smackfshat={'smackfshat', 0x3d, 'wfdno'}}, {@obj_type={'obj_type', 0x3d, './binderfs/binder-control\x00'}}, {@obj_type={'obj_type', 0x3d, ']&\'@'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_eq}, {@smackfsfloor}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '-'}}, {@uid_gt}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) 15:54:18 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000680), 0x100) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000001bc0)={{0x0, 0x3938700}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000740)={{0xfc, 0xb0}, 'port1\x00', 0x29, 0x111014, 0x1, 0x5, 0x10001, 0x1f, 0x2, 0x0, 0x4, 0x20}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000800)=ANY=[@ANYBLOB="0100e9ff0000000018000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000006c0)={0xbdb, 0xd9, 0x200, {0x10001, 0x3}, 0x80, 0x400}) pwritev2(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000000)="121f76a1c9a28f92b8e826ba28837669f4625fd72f38dcfec550e8b2b109f3e89f36956a1c886b430ee045ec72b608f5b65002b1972deb6f697c3d1f5fd308d9c7abc22be556f02e40b2d6f66a15de1c50041d68c841d0630119e7091628a3b3573409ffd5c03dbcd4466cbbcf9071fe692715390ea482d4c9267b7e74d9cd9487bb88b0495f3707a81b6e0573c9a6b5229a68b6b651c591ab2818d6717951fa734651fa60459eba87f93d5fb090a96d08438d091e5d98a55903c1ebd8d474888d4c755f4fbb2714e9ce7b8048fb572b1286bfce5241e47704fa10e14deb9fa005b779cbc23355dad9f2b61ca8c1094dd347ebce03d896f0", 0xf8}, {&(0x7f0000000100)="19061470a75ca40b6efe12ba136d49b5ec387ecbfbb7608c6f4cb595389f54bda7e6e586f066cba1eb9585a6354fc213d9cea30040e870628cb6edecc49c47452bf3b5f0d05c18d398bae6219bcace3c06ddeadf25ed6ccde32f5d32bbe97bb4ee80553a69667d6ae951cb92cdbd3692e39fa189f40770c20ea95ebbc66b6e52214e95cab8e75702c6379e5656b3f4ee315fac27e67f052514756a2da28e475d841f2ab63fb3f598435047b262930b8ea02f3fca51cfc46384c73fc28a9b2ec1e1970f6e8e64f8d9dce46093046e68f8934819f094c1151ee078e3f7a996c3c36db4dd504e536887d3f0860d36a6f36d15", 0xf1}, {&(0x7f0000000200)="7ff3210acdb11177c1338ec2481d5acfe5f2815857fcbf5a9ff50498be0f8471e7cba74199bf2fd606d4d2e14c860df46e3feb81f8fc3cee25d80b0f00747a13544f63bce00e551dcef7", 0x4a}, {&(0x7f0000000280)="16cfa91f22d627afd5cb8de270b2ea53899a5fb69e1848745959fcfcb4b5447c2518e2f244640d9785bfefeba30f36dc72f7be2fcbc55599212dca571da5e943ed9289292a9ddbdf9715a1caa7b05bc5d7568b8108e90899f4230dc0d3f0144e046885ee9241300b6b65996d55653ec799fe470743d05d618520abb47c7a14a4c8d3f32285d8c4384405fc96d108e99172080ed8b57a32e78066345c2ae9e66c6c16ad78", 0xa4}, {&(0x7f0000000340)="6740b0eb9fc505c937375b9273e8bb1f3e25b518b95ebec9df8e5481bdc5451c6b1350cbffba70ee73d8c7c7d8297f8a76b49565b4a2b6ef7192840dfe3440069154e643bfd550532a48de3807f5ffb9d33ae1b3f320e8ed5deb141b190bc92e7e14632ff7c1ae560565201c7c670ea52a886bbbf1a362cbf068f942bb5aa9864686136c69456aa17cfaf1139953d0d3594c1af88f3f60b61dc2f8e725fb6cb0ea1ec862191a307fb7e6edd372998c2a92cd83d93e11ecdc4e7ac727e899dc81c37f15bed88e", 0xc6}, {&(0x7f0000000440)="38e48d725b602460689e2183e90953be1dd467ad84adb9af2c17ee68eb0e5db44652c7fb9348e76d9700cb6705242a38263dc0f52fb7406985d6bde850181a461993fd2d7d755f3bd26d537ae72289e961ed9a466881ff7085d817abc4ec5ef91f59a5518229c9e3abd5db672d7c52858247552cd0025c6fd74799d31d9a4a388b8319ce1452207f754b8fda8398be0707982c8c6f7dd3a959481759e68efdf0e436940e3b1697e0908c25638583f7746035060ffdbf65a1e9e20ab0f63c21db75d9e10d629c4345755c1a413c27b62889ee605384d4c9d0953b40d09b4f612b97d64d3788b74dbe403c975a5477d5958690", 0xf2}, {&(0x7f0000000540)="c03cff5d5a654af0fb4065e9d97ec500e150db1c7b12738dd28c1d0a1ad6d1d668f7aa20588ac49220e6c6b5dc033372d947dbdcf76f0c0dd4524a46cf7bf2986e287e8338ca7318", 0x48}, {&(0x7f00000005c0)="8fb2", 0x2}], 0x8, 0x1000, 0x5c1, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 15:54:19 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x42890}, 0x8000) 15:54:19 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x291983) r1 = getpgid(0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xee00, r3) setfsuid(r3) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={r1, r3, r5}, 0xc) mount$9p_tcp(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x120000, &(0x7f0000000340)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}, {@cache_fscache}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/snd/timer\x00'}}, {@dont_appraise}]}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2, 0x1fffe, 0x1, 0x46}}) syz_open_procfs$namespace(r1, 0x0) 15:54:19 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x291983) r1 = getpgid(0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xee00, r3) setfsuid(r3) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={r1, r3, r5}, 0xc) mount$9p_tcp(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x120000, &(0x7f0000000340)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}, {@cache_fscache}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/snd/timer\x00'}}, {@dont_appraise}]}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2, 0x1fffe, 0x1, 0x46}}) syz_open_procfs$namespace(r1, 0x0) [ 134.614179] audit: type=1400 audit(1664121259.467:7): avc: denied { open } for pid=3875 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:54:19 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000001bc0)={{0x0, 0x3938700}}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472616e733d66642c726ef47b276bd62b2acbc7646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 134.796002] 9pnet_fd: Insufficient options for proto=fd [ 135.600188] loop1: detected capacity change from 0 to 264192 [ 135.601562] nfs: Unknown parameter ''[' [ 135.675494] loop1: detected capacity change from 0 to 264192 [ 135.676215] nfs: Unknown parameter ''[' [ 139.388430] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 139.401529] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 139.403928] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 139.407767] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 139.410144] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 139.411490] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 139.416198] Bluetooth: hci2: HCI_REQ-0x0c1a [ 141.429309] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 141.493308] Bluetooth: hci2: command 0x0409 tx timeout [ 143.541406] Bluetooth: hci2: command 0x041b tx timeout [ 145.589318] Bluetooth: hci2: command 0x040f tx timeout [ 145.653334] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 147.637399] Bluetooth: hci2: command 0x0419 tx timeout [ 149.941358] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 154.229383] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 156.476768] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 156.479686] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 156.481312] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 156.485294] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 156.487995] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 156.489924] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 156.500301] Bluetooth: hci3: HCI_REQ-0x0c1a [ 158.517451] Bluetooth: hci3: command 0x0409 tx timeout [ 160.565346] Bluetooth: hci3: command 0x041b tx timeout [ 162.613390] Bluetooth: hci3: command 0x040f tx timeout [ 164.662341] Bluetooth: hci3: command 0x0419 tx timeout 15:55:13 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000008f00)=[{{&(0x7f00000014c0)={0x2, 0x0, @multicast2=0xe0000003}, 0x10, &(0x7f00000047c0)=[{&(0x7f0000001500)="a2df", 0x2}], 0x1, &(0x7f0000004840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev}}}], 0x20}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="d7061e52", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000029000000430000000010000000000000200000000000001ca83fcdbe8b97ceecd70672f3e85800003700000000000000"], 0x38}}, {{&(0x7f0000000100)={0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000280)="0525bcdc5b6d0eb1d9c980131c7caf7fa27757a6da7766b96e55ce5f744257816a97a6c673c5980328846b880296baba233509634d18553149fd7fee67af68326c4bda052d9538677c0778e7080f41cf", 0x50}], 0x1, &(0x7f0000000340)=[@rthdr={{0x58, 0x29, 0x39, {0x6, 0x8, 0x2, 0x80, 0x0, [@rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @ipv4={'\x00', '\xff\xff', @private=0xa010101}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @dstopts_2292={{0x88, 0x29, 0x4, {0x2c, 0xd, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x1f, 0x9, [0x7]}}, @jumbo={0xc2, 0x4, 0x800}, @enc_lim={0x4, 0x1, 0x81}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0xfffb}, @calipso={0x7, 0x30, {0x2, 0xa, 0x9, 0x6, [0x10001, 0xdd, 0x2, 0x1, 0x4]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}, r3}}}, @rthdrdstopts={{0xe0, 0x29, 0x37, {0x2c, 0x18, '\x00', [@enc_lim={0x4, 0x1, 0x80}, @generic={0x81, 0x76, "2bf9c53ec2dbb84f64467877547e8ca6f1a68b3e5fc4c0e2001096dc9bb76d49101b2ec3fe3284cfc8607691f35aa398f4f15c031a3628194a580fb8137d4e2dc9f79e13a903a1723d6d4f5cea46b571c92d0330cf1d9e5e2639ebbc13f6e5ee71bd33cb0c8c8d3aa582d05a9963f1b8bd1c4600e410"}, @pad1, @hao={0xc9, 0x10, @private1}, @pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x5, 0x43, [0x8]}}, @calipso={0x7, 0x20, {0x3, 0x6, 0x20, 0x6e, [0xffffffffffffff80, 0x7, 0xc7e]}}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x2e, 0xe, 0x0, 0x7, 0x0, [@private1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2={0xfc, 0x2, '\x00', 0x1}, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x72, 0xa, 0x1, 0x9, 0x0, [@mcast1, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x9e8}}], 0x320}}], 0x3, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000001bc0)={{0x0, 0x3938700}}, 0x0) process_madvise(r4, &(0x7f0000000000)=[{&(0x7f0000000180)="e12578b4d561aaae0469db9ac1480106c608f1ca235333aa03f051007de4d2b4e00bda60200629b9bd33f68fe9d25777f1b5acf1d44c486efacfedf724546c664cd8915a56a9e1d2c271bd96d83fa8bbbd50ae5bd622f401021c7d8b2d2ea54b2cbf61b8529637eaf586c1b27e3f1061b76bac5dca36c582449034b09f6d3f7656d7cf728ac9cbfce52b23f64ee6ed47bac42a58c0e565dc36780cc7f776cba0321a781baf21bf70e7be28bb2ece4ed345211eaea55e28bc6884b203368c6cea405ee3b1f44a417fb767010cf92156e91cbd", 0xd2}], 0x1, 0xb, 0x0) 15:55:13 executing program 0: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x9) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000080)={0x9eda, 0x3b, 0x1}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x3, 0x3640d37e) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0xa5}) tee(r0, r1, 0x8d39, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000180)='(!^$:+\\\x00', 0x1) sync_file_range(r2, 0x7b07e669, 0x7, 0x9) r3 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x2, 0x10001, 0x0, {0x5, 0xffffffff}, 0x9}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r2, 0x2, 0x81, 0x1}) sendfile(r2, r4, &(0x7f00000002c0)=0x10000, 0x6) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xa5, 0x5b, "b82873792ec9696b3d1c67750692c9ad2ce4cfca61ad2c853678383accaaa28b21afc2480a59a259d69e92911bae83b228e65a365c7b292afe7636d9e8d7432c8a2c74aeae100440b955fba961510aebdb5edef8866cea4a44487b8db057a73a673c58b533ff7036c3658483c9956405db83f38c68a45886f7bfcb564203058dea16e0fc89df7d7e7853d291427d7346afc39e8599dffd905e3160c71ef2cbe384"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x3ff}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8001}, 0x40880) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000500)) sendfile(r2, r4, 0x0, 0x7) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000540)=""/165) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x100, 0x0) 15:55:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x7fefffa, 0x0) fallocate(r0, 0x3, 0x0, 0x7) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x12a600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, r1, 0x1, 0xffffffffffffffff, 0xa) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000001bc0)={{0x0, 0x3938700}}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1f, 0x8, 0x9, 0x7, 0x0, 0xe6d, 0x1040, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x3}, 0x12, 0x2, 0x9, 0x4, 0x1, 0x101, 0x8, 0x0, 0x8, 0x0, 0x1fffc00000000}, r1, 0x7, r2, 0x2) 15:55:13 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="000010", @ANYRES32, @ANYBLOB="03552eb3000000000000002e2f66696c"]) syncfs(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) 15:55:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000006b40)={&(0x7f0000000100)=@flushpolicy={0x148, 0x1d, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@replay_esn_val={0x2c, 0x17, {0x4, 0x70bd2c, 0x70bd27, 0x70bd2b, 0x70bd28, 0x8001, [0x8000, 0xf8, 0x4, 0x5]}}, @etimer_thresh={0x8, 0xc, 0x1}, @XFRMA_SET_MARK={0x8, 0x1d, 0x3}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd28, 0x70bd28, 0x70bd27, 0x70bd2c, 0x0, [0xda2, 0x8]}}, @algo_auth={0xd7, 0x1, {{'blake2s-224-arm\x00'}, 0x478, "390feb3ff4de192b17c6b7152caf667f42e5e6adb97354ff2c9ffbea76b45ef753772f2709c31bd5a2cd6e54f9f4b71047bc5b7489f9e7a6ec2f6646b19464175061380e3a7b92fc227b6c6a03e947b10bb690b0d5b672a2f88e689674c4eece0326bfa12d3b42466d2a4575eac3060ef0f3f5e5d16d9c4628d0df4e4c2ab629f161bfa2daa4646c6a26112de1fa73"}}]}, 0x148}}, 0x0) 15:55:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x30}}, {@permit_directio}]}) [ 189.006408] audit: type=1400 audit(1664121313.859:8): avc: denied { kernel } for pid=4913 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:55:13 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) r1 = socket(0x3, 0x6, 0x45bfd558) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe, &(0x7f0000000080)={@local, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000180)={@rand_addr=0x64010101, @local, r2}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaa08004500001c000000000011aee43a8db22dc90e5f6701d2bd90780000004630468708f4c6c3fa1b2eba0b39b111e9cdfd764941d33db316663dc8d2677d636ea251c08a3abfe14eb885d6b5deaeeac095009214cf61a9efae29a14737362c0d2e871d5c741cde89a4043b056a283b5aa7cc45a0dd28a81e50b94d6ca18d26c3ca9d3ecd5751ac668a7f48"], 0x0) 15:55:13 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x5, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x41240, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0x400}}, './file0\x00'}) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x3f7, 0x8, 0x70bd2c, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x800) fcntl$getflags(r2, 0x3) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) r6 = dup(r5) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$FITHAW(r0, 0xc0045878) getsockopt$netlink(r5, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 189.022216] ------------[ cut here ]------------ [ 189.022239] [ 189.022243] ====================================================== [ 189.022246] WARNING: possible circular locking dependency detected [ 189.022250] 6.0.0-rc6-next-20220923 #1 Not tainted [ 189.022257] ------------------------------------------------------ [ 189.022262] syz-executor.5/4915 is trying to acquire lock: [ 189.022268] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 189.022309] [ 189.022309] but task is already holding lock: [ 189.022312] ffff88800d222c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 189.022341] [ 189.022341] which lock already depends on the new lock. [ 189.022341] [ 189.022344] [ 189.022344] the existing dependency chain (in reverse order) is: [ 189.022347] [ 189.022347] -> #3 (&ctx->lock){....}-{2:2}: [ 189.022361] _raw_spin_lock+0x2a/0x40 [ 189.022380] __perf_event_task_sched_out+0x53b/0x18d0 [ 189.022392] __schedule+0xedd/0x2470 [ 189.022406] schedule+0xda/0x1b0 [ 189.022418] exit_to_user_mode_prepare+0x114/0x1a0 [ 189.022430] syscall_exit_to_user_mode+0x19/0x40 [ 189.022442] do_syscall_64+0x48/0x90 [ 189.022459] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 189.022471] [ 189.022471] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 189.022484] _raw_spin_lock_nested+0x30/0x40 [ 189.022502] raw_spin_rq_lock_nested+0x1e/0x30 [ 189.022515] task_fork_fair+0x63/0x4d0 [ 189.022532] sched_cgroup_fork+0x3d0/0x540 [ 189.022546] copy_process+0x4183/0x6e20 [ 189.022556] kernel_clone+0xe7/0x890 [ 189.022566] user_mode_thread+0xad/0xf0 [ 189.022576] rest_init+0x24/0x250 [ 189.022587] arch_call_rest_init+0xf/0x14 [ 189.022605] start_kernel+0x4c1/0x4e6 [ 189.022619] secondary_startup_64_no_verify+0xe0/0xeb [ 189.022633] [ 189.022633] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 189.022647] _raw_spin_lock_irqsave+0x39/0x60 [ 189.022665] try_to_wake_up+0xab/0x1930 [ 189.022678] up+0x75/0xb0 [ 189.022691] __up_console_sem+0x6e/0x80 [ 189.022707] console_unlock+0x46a/0x590 [ 189.022723] vt_ioctl+0x2822/0x2ca0 [ 189.022736] tty_ioctl+0x7c4/0x1700 [ 189.022748] __x64_sys_ioctl+0x19a/0x210 [ 189.022764] do_syscall_64+0x3b/0x90 [ 189.022780] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 189.022792] [ 189.022792] -> #0 ((console_sem).lock){....}-{2:2}: [ 189.022805] __lock_acquire+0x2a02/0x5e70 [ 189.022822] lock_acquire+0x1a2/0x530 [ 189.022837] _raw_spin_lock_irqsave+0x39/0x60 [ 189.022855] down_trylock+0xe/0x70 [ 189.022870] __down_trylock_console_sem+0x3b/0xd0 [ 189.022885] vprintk_emit+0x16b/0x560 [ 189.022901] vprintk+0x84/0xa0 [ 189.022917] _printk+0xba/0xf1 [ 189.022928] report_bug.cold+0x72/0xab [ 189.022944] handle_bug+0x3c/0x70 [ 189.022959] exc_invalid_op+0x14/0x50 [ 189.022976] asm_exc_invalid_op+0x16/0x20 [ 189.022987] group_sched_out.part.0+0x2c7/0x460 [ 189.022998] ctx_sched_out+0x8f1/0xc10 [ 189.023007] __perf_event_task_sched_out+0x6d0/0x18d0 [ 189.023020] __schedule+0xedd/0x2470 [ 189.023032] preempt_schedule_common+0x45/0xc0 [ 189.023047] __cond_resched+0x17/0x30 [ 189.023060] __mutex_lock+0xa3/0x14d0 [ 189.023074] __do_sys_perf_event_open+0x1eec/0x32c0 [ 189.023087] do_syscall_64+0x3b/0x90 [ 189.023103] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 189.023115] [ 189.023115] other info that might help us debug this: [ 189.023115] [ 189.023117] Chain exists of: [ 189.023117] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 189.023117] [ 189.023132] Possible unsafe locking scenario: [ 189.023132] [ 189.023135] CPU0 CPU1 [ 189.023137] ---- ---- [ 189.023140] lock(&ctx->lock); [ 189.023145] lock(&rq->__lock); [ 189.023152] lock(&ctx->lock); [ 189.023158] lock((console_sem).lock); [ 189.023164] [ 189.023164] *** DEADLOCK *** [ 189.023164] [ 189.023165] 2 locks held by syz-executor.5/4915: [ 189.023172] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 189.023200] #1: ffff88800d222c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 189.023228] [ 189.023228] stack backtrace: [ 189.023231] CPU: 1 PID: 4915 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 189.023243] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 189.023251] Call Trace: [ 189.023255] [ 189.023259] dump_stack_lvl+0x8b/0xb3 [ 189.023277] check_noncircular+0x263/0x2e0 [ 189.023293] ? format_decode+0x26c/0xb50 [ 189.023309] ? print_circular_bug+0x450/0x450 [ 189.023326] ? enable_ptr_key_workfn+0x20/0x20 [ 189.023341] ? __lockdep_reset_lock+0x180/0x180 [ 189.023358] ? format_decode+0x26c/0xb50 [ 189.023374] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 189.023391] __lock_acquire+0x2a02/0x5e70 [ 189.023412] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 189.023434] lock_acquire+0x1a2/0x530 [ 189.023451] ? down_trylock+0xe/0x70 [ 189.023467] ? lock_release+0x750/0x750 [ 189.023483] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 189.023504] ? vprintk+0x84/0xa0 [ 189.023521] _raw_spin_lock_irqsave+0x39/0x60 [ 189.023540] ? down_trylock+0xe/0x70 [ 189.023556] down_trylock+0xe/0x70 [ 189.023571] ? vprintk+0x84/0xa0 [ 189.023587] __down_trylock_console_sem+0x3b/0xd0 [ 189.023604] vprintk_emit+0x16b/0x560 [ 189.023620] ? lock_downgrade+0x6d0/0x6d0 [ 189.023638] vprintk+0x84/0xa0 [ 189.023655] _printk+0xba/0xf1 [ 189.023666] ? record_print_text.cold+0x16/0x16 [ 189.023680] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 189.023694] ? lock_downgrade+0x6d0/0x6d0 [ 189.023711] ? report_bug.cold+0x66/0xab [ 189.023728] ? group_sched_out.part.0+0x2c7/0x460 [ 189.023739] report_bug.cold+0x72/0xab [ 189.023758] handle_bug+0x3c/0x70 [ 189.023774] exc_invalid_op+0x14/0x50 [ 189.023792] asm_exc_invalid_op+0x16/0x20 [ 189.023804] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 189.023818] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 189.023832] RSP: 0018:ffff88803aa67978 EFLAGS: 00010006 [ 189.023842] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 189.023851] RDX: ffff888020263580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 189.023859] RBP: ffff88803aa685c8 R08: 0000000000000005 R09: 0000000000000001 [ 189.023866] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d222c00 [ 189.023874] R13: ffff88806cf3d140 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 189.023884] ? group_sched_out.part.0+0x2c7/0x460 [ 189.023898] ? group_sched_out.part.0+0x2c7/0x460 [ 189.023911] ctx_sched_out+0x8f1/0xc10 [ 189.023923] __perf_event_task_sched_out+0x6d0/0x18d0 [ 189.023939] ? lock_is_held_type+0xd7/0x130 [ 189.023952] ? __perf_cgroup_move+0x160/0x160 [ 189.023964] ? set_next_entity+0x304/0x550 [ 189.023981] ? update_curr+0x267/0x740 [ 189.023999] ? lock_is_held_type+0xd7/0x130 [ 189.024013] __schedule+0xedd/0x2470 [ 189.024029] ? io_schedule_timeout+0x150/0x150 [ 189.024043] ? find_held_lock+0x2c/0x110 [ 189.024059] ? lock_is_held_type+0xd7/0x130 [ 189.024072] ? __cond_resched+0x17/0x30 [ 189.024086] preempt_schedule_common+0x45/0xc0 [ 189.024102] __cond_resched+0x17/0x30 [ 189.024116] __mutex_lock+0xa3/0x14d0 [ 189.024132] ? lock_is_held_type+0xd7/0x130 [ 189.024144] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 189.024159] ? mutex_lock_io_nested+0x1310/0x1310 [ 189.024175] ? lock_release+0x3b2/0x750 [ 189.024192] ? __up_read+0x192/0x730 [ 189.024206] ? up_write+0x520/0x520 [ 189.024222] __do_sys_perf_event_open+0x1eec/0x32c0 [ 189.024239] ? perf_compat_ioctl+0x130/0x130 [ 189.024252] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.024270] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.024283] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.024298] do_syscall_64+0x3b/0x90 [ 189.024315] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 189.024327] RIP: 0033:0x7fa4ec1d4b19 [ 189.024336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 189.024346] RSP: 002b:00007fa4e974a188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 189.024357] RAX: ffffffffffffffda RBX: 00007fa4ec2e7f60 RCX: 00007fa4ec1d4b19 [ 189.024365] RDX: ffffffefffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 189.024372] RBP: 00007fa4ec22ef6d R08: 0000000000000000 R09: 0000000000000000 [ 189.024379] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 189.024386] R13: 00007fff502e83bf R14: 00007fa4e974a300 R15: 0000000000022000 [ 189.024399] [ 189.085270] WARNING: CPU: 1 PID: 4915 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 189.085950] Modules linked in: [ 189.086193] CPU: 1 PID: 4915 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 189.086783] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 189.087612] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 189.088014] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 189.089361] RSP: 0018:ffff88803aa67978 EFLAGS: 00010006 [ 189.089767] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 189.090295] RDX: ffff888020263580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 189.090832] RBP: ffff88803aa685c8 R08: 0000000000000005 R09: 0000000000000001 [ 189.091359] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d222c00 [ 189.091900] R13: ffff88806cf3d140 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 189.092433] FS: 00007fa4e974a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 189.093031] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.093474] CR2: 0000001b2e221000 CR3: 0000000039b40000 CR4: 0000000000350ee0 [ 189.094011] Call Trace: [ 189.094205] [ 189.094380] ctx_sched_out+0x8f1/0xc10 [ 189.094682] __perf_event_task_sched_out+0x6d0/0x18d0 [ 189.095073] ? lock_is_held_type+0xd7/0x130 [ 189.095394] ? __perf_cgroup_move+0x160/0x160 [ 189.095738] ? set_next_entity+0x304/0x550 [ 189.096061] ? update_curr+0x267/0x740 [ 189.096357] ? lock_is_held_type+0xd7/0x130 [ 189.096682] __schedule+0xedd/0x2470 [ 189.096966] ? io_schedule_timeout+0x150/0x150 [ 189.097320] ? find_held_lock+0x2c/0x110 [ 189.097632] ? lock_is_held_type+0xd7/0x130 [ 189.097962] ? __cond_resched+0x17/0x30 [ 189.098265] preempt_schedule_common+0x45/0xc0 [ 189.098620] __cond_resched+0x17/0x30 [ 189.098916] __mutex_lock+0xa3/0x14d0 [ 189.099212] ? lock_is_held_type+0xd7/0x130 [ 189.099533] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 189.099920] ? mutex_lock_io_nested+0x1310/0x1310 [ 189.100288] ? lock_release+0x3b2/0x750 [ 189.100589] ? __up_read+0x192/0x730 [ 189.100872] ? up_write+0x520/0x520 [ 189.101151] __do_sys_perf_event_open+0x1eec/0x32c0 [ 189.101537] ? perf_compat_ioctl+0x130/0x130 [ 189.101872] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.102267] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.102654] ? syscall_enter_from_user_mode+0x1d/0x50 [ 189.103046] do_syscall_64+0x3b/0x90 [ 189.103339] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 189.103722] RIP: 0033:0x7fa4ec1d4b19 [ 189.104000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 189.105363] RSP: 002b:00007fa4e974a188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 189.105921] RAX: ffffffffffffffda RBX: 00007fa4ec2e7f60 RCX: 00007fa4ec1d4b19 [ 189.106449] RDX: ffffffefffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 189.106983] RBP: 00007fa4ec22ef6d R08: 0000000000000000 R09: 0000000000000000 [ 189.107516] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 189.108048] R13: 00007fff502e83bf R14: 00007fa4e974a300 R15: 0000000000022000 [ 189.108585] [ 189.108765] irq event stamp: 930 [ 189.109014] hardirqs last enabled at (929): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 189.109736] hardirqs last disabled at (930): [] __schedule+0x1225/0x2470 [ 189.110349] softirqs last enabled at (918): [] __irq_exit_rcu+0x11b/0x180 [ 189.110978] softirqs last disabled at (765): [] __irq_exit_rcu+0x11b/0x180 [ 189.111608] ---[ end trace 0000000000000000 ]--- [ 189.115686] audit: type=1400 audit(1664121313.969:9): avc: denied { tracepoint } for pid=4910 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 189.117689] loop5: detected capacity change from 0 to 264192 [ 189.121784] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.129089] loop1: detected capacity change from 0 to 4 [ 189.139606] audit: type=1400 audit(1664121313.993:10): avc: denied { block_suspend } for pid=4913 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 189.150339] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 189.158165] loop1: detected capacity change from 0 to 4 [ 189.159102] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 15:55:14 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20004004) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x7f, 0xfffffffffffeffff}, 0x20, 0x0, 0x0, 0x6, 0x7, 0x3, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x12a600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, r0, 0x1, 0xffffffffffffffff, 0xa) r1 = syz_open_dev$vcsu(&(0x7f00000008c0), 0x200, 0x20403) r2 = socket$packet(0x11, 0x2, 0x300) write(r2, &(0x7f0000000900)="6cb72b9f759212248dea654587fa957007c3fdb6877f638f1f137cb3b9ef7c17ef8345eee4f7", 0x26) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x5e, 0x75, 0xa1, 0xae, 0x0, 0x8, 0x12009, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xcd, 0x2, @perf_bp={&(0x7f0000000800), 0x5}, 0x5000c, 0xfffffffffffffffa, 0x0, 0x6, 0xfffffffffffffff9, 0x3, 0x5, 0x0, 0x9, 0x0, 0x95f}, r0, 0xb, r1, 0x2) syncfs(0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000580)) r4 = gettid() migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000180)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) process_vm_writev(r4, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000100)=""/113, 0x71}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000040)=""/7, 0x7}], 0x5, &(0x7f0000000540)=[{&(0x7f0000000440)=""/197, 0xc5}], 0x1, 0x0) 15:55:14 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001bc0)={{0x0, 0x3938700}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000001bc0)={{0x0, 0x3938700}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0108000000c4b33e3bfe1a"], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r3, 0x721, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 15:55:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8850, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)=[&(0x7f0000000040)='\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='\x00', &(0x7f0000000380)='\x00'], 0x400) openat(0xffffffffffffffff, 0x0, 0x420000, 0x2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000340)=0x4) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 15:55:14 executing program 0: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x9) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000080)={0x9eda, 0x3b, 0x1}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x3, 0x3640d37e) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0xa5}) tee(r0, r1, 0x8d39, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000180)='(!^$:+\\\x00', 0x1) sync_file_range(r2, 0x7b07e669, 0x7, 0x9) r3 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x2, 0x10001, 0x0, {0x5, 0xffffffff}, 0x9}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r2, 0x2, 0x81, 0x1}) sendfile(r2, r4, &(0x7f00000002c0)=0x10000, 0x6) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xa5, 0x5b, "b82873792ec9696b3d1c67750692c9ad2ce4cfca61ad2c853678383accaaa28b21afc2480a59a259d69e92911bae83b228e65a365c7b292afe7636d9e8d7432c8a2c74aeae100440b955fba961510aebdb5edef8866cea4a44487b8db057a73a673c58b533ff7036c3658483c9956405db83f38c68a45886f7bfcb564203058dea16e0fc89df7d7e7853d291427d7346afc39e8599dffd905e3160c71ef2cbe384"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x3ff}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8001}, 0x40880) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000500)) sendfile(r2, r4, 0x0, 0x7) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000540)=""/165) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x100, 0x0) [ 189.295240] hrtimer: interrupt took 16070 ns VM DIAGNOSIS: 15:55:14 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000033b60 RCX=0000000000000000 RDX=ffff88806ce33b60 RSI=ffffffff84de81a0 RDI=ffffffff84de81e0 RBP=ffff88806ce33b60 RSP=ffff888037e97cc8 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000004 R13=ffffffff84de81a0 R14=ffff8880404b1ac0 R15=ffff88806ce3e320 RIP=ffffffff84250c5a RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556143400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4c49689546 CR3=0000000034daa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000ffff00000000 000000000000ffff YMM01=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 000000ff00000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88803aa673c8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000034 R11=0000000000000001 R12=0000000000000034 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa4e974a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2e221000 CR3=0000000039b40000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fa4ec2bb7c0 00007fa4ec2bb7c8 YMM02=0000000000000000 0000000000000000 00007fa4ec2bb7e0 00007fa4ec2bb7c0 YMM03=0000000000000000 0000000000000000 00007fa4ec2bb7c8 00007fa4ec2bb7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000