Warning: Permanently added '[localhost]:36551' (ECDSA) to the list of known hosts. 2022/09/25 17:13:01 fuzzer started 2022/09/25 17:13:01 dialing manager at localhost:38881 syzkaller login: [ 44.054063] cgroup: Unknown subsys name 'net' [ 44.164012] cgroup: Unknown subsys name 'rlimit' 2022/09/25 17:13:14 syscalls: 2215 2022/09/25 17:13:14 code coverage: enabled 2022/09/25 17:13:14 comparison tracing: enabled 2022/09/25 17:13:14 extra coverage: enabled 2022/09/25 17:13:14 setuid sandbox: enabled 2022/09/25 17:13:14 namespace sandbox: enabled 2022/09/25 17:13:14 Android sandbox: enabled 2022/09/25 17:13:14 fault injection: enabled 2022/09/25 17:13:14 leak checking: enabled 2022/09/25 17:13:14 net packet injection: enabled 2022/09/25 17:13:14 net device setup: enabled 2022/09/25 17:13:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/25 17:13:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/25 17:13:14 USB emulation: enabled 2022/09/25 17:13:14 hci packet injection: enabled 2022/09/25 17:13:14 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/25 17:13:14 802.15.4 emulation: enabled 2022/09/25 17:13:14 fetching corpus: 50, signal 24879/26693 (executing program) 2022/09/25 17:13:15 fetching corpus: 100, signal 37644/41065 (executing program) 2022/09/25 17:13:15 fetching corpus: 150, signal 47229/52161 (executing program) 2022/09/25 17:13:15 fetching corpus: 200, signal 50757/57200 (executing program) 2022/09/25 17:13:15 fetching corpus: 250, signal 57476/65243 (executing program) 2022/09/25 17:13:15 fetching corpus: 300, signal 65829/74785 (executing program) 2022/09/25 17:13:15 fetching corpus: 350, signal 70281/80501 (executing program) 2022/09/25 17:13:15 fetching corpus: 400, signal 73481/84986 (executing program) 2022/09/25 17:13:16 fetching corpus: 450, signal 80737/93178 (executing program) 2022/09/25 17:13:16 fetching corpus: 500, signal 82939/96613 (executing program) 2022/09/25 17:13:16 fetching corpus: 550, signal 87041/101779 (executing program) 2022/09/25 17:13:16 fetching corpus: 600, signal 89174/105036 (executing program) 2022/09/25 17:13:16 fetching corpus: 650, signal 91617/108514 (executing program) 2022/09/25 17:13:16 fetching corpus: 700, signal 94273/112184 (executing program) 2022/09/25 17:13:16 fetching corpus: 750, signal 97773/116562 (executing program) 2022/09/25 17:13:16 fetching corpus: 800, signal 99981/119809 (executing program) 2022/09/25 17:13:17 fetching corpus: 850, signal 102097/122821 (executing program) 2022/09/25 17:13:17 fetching corpus: 900, signal 103823/125515 (executing program) 2022/09/25 17:13:17 fetching corpus: 950, signal 106697/129162 (executing program) 2022/09/25 17:13:17 fetching corpus: 1000, signal 107911/131342 (executing program) 2022/09/25 17:13:17 fetching corpus: 1050, signal 109177/133612 (executing program) 2022/09/25 17:13:17 fetching corpus: 1100, signal 110348/135809 (executing program) 2022/09/25 17:13:17 fetching corpus: 1150, signal 111814/138177 (executing program) 2022/09/25 17:13:17 fetching corpus: 1200, signal 113746/140872 (executing program) 2022/09/25 17:13:17 fetching corpus: 1250, signal 115758/143630 (executing program) 2022/09/25 17:13:18 fetching corpus: 1300, signal 117003/145753 (executing program) 2022/09/25 17:13:18 fetching corpus: 1350, signal 118939/148359 (executing program) 2022/09/25 17:13:18 fetching corpus: 1400, signal 120263/150472 (executing program) 2022/09/25 17:13:18 fetching corpus: 1450, signal 121476/152516 (executing program) 2022/09/25 17:13:18 fetching corpus: 1500, signal 123536/155188 (executing program) 2022/09/25 17:13:18 fetching corpus: 1550, signal 125303/157537 (executing program) 2022/09/25 17:13:18 fetching corpus: 1600, signal 126495/159459 (executing program) 2022/09/25 17:13:18 fetching corpus: 1650, signal 127988/161561 (executing program) 2022/09/25 17:13:19 fetching corpus: 1700, signal 130914/164809 (executing program) 2022/09/25 17:13:19 fetching corpus: 1750, signal 132270/166787 (executing program) 2022/09/25 17:13:19 fetching corpus: 1800, signal 134185/169146 (executing program) 2022/09/25 17:13:19 fetching corpus: 1850, signal 135346/170968 (executing program) 2022/09/25 17:13:19 fetching corpus: 1900, signal 136270/172609 (executing program) 2022/09/25 17:13:19 fetching corpus: 1950, signal 138183/174926 (executing program) 2022/09/25 17:13:19 fetching corpus: 2000, signal 138956/176466 (executing program) 2022/09/25 17:13:19 fetching corpus: 2050, signal 140505/178457 (executing program) 2022/09/25 17:13:20 fetching corpus: 2100, signal 143149/181145 (executing program) 2022/09/25 17:13:20 fetching corpus: 2150, signal 143973/182575 (executing program) 2022/09/25 17:13:20 fetching corpus: 2200, signal 144979/184152 (executing program) 2022/09/25 17:13:20 fetching corpus: 2250, signal 145920/185607 (executing program) 2022/09/25 17:13:20 fetching corpus: 2300, signal 146699/186992 (executing program) 2022/09/25 17:13:21 fetching corpus: 2350, signal 148239/188792 (executing program) 2022/09/25 17:13:21 fetching corpus: 2400, signal 149400/190385 (executing program) 2022/09/25 17:13:21 fetching corpus: 2450, signal 150197/191706 (executing program) 2022/09/25 17:13:21 fetching corpus: 2500, signal 151600/193460 (executing program) 2022/09/25 17:13:21 fetching corpus: 2550, signal 152871/195076 (executing program) 2022/09/25 17:13:21 fetching corpus: 2600, signal 153538/196290 (executing program) 2022/09/25 17:13:21 fetching corpus: 2650, signal 154255/197505 (executing program) 2022/09/25 17:13:21 fetching corpus: 2700, signal 155915/199243 (executing program) 2022/09/25 17:13:21 fetching corpus: 2750, signal 156986/200580 (executing program) 2022/09/25 17:13:21 fetching corpus: 2800, signal 158079/202041 (executing program) 2022/09/25 17:13:22 fetching corpus: 2850, signal 159455/203606 (executing program) 2022/09/25 17:13:22 fetching corpus: 2900, signal 160220/204817 (executing program) 2022/09/25 17:13:22 fetching corpus: 2950, signal 160947/205922 (executing program) 2022/09/25 17:13:22 fetching corpus: 3000, signal 161919/207196 (executing program) 2022/09/25 17:13:22 fetching corpus: 3050, signal 163474/208756 (executing program) 2022/09/25 17:13:22 fetching corpus: 3100, signal 164002/209765 (executing program) 2022/09/25 17:13:22 fetching corpus: 3150, signal 164628/210811 (executing program) 2022/09/25 17:13:22 fetching corpus: 3200, signal 165529/211995 (executing program) 2022/09/25 17:13:23 fetching corpus: 3250, signal 166396/213220 (executing program) 2022/09/25 17:13:23 fetching corpus: 3300, signal 167520/214521 (executing program) 2022/09/25 17:13:23 fetching corpus: 3350, signal 168293/215586 (executing program) 2022/09/25 17:13:23 fetching corpus: 3400, signal 168987/216645 (executing program) 2022/09/25 17:13:23 fetching corpus: 3450, signal 170025/217821 (executing program) 2022/09/25 17:13:23 fetching corpus: 3500, signal 171549/219228 (executing program) 2022/09/25 17:13:23 fetching corpus: 3550, signal 172458/220310 (executing program) 2022/09/25 17:13:23 fetching corpus: 3600, signal 173191/221331 (executing program) 2022/09/25 17:13:23 fetching corpus: 3650, signal 174337/222542 (executing program) 2022/09/25 17:13:24 fetching corpus: 3700, signal 174834/223397 (executing program) 2022/09/25 17:13:24 fetching corpus: 3750, signal 175670/224459 (executing program) 2022/09/25 17:13:24 fetching corpus: 3800, signal 176137/225309 (executing program) 2022/09/25 17:13:24 fetching corpus: 3850, signal 176907/226312 (executing program) 2022/09/25 17:13:24 fetching corpus: 3900, signal 178152/227421 (executing program) 2022/09/25 17:13:24 fetching corpus: 3950, signal 178914/228336 (executing program) 2022/09/25 17:13:24 fetching corpus: 4000, signal 179448/229149 (executing program) 2022/09/25 17:13:24 fetching corpus: 4050, signal 180052/230010 (executing program) 2022/09/25 17:13:24 fetching corpus: 4100, signal 180947/230908 (executing program) 2022/09/25 17:13:25 fetching corpus: 4150, signal 181561/231705 (executing program) 2022/09/25 17:13:25 fetching corpus: 4200, signal 182057/232492 (executing program) 2022/09/25 17:13:25 fetching corpus: 4250, signal 183494/233591 (executing program) 2022/09/25 17:13:25 fetching corpus: 4300, signal 184053/234379 (executing program) 2022/09/25 17:13:25 fetching corpus: 4350, signal 184587/235111 (executing program) 2022/09/25 17:13:25 fetching corpus: 4400, signal 184967/235842 (executing program) 2022/09/25 17:13:25 fetching corpus: 4450, signal 185616/236634 (executing program) 2022/09/25 17:13:25 fetching corpus: 4500, signal 185885/237299 (executing program) 2022/09/25 17:13:25 fetching corpus: 4550, signal 186739/238147 (executing program) 2022/09/25 17:13:26 fetching corpus: 4600, signal 187326/238839 (executing program) 2022/09/25 17:13:26 fetching corpus: 4650, signal 188515/239717 (executing program) 2022/09/25 17:13:26 fetching corpus: 4700, signal 188994/240442 (executing program) 2022/09/25 17:13:26 fetching corpus: 4750, signal 189457/241125 (executing program) 2022/09/25 17:13:26 fetching corpus: 4800, signal 190212/241874 (executing program) 2022/09/25 17:13:26 fetching corpus: 4850, signal 190626/242534 (executing program) 2022/09/25 17:13:26 fetching corpus: 4900, signal 191454/243282 (executing program) 2022/09/25 17:13:26 fetching corpus: 4950, signal 192067/243976 (executing program) 2022/09/25 17:13:26 fetching corpus: 5000, signal 192505/244585 (executing program) 2022/09/25 17:13:26 fetching corpus: 5050, signal 193268/245266 (executing program) 2022/09/25 17:13:27 fetching corpus: 5100, signal 193610/245836 (executing program) 2022/09/25 17:13:27 fetching corpus: 5150, signal 193926/246415 (executing program) 2022/09/25 17:13:27 fetching corpus: 5200, signal 194833/247124 (executing program) 2022/09/25 17:13:27 fetching corpus: 5250, signal 195579/247793 (executing program) 2022/09/25 17:13:27 fetching corpus: 5300, signal 195842/248309 (executing program) 2022/09/25 17:13:27 fetching corpus: 5350, signal 196370/248849 (executing program) 2022/09/25 17:13:27 fetching corpus: 5400, signal 196930/249442 (executing program) 2022/09/25 17:13:27 fetching corpus: 5450, signal 197671/250050 (executing program) 2022/09/25 17:13:27 fetching corpus: 5500, signal 198302/250642 (executing program) 2022/09/25 17:13:28 fetching corpus: 5550, signal 198672/251175 (executing program) 2022/09/25 17:13:28 fetching corpus: 5600, signal 199083/251667 (executing program) 2022/09/25 17:13:28 fetching corpus: 5650, signal 199588/252174 (executing program) 2022/09/25 17:13:28 fetching corpus: 5700, signal 200348/252702 (executing program) 2022/09/25 17:13:28 fetching corpus: 5750, signal 200873/253221 (executing program) 2022/09/25 17:13:28 fetching corpus: 5800, signal 202305/253865 (executing program) 2022/09/25 17:13:28 fetching corpus: 5850, signal 203004/254527 (executing program) 2022/09/25 17:13:28 fetching corpus: 5900, signal 203856/255049 (executing program) 2022/09/25 17:13:28 fetching corpus: 5950, signal 204356/255519 (executing program) 2022/09/25 17:13:29 fetching corpus: 6000, signal 204914/256023 (executing program) 2022/09/25 17:13:29 fetching corpus: 6050, signal 205603/256499 (executing program) 2022/09/25 17:13:29 fetching corpus: 6100, signal 206237/256999 (executing program) 2022/09/25 17:13:29 fetching corpus: 6150, signal 207008/257453 (executing program) 2022/09/25 17:13:29 fetching corpus: 6200, signal 207285/257879 (executing program) 2022/09/25 17:13:29 fetching corpus: 6250, signal 207756/258335 (executing program) 2022/09/25 17:13:29 fetching corpus: 6300, signal 208239/258747 (executing program) 2022/09/25 17:13:29 fetching corpus: 6350, signal 208704/259169 (executing program) 2022/09/25 17:13:29 fetching corpus: 6400, signal 209709/259581 (executing program) 2022/09/25 17:13:30 fetching corpus: 6450, signal 210229/259721 (executing program) 2022/09/25 17:13:30 fetching corpus: 6500, signal 211161/259731 (executing program) 2022/09/25 17:13:30 fetching corpus: 6550, signal 211638/259731 (executing program) 2022/09/25 17:13:30 fetching corpus: 6600, signal 212115/259784 (executing program) 2022/09/25 17:13:30 fetching corpus: 6650, signal 212435/259785 (executing program) 2022/09/25 17:13:30 fetching corpus: 6700, signal 212819/259798 (executing program) 2022/09/25 17:13:30 fetching corpus: 6750, signal 213311/259798 (executing program) 2022/09/25 17:13:30 fetching corpus: 6800, signal 213665/259838 (executing program) 2022/09/25 17:13:31 fetching corpus: 6850, signal 214753/259845 (executing program) 2022/09/25 17:13:31 fetching corpus: 6900, signal 215415/259849 (executing program) 2022/09/25 17:13:31 fetching corpus: 6950, signal 216009/259887 (executing program) 2022/09/25 17:13:31 fetching corpus: 6994, signal 216233/259887 (executing program) 2022/09/25 17:13:31 fetching corpus: 6994, signal 216233/259887 (executing program) 2022/09/25 17:13:33 starting 8 fuzzer processes 17:13:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40880}, 0x4085) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x3}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x800}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r3, 0xa00, 0x70bd27, 0x25dfdbfc, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfff2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x5000a090}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24044080}, 0x81) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x60, r2, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2fe, 0x4f}}}}, [@chandef_params, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x34}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x42}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x17e}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @NL80211_ATTR_DURATION={0x8, 0x57, 0xffff0001}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xb963}]}, 0x60}, 0x1, 0x0, 0x0, 0xc000}, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x4c, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0xaa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x66004841}, 0x4004004) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x88}, 0x4000) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r4) sendmsg$IEEE802154_ADD_IFACE(r6, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r7, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4840}, 0x8044810) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x64, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x31}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3f}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10001}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$NL802154_CMD_SET_PAN_ID(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0xd719ee35f1e8018b}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, 0x0, 0x401, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r8, &(0x7f0000000e80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d40)={0xe4, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_DEVICE={0x50, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x1f}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x6}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x2}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa3}]}, @NL802154_ATTR_SEC_DEVICE={0x14, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x2}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0x2}]}, @NL802154_ATTR_SEC_DEVICE={0x28, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x7}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0xfff}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8081}, 0x40801) 17:13:33 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20002044}, 0x4040020) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) accept4$unix(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x800) mount(&(0x7f0000000280)=@sr0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='squashfs\x00', 0x10000, &(0x7f0000000340)='TIPC\x00') getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast2, @local}, &(0x7f00000003c0)=0xc) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x139002, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000007c0)={r3, 0x1, 0x6, @multicast}, 0x10) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x6) r5 = open(&(0x7f0000000800)='./file0\x00', 0x2080, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), r4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000940)={0x0, @broadcast, @private}, &(0x7f0000000980)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000000b00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x100, r6, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x400c0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0xa4, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40010}, 0x4) fcntl$getown(r4, 0x9) chmod(&(0x7f0000000cc0)='./file0\x00', 0xa5) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000d00)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8c0) 17:13:33 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x101000, 0x4) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x50, 0x7, 0x9, 0xb3, 0x800, 0x2, 0x3, 0xffffffff, 0x2c7, 0x38, 0x342, 0x4, 0x8, 0x20, 0x1, 0x1, 0x3, 0x8000}, [{0x7, 0x4, 0x9, 0x7, 0xffffff81, 0x2, 0x9, 0x100}, {0x2, 0xff, 0x6, 0xfffffffd, 0x2, 0x5, 0x800, 0x40000000}], "cc7517bff7b47ee6e5eba5ae4d71d621fdc8fd1a28bab7fefec8628984a3a64e5f6a172616f2fe8629b40d3fa085cc24d63ee59c3d5e31803919d77dd90ded88ec31ad0b47b57f5981fa0e199999577e14846ac5b3e800b3e71396ebb2980afb2bb0d23362a9facc262331310295f6a67291faf2059d41345f1788a95cd60741be8252d5e4f01ff630af9036822f6ed47e3097fdcc39e0078f8c3675b33322192880de63afff6c866a8489df8962dee15f72628d30c7d47391fbfb3ce7a8e3a7ca41bcec359815a274a34078e10564503c0ac3902d5c725e77ad6c7820847c42e07750da98755e8e97a0e829dd", ['\x00', '\x00', '\x00']}, 0x465) r3 = syz_mount_image$nfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0xfd5, 0x0, &(0x7f00000005c0), 0x10, &(0x7f0000000600)={[{'\x00'}, {']$'}, {'\x00'}, {'-}'}, {'\x00'}, {'#&\\'}], [{@measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '/./[+'}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) r4 = openat(r3, &(0x7f0000000640)='./file0\x00', 0x10000, 0x4) r5 = syz_mount_image$iso9660(&(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0x6, 0x1, &(0x7f0000001700)=[{&(0x7f0000000700)="fc45a7e3ee220e788f52801b7476bd7e0ce9392e6c4607e879e57103e489ed71d6877f75af0c232e62ffdf955db45826960b05aff15c3c29371c6c252bdb730c68fd6d673a79272e8a36f18ce1993b13247f84e059a0f20fba62ac46966cefe69c60e54a5bd17f0daf7d8f7dfa5cbafdc117a8d10569d90076780261c8b69c642f32e4f5f7040431919d6572b4bcce24d50f05594af49f3005baf5e29b4d9815f504d98f129dfe4e0e9a8b8dde571348f4064fc03419e4e6eb33e1f96602175184ff8bcc5ca9cee467d45d7f8152f46fd4894d026f755be1c52888b49527d591edd64a514b11d648eeeae9034cfa8903d7007c14b2aac255c855e7dfb279934fa282e3bbce92bd5efebeb114ab48994d7c1237a56917d61bb730d84c3f4ab4a31b49476baea660df6652f25f8bd1bb9a7c1d3dfece30073147fc9837147139c3eb4af40562d970d315eab57620568c453fcba76833609c595f8ccbe733542a36062a1cc515b9b87ab91738b48855ef41bc805005408c810f4331acfe52798d52fb8d5089d994f5107629ab257bf1367bc7de31507c62888e101bff4454142f31b106d7dacddbf09a6ded63d88a658f55012b9cee3286413ec7f0a0efdd1b62d7d92262c11eacc6515f0cb85d3b477a682c1d74e95bf349b60e449935cd5baf6d0c6dd29cce83c8e16d0d78b9c94c18306da098cd00fa0c5f04ec84957d87c15d020fb82333d2120a1c5f92b5d2d37ce01202b75788f34474ec744ecf63984dede7da245aef6ec20b07e7db948e5d41d70c04b1510da63dd76ae3b1207377e9c36212e802d57f4b0ea84f8d140166fa93ecef1a88f95e4daae083479fa656ac898be6ae958a41d92cace0a7405df1d3371f4058880c1da1315f2a1a1c3d75c6c5c93bf6001164bae40f23c709b2ab9f245d003d42e515bd2d2de24ed701eefd9f7935466ccaa39012c402a7e1dd902754b035e6307abfeaabfc1a33f9447a4b2bb5e776f8c0b193f0bb566e9b4c981924ee81f4672af7ac3cc9626d8014d8aba99a10126ced6025db5373b64df19c7f847c12c71d916db4cd9c62ef130762620e34462faa6afe481af9907963ed91d0b56351cfec3c18b8fe3efd58f9b8ea2400df9dcf140156d8ab484af4d0215708217734dc94cf4a5087348f9c70bc63ee2eae5656fd63e4ee2cc154e6fe1bfd7bc1c4df279bad98d41463902f408e94b69c16cfaae81ab7bd4c689297f2e740a3299cc28c18ac615c905d842ce68b1294ee8067ab072f6cfc07845189a5eef80f43e2073ac430189602e0a75adb7beb6e8b6e5206a01b56e9d217e2596f2e8e333d6b209e79cc67fdf09f90eadb3608c62e7fccfbfbe9323aa3c235cebb4e34bc07ab06ecb68442c0d7216755c014daea14b23e0acdfb1f0823667587e8714b547388cc618fcf76ee36f653b80b6221cd308b54ec94f8810721baff3b7a7996b7643ad1356130ab3c0f0b9a80577e4f69a9d7c512ee980269170af65b94413252501e53872b084a0ce6f0e17fc22bd0c4148e4ad1ab18982bbe94ac4966bdd5935cce462456f77043f31946ea6486dc5a7dd17c025a6dbfa3f174f64602130a75c89ecd2733db5f2ba9c0b761fa8b352d8b03c11d7b876e6c64783819ba44cceaa1f331b9b9ad6c4367eb3672fd1dd7bb7256ca090f447c273e526ebc5c42757e5a7b88db00fe6900c9565e8100c6da17be241ab529bba694a9d047d048cc093fe66ed85507198b6499cedc520b3115f98543a206fe1a3f26d0fae970076bb4fe4815ef81f0e3b94c3506b54c89d66feacda9ce382c335f88b3389e35959b89767e6671846753e32d043ceef980f5c4c26d4bb0c9f613c49bf8667935ccef9773572bcb2c3de6453f337978776f6decdced6130bf748b2d25605aa72f715faa55412655676218cc65c82184c050c820e3c8a3fef18e553f8a3d8392aad7f65691bdcfa1693e7225bee1efccf0feec370b54666ee22889b40a73f4b58783529356a5bfe055edc6d7f6a0f314a9d51e32fa98f8492f1d9d9c9905bbd1358dfa989880517d65b7a819918bce81ae4bf1f81194292670f5b7bcb5685bee5169406903b381b032618a1837f12dfd2e5b5a61f8bf4d1adf84731593e9eb588240034158db8c7d673716b041067755c5ebf3da3f6c9a1b8f9c46cc8c64185f257a170aac55ed484805933050284322796c9e62b8f54a616d6d9a8e87f03a0aa948b4b1cc6e7338674e38d49bbd60bb3a4aa7d9ac25963598285cee68a5a80161e9bbc16064b9c3bf8eea7a631cb412b291922cdbe09512ea5fe420ee20c85cff39e780841e9ad860213a924f96d703ea28275f006983e18f0241dc3dc9d74a6131313e8829a7ed99ea72969afb557377b25416a8e5ef918b6d85f1968a4d3d7a67aab28fc9de1ca0268de08fb24ba536bb69541669fc54d7d2774b0a05811483c15666c1b06250594c55e266761fbde8dc9e6ef507749e2cb9d0f77caf2a47b873284402ebf106d48df1b77c7e1f5d55a018bfb3afa5968dabb43eef947434b107617234bbf4751c8e064695e2c2995feb552ec9d16fa27104ab28d92170136a4575de4827cda06986f9ff2855cc8c15db5dad3610107a36818e5ea496a7d0c3a5fea522c11518257ce2a9246e5bf48b3758a58e0a32f2eff2ee732d9cbaeaa84e1b08ab4152197a3e4311252a0ec1ddf4feaaedd0cf64ce73e6d68ab50f0dd0dac09bb72b34b01e7548800fb7414fbace1e0d2ce95a6762251898f7f5a285e4d65da958ce3b56f3a43aeabab70f0e8e43878e7a32c8cfabf565181d1245f57d2d12fb11e50b66924af8352df9d1711370f962ba281e4478e20060565a2ba7413b70f513b5e7c98bf291c69870c4d41cd6a522ddfb35202472298bbc385055eb4f39b03f052c0b4d35c445c9bd152380a30072065de1656bd34bbcaff1d01403a05559e24a82a204fc1ce21a071e9f6fc5a76e9e9542ac25dd9c8ce813ad4fcd191cb688c38d77b14d32cf651ceb6cbcb67f3e11bcdda5b46c486e0d3cce806fa24205fb7b527bf783233f9c71bf335646b0d3fdf5a3c08714ccca016034b80a91a5cb19610936b206488293ea71495777b46dc14e61cdd87b64b026b8b9a238758f7e71e6ac1af64c9f7cb5ab0754177603398aede125b6d7c5280a82140e4776c30cac150b28f1e587b5aef516301ea58d126494c79a68d32636fe044432a244af818c6215b82feb799b5baccda35a955218da0346723710e42751e5ae3e3bc68834ecbb17d647b152b83d08dd861055a34f1a3c5904dec481ce4a4ad299e4d609c22369ae3ab2c0b6b132cfafb9f1a20e4a6056e9ae5cd5f39992444ed712970aaa598f9c16391694180a087103efe5d9cf662e591b22658b2164da519d741d28b4f90632fa34bbb2de51d0d62e6bc4d10bd66b1ec37fa3acfc600c852a79cc24f8fbcb960c468113f420ceed4a93683fdcdb29db3fb74065ec183bbb34ef561cd62ed7668749ba25881f81ac44da911b1e89a4d89c0de5c0cd186f95afa3337fae7bdc075b63f9e9ea521944f2034620b1dd7b79da9cd8bb126bbe02e60adf40443e9944e60fb05435ee3f54ff01c151db6be6ca77dd47847090fd32b179b73faae7155a391772fb9edf60f33c81c3550367b48bc2cbadc970ca83fe5bb32250b53525a2ec4ed7faaec81cbce509dd39c4ea42ae271cb2210d0b5e76f1f5619722ff472075a1ed9b8c0956196aadb8bae7a58fb0c08862a151515b5d5d52299618d5923aa751e7aa55df79fdd14074902f12da6c9ece7f7761d022e4dacec01db356590d23c09b86c6037facf4ef203ac28e3d77bbe9e30dfb08cd1eba63af1fc89f69a18d8dea10ca0904a778ea6f942e930c7c1bf3922933c4ee011ce71c971699db1fd02030245d3ed8a2ecf653077da41e9d8f6f2fc4eb4a87d14e83a8113913e6b22be0e45a4ffcdc075a5ebe4c0293a0671d6273617aeea7e28d749040c3c11701c1c47dc3391b985249287cf1ca98c93a1010dc9a0621f36f3bb245d0021872dd7da753627866e1b31d004135b44afcbf0bc0740ef8b30c4f5f2ab85fc526fffadd13954e7cbad901d087477a722545ba58868615ed71b794543136eca6a3bc65f772db1bdf592fe16db2f678b0552f96196cd2b6f59fb213e1a84936b398c0141e5f8430aa3180dcd67cdd0a7d09400769f8b434180b5157be8bf9ca93522b53b1d27dfc18047ad10ea03d7f85f7f984c4f3190b74a45aa21b9612238e35c506b0d6a5707b039b1c6ce0b8286e82b89f9e73cc2c856ac3021cb81b4c02483a2be3108323e4ba37d164b7c385ed63ef266a6c46d1738ab810f7b07b957bd9f927b1d887fc80fb9aecbc1e90aec96899b40fa6854adca9b148f57ca82b6da7a0249e0afac6ec1f65e57281d3f7ae7e914c79556366cd3669c8bdfc4185744e8ee2cfbb14aafc38080b50207b93caacf177d8259806df79ec8b7b88c6f162877f7ed1ca8225f44e65f416188639545b2f7f31a53b4ce663588a959002abadd6f81be4f166817e115c971cbfe10e20f647e831d180923c08a771d13813ff0ac529b5a95794403e6e24bc047646e1702303ebdc1474cf4d7361d724373656541731a1d5ab9e6eebeea12be29026423568a163d4304e07409de875eb2dfd6b7fc78fdc5f3af992300516b8f13df2deda3fc0f615c71e7e2cb2d8f23513d68b2556047cb4547d10db773130fb6645a9288755151a4302bac16ffcb6d3d9b6a648a48869d43fcbe289b44c9d3f488326cf8b442f94cdcee51174f0b4691b920d0a9530bd2d5eb0b263a93ec3267c49431914b5ac44431c8e98a41a9580e1603f55e2aeb23c55e9d22177cb36b4f77a918a2bc2908fad648846e8bea1a75ce88852c638ad278407b4b2c716758bd6c6b7f5aa9603db59ff5e358b60bbc2d41ea73420f025fbc71ffc4c160a78f818b385254f80823c2f6c82b2f60379ed3b63ed842d88fb5db82f53287c55cf891aafe7ab83ae4b0da862930e9d0183d42cc6dadbf67dc0c35960f838c079bff1c8387b75bfcff9d4146f119d815cd443eb078631059372c892c33683a683e79272925b831edac970cd60f2b5351a4dc70e8ad3dfee8e06ebc0b37dbe5c8b69978c022528014327dda06c514d4db768565a95866e0ab7284017f1b29f4945556b2da17f70f9bc9a2a7330233c1bba3573a111c41c123b6684cc409d8a3390d7b4108f29a7ee96bd59c2a0c67bd3bfc1b25c23e7382a4f609a8a7451a8accd30227a539606e313b2028aebd4ea1b8fd472cc5c3a05848d65bff004fb963d97b0db3d68e9542698c84b94cdfe7638a18500bf0a150da5ce524cbe5461d018ea19917474b748b4acb9a0990415b68007eb608cc65dbda49e933c732ae0a46a351e43b63ae7d122deaf9143ec9d00e0324bf705c842419f7578516954ae80c23d614a8acd77a934f16f863c6211aae57ea71ec9c8e773b5bfb0740e3c4be05661fcddee50c03c8152633639c8f41aa7d2769695f881ecb8dda361d6339c576305a8a548396fc52f00ccef5f961d64783c7b6842b9c6d6757670eea7840b9b6e4cb59cb84b3a4c722756a98686010d86ea64b06ab7d8ce2f586bfd24a4297bc771fe093683f2737c5ae42e696f86c59861374cb5885d2c37a14011b33d4e7e28dfb650bb10754fba30d2a9dc7f9c9fb1d218913c7dbdcb02d8d41e3466ef76426e567d7a509541d0365e00b0469b498eb991767afdc77e8161d43ea74db7ddcdf592c22643bc0853a7", 0x1000, 0xfb9}], 0xe040, &(0x7f0000001740)={[{@nocompress}, {@unhide}, {@unhide}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@session={'session', 0x3d, 0x54}}, {@check_strict}], [{@subj_role={'subj_role', 0x3d, 'measure'}}, {@hash}, {@pcr={'pcr', 0x3d, 0x25}}, {@permit_directio}, {@permit_directio}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001840), 0x2002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f0000001880)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000018c0)={{0x1, 0x1, 0x18, r5, {0x4}}, './file1\x00'}) openat$cgroup_int(r7, &(0x7f0000001900)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000001980)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000019c0)={{0x1, 0x1, 0x18, r2, {0x0, 0xffffffffffffffff}}, './file0\x00'}) chown(&(0x7f0000001940)='./file2\x00', r8, r10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), r9) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001c40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001c00)={&(0x7f0000001a80)={0x168, r11, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x6e}}}}, [@NL80211_ATTR_IE={0x30, 0x2a, [@mesh_chsw={0x76, 0x6, {0x3, 0x0, 0x3a, 0x9}}, @channel_switch={0x25, 0x3, {0x0, 0x7, 0x7}}, @ht={0x2d, 0x1a, {0x300, 0x3, 0x7, 0x0, {0x2, 0x1fe0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1}, 0x400, 0x101, 0xb6}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}]}, @NL80211_ATTR_IE={0x2a, 0x2a, [@mesh_chsw={0x76, 0x6, {0x5, 0x0, 0x7, 0x5}}, @dsss={0x3, 0x1, 0x84}, @measure_req={0x26, 0x19, {0x81, 0x26, 0x8, "e8347c98b7b5b80c4006cd557cdad511920e8221fef7"}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x2}, @NL80211_ATTR_IE={0x56, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x20}}, @rann={0x7e, 0x15, {{0x1, 0x4a}, 0x3, 0x80, @broadcast, 0x2, 0x9, 0x80000001}}, @prep={0x83, 0x25, @ext={{}, 0x1, 0x3, @broadcast, 0x9, @broadcast, 0x10000, 0x3f, @broadcast, 0x10001}}, @mesh_chsw={0x76, 0x6, {0x0, 0x1f, 0x39, 0x8}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x3}, @NL80211_ATTR_IE={0x74, 0x2a, [@perr={0x84, 0x3c, {0x5, 0x4, [@not_ext={{}, @broadcast, 0x4, "", 0x1c}, @not_ext={{}, @device_a, 0x72e640c4, "", 0x2}, @ext={{}, @broadcast, 0xcc, @broadcast, 0x39}, @not_ext={{}, @device_a, 0x81, "", 0x8}]}}, @random_vendor={0xdd, 0x25, "0268e7db7352ad5a98bcadb4970f0c718e28a2c9b22197cec4a717c3f928406a491f803c85"}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @supported_rates={0x1, 0x6, [{0x28}, {0x3, 0x1}, {0x16, 0x1}, {0x48, 0x1}, {0x3}, {0x24}]}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xec3}]}, 0x168}, 0x1, 0x0, 0x0, 0x11}, 0x10) r12 = syz_mount_image$tmpfs(&(0x7f0000001c80), &(0x7f0000001cc0)='./file0\x00', 0x2da, 0x6, &(0x7f00000020c0)=[{&(0x7f0000001d00), 0x0, 0xfffffffffffffffb}, {&(0x7f0000001d40)="9f9f1cabdc57e62bc9ded978b64456e92eb23f42dd7aa35c88c440c7658c33ecc1e7a47ab2c4ef93b1bc566679632c6d4e8479095da58096109ad0a8599beba3edcc170bd1aa45f865742a34bf4c3d1e61a912aa870130da3bcbc608607a3ee5c611da7b5f57792f06526d20fe5a8bfc64461a2c9983db83ae0e1fbb98498ff63eb003bed7f0d959cc85d1add1fd4c7ecc8bbed460fe", 0x96, 0x2}, {&(0x7f0000001e00)="3bcd1def642a384483189cdbe72763d82dca4530f7484e385f2e8f0a5b94410bc7de07fbd60084e92d8acd1545c30495dccf47bce322ccf1d06938a88cf4604e24f731dd6ad9208695ef46491bff68e1b0d9aa8fefb45c5a4833e9dc6735b5c95654c43abb8e73480b0ad59ce3c39c", 0x6f, 0x7}, {&(0x7f0000001e80)="0054f1580cd805b61dad7704da8ba7c522662955ba4f080e155bc122a4cd45808563f1fe01d7b9104c0a8d92944b108b8c2e4974074842e58472046aa293cc62645c115e8f49b2bc5581f33eafdaeb40d72fe36c08b7779605a6e268cee00c90bc8313aa6c7e5b7ac39537a5f569ee3b2b511a10a2f230ef1c3f730d564d8541aec140d8b5cd1e332c458eab0115dc982f6389a060d5daa8ebb61652901618a4958164035421c669e8381fd9052057c375ade0372c1db670bcd20b7194787c2c6850bca300810f0b5182bbe8e8cd43d138ad258f6eb2fe", 0xd7, 0x8}, {&(0x7f0000001f80)="2b27cc7e8e37e58cb2bfd72d59247ab6f5b16a55b54435488a9ef7795bf2ef6dc3dc3354c715be03793b631ff0c2edc7150e46b66aa7c1", 0x37, 0x3}, {&(0x7f0000001fc0)="2bc91e5741a1902a32079ed30a7f90a84a83f479cfd8a1c092fc8982fdd60fb42f6c25f04dbee2d2102d0bd9f03e8e9a0a41b0783fbb433d286e222a7299d7dd6d61192d1d52d340f5ccf73ffc91d9ce29b58487438072a75c29d4c2f427c2a5f47ae3f898d1d1b0213dc3d848b82b17fa236590125906383e29f853f27883ad0caa27871f319364dc2c9be20965f5fc19a1f09304edfa930aa78ee66842c41b3d4b3a845df98964e53a3d7109066101af457b3a04582a156f8553bcdd4fcf39b5738b1832364548487fcfef9fcb4aa6398262636b4f972a13cdb4169805f89f5571ff43eac983454e91dccba9bf5863ee", 0xf1, 0x7ff}], 0x240008, &(0x7f0000002180)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25, 0x6d, 0x70, 0x36, 0x25, 0x34]}}, {@huge_advise}, {@size={'size', 0x3d, [0x38, 0x67]}}, {@huge_always}], [{@dont_hash}, {@uid_gt={'uid>', r8}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fowner_lt={'fowner<', r8}}, {@smackfsfloor={'smackfsfloor', 0x3d, '$)}]\'%][/'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsfloor}]}) openat$incfs(r12, &(0x7f0000002280)='.pending_reads\x00', 0x121042, 0x11b) [ 76.091957] audit: type=1400 audit(1664126013.668:6): avc: denied { execmem } for pid=288 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:13:33 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e23, @private=0xa010102}, {0x2, 0x4e21, @multicast1}, 0x2, 0x0, 0x0, 0x0, 0x200, 0x0, 0x7fffffff, 0x0, 0x97b9}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0xa6c4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="e94c149f0dc261e3eca1e414143c5f28cd11e1c6525a30f18344854da11af988fa401b273fbfeeac82f84c3646d415863ac0a3599bada70f7164dbf4f0b2c0b53ff18210be0ab5d0002964a9c6f0a1410719b93db5c038932130f2b8b94e0ccfcb1bdf5961300d28c24df1a2484ecd0f7c560ddd4e23ece751e0f0c8b88ee7e6f420bce3fbe337d084314c50abaf51a30347d0e230ee89ef3caea44c2d6b1f97c443a81bef9e86af60f98f1510d3be7148055e7bfe810f222ee8", 0xba}, {&(0x7f0000000180)="507b0bb3f3a48a15b2f1f8263eb6c90072f8ec43ff9c63f4b06a03e361cd940afce394e4ae75f2ae9b2892815b6c03952456eec0185fdc47620f76bbd04c4a13d0f627a076aa56aa1b7854c1a2623056fa2ff3c1255b7443dfe18ef3f54b07a5be134802a20efea6e03c33a75b4a2bde0019e570ab5126b812f28e027ee590857392a8f1355f872ad2", 0x89}, {&(0x7f0000000240)="c53e757690ab0cb36b622b44dd73449e75adcb40905c822bba0bc4f80c8cade821cfb8317f2203fed9eb3a0fc066e774551ca627e63960ff34ab146e78497277dc5230f5018adf7fb4af7b5dd9b763071332af6efe199986c384a458598851f8e3b7c0280b4d7348b3169ca79bdebe9fef8a4bb965aa972231b624b9fb5ec6e4084f5484ab5638da4d", 0x89}, {&(0x7f0000000300)}, {&(0x7f0000000340)="8555bdfb41c8cb5ed2dc4ff195dbce7239bc18f0c4f2df6ea37a22a15349c7f5c9010ffbe73acd9b928741830ed5058fe98923f04706b8934ca77874b9b92296443770f0122d1d780e206d4a55f4b1146f208887db6f5511412728993bbc7fb8278fdad8d364dc548ac340c3892738874985dccfceb3327998f7e896cd862cb651873104934e4b9558c80b6feea5c15fe58289c207a0b929930d805e1f28fe10f26e6f71d32a071d4419012af9fd6de9dfc08b637a3d6d7420a28e47c21588bbd752d042e2b6b6cad102c56e", 0xcc}], 0x5, &(0x7f00000004c0)=[@hopopts={{0x3a0, 0x29, 0x36, {0x11, 0x70, '\x00', [@generic={0xff, 0xed, "a982eb9b710f35da188e270d77ccb5c3a10b9191d399867427ee2f0e0447a5e3b0a7d4d008e26b924b589631f233093118fdd2a569aa936ccfa5a2bf7fdf1fca0a20dd08455ce38aa3b14c95113fd9f927ee58171fcea5ab15a0f10240041ef73477f926ac40c2126b87f0328d27abb149d4fa0071630a1a6078aa8362fabff894763db49283bf0439bfb619d734634f0113949270fc29529c6de99f8726989df45895d0f0a0c4dad2f0424e92b145dbee59b4b887fec2420cbab43c4e4fcf34b554318a2f811be8bbcca10b273f5b5ca56b3d9a4d71ed1078c8963fb93dec8b6f67c55111d60ce55ea9802ab8"}, @pad1, @calipso={0x7, 0x20, {0x2, 0x6, 0x0, 0x8, [0x4, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private1}, @generic={0x2, 0x33, "9c38f62737b9b9d3e7735c9a437c7d90185b8cf905c6096c4b120008128ecbea6c392b30811468c32cf2922a4718d96771c3ee"}, @generic={0x6, 0xd2, "57c8e93dac1e97991779a3d085783dce465615bc3c62e5dc3dc74dab5897fbecb97d4003eebb77379e91f6423a2e69ec3dc89b193dc83231518e2e7985632da8b4e1576d21fb591803238f7aaac9c5e523af6cae5d2c27877d7b8517f75958267968b7074bd3db1f25caa4cab51c3b502d28fe924300e4a4d5ddb8659fd62c29e2f53b46e3be13843446156db24e429a3b0959c9e07574d4f444951fc408867d569116f83f463cd399b11a5c951e231b3240a31cb00d583cc9b8fd3f9d432527785b1c2322440130453ac277f7f9507cf1f3"}, @jumbo={0xc2, 0x4, 0x6}, @jumbo={0xc2, 0x4, 0xde5}, @generic={0x31, 0xad, "5d3ce77cc0361c14c57798a174a2f9a5e82a2025a8e4df329363aca9c711f4ae894aae662bc2e5fa6540b6f370bfa32aa94c3d57f9a02bfd555b5d621f138cb10dcf3016ebe25483ea70730c20d4750a44fba1d5a6fd0f8ffc487b3808d3530f59d38a5d1006dff549f397471a2347711b425e1f56df65d726ef71cc55609f80a428c6da09c5df17abf5deb3fd1cb019263c07d5cf7cb4fbb08af8513b955ae18a703c24a310ece0fccc70aa32"}, @generic={0x4, 0x97, "05eaaf83db9080617e6acc6ac53436e49fdb76c0a523c83d1a3495875239191fd72addcf6f8ef2ece4c2ad6e53e77e5b86fef1c984825c7e7ee96d6edf8834640771181331ace148a51484424a9361bedd85f18841a3fb8b1417cc0576a40f753f2a6c5042cfc391f9bbd134dce6b41cb814be9e368da99ee89edc4552573be19f04b45f5c8278e990a8b5cb616206103f6dfcc541d1d8"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}, @rthdr={{0x48, 0x29, 0x39, {0x5c, 0x6, 0x1, 0x84, 0x0, [@empty, @dev={0xfe, 0x80, '\x00', 0x10}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1000}}], 0x418}}, {{&(0x7f0000000900)={0xa, 0x4e24, 0x2a4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f0000000940)}, {&(0x7f0000000980)="9a2a35bb420f6876363ebcba7c97cac7c1846de6e80f03f69f524cc4ce3869ed6c034bc34aa84160db5ceb0e5ff089eeac8905e748f0dc2b8f3cc655df77ad6f9b193a59602b1cee355a275705ce01d2f3d088978a27b9865587b0e1e604ca661a92021eb3834d3a83a6a1ad216cfa8d57bd7a09c8d769576a455bdc829f39e341c7e7b17d1fd23a2d985a5dacf45f7fd1ea368589311b84f742df8c1abb5aafeda019e31608ca4e35311cf6a803b89c1d060ca13756135a2d584783e7a74764de3a6b28fdc29e5199d47e12a8d42d1ab00172ffe8d0ac7e0b49e2cb249d83beeaf49e7b", 0xe4}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)="99ddc3e8957a0f7582dde30e5243c17788217b164a454be73fe3ab36fe666c402a7968cdccbb056ea03fff3db03e1c344d4cb6c51203d095d87d40bc9a6106a631410ec1cfb0088f4bbcdf8d0761b6bac2c2354e6156430c28868b71b6b735551bde01d556606db8c9537f9c33f1beb20f23088fc6530e892b6a22fa64de2a657491ddb3757499dbba1be66994e4406d562588b2ed5c0bc18ae5cefc0d4ef745bc1b81a66777fe765d6e04b639f11157762acd3be64c649397a4d970b0760af633a9119d17d92dd70e87c29f3d2f56a74a2f2755e40142328a4feccab7d237b249d0c58ba3d278f606719ea2d11390c440cf547898bf", 0xf6}], 0x4, &(0x7f0000000c00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x101}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x62}}}, @dontfrag={{0x14}}], 0x48}}], 0x2, 0x4000000) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$inet6(r0, &(0x7f0000000d00)={0xa, 0x4e23, 0x7, @remote, 0x7}, 0x1c) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d40), 0x1c0, 0x0) flistxattr(r2, &(0x7f0000000d80)=""/87, 0x57) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000f40)='./file0\x00', 0x80100) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000fc0)={{0x1, 0x1, 0x18, r0, {0x100000000}}, './file0\x00'}) r5 = openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x80002, 0x2) r6 = perf_event_open$cgroup(&(0x7f0000001140)={0x5, 0x80, 0x40, 0x7, 0x4, 0x1b, 0x0, 0x7ff, 0x1004, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x859, 0x2, @perf_bp={&(0x7f0000001100), 0x2}, 0x8000, 0x3, 0x9, 0x4, 0x7, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xd) r7 = signalfd4(r1, &(0x7f0000001240)={[0x8001]}, 0x8, 0x800) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000013c0)=""/33, 0x21}, {&(0x7f0000001400)=""/89, 0x59}, {&(0x7f0000001480)=""/184, 0xb8}, {&(0x7f0000001540)=""/155, 0x9b}, {&(0x7f0000001600)=""/124, 0x7c}], 0x5, &(0x7f0000001700)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000001800), 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000001880)=""/154, 0x9a}, {&(0x7f0000001940)=""/125, 0x7d}, {&(0x7f00000019c0)=""/93, 0x5d}, {&(0x7f0000001a40)=""/166, 0xa6}, {&(0x7f0000001b00)=""/209, 0xd1}, {&(0x7f0000001c00)=""/207, 0xcf}, {&(0x7f0000001d00)=""/89, 0x59}, {&(0x7f0000001d80)=""/25, 0x19}], 0x8, &(0x7f0000001e40)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000001f00)=@abs, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001f80)=""/178, 0xb2}, {&(0x7f0000002040)=""/34, 0x22}, {&(0x7f0000002080)=""/242, 0xf2}, {&(0x7f0000002180)=""/12, 0xc}, {&(0x7f00000021c0)=""/234, 0xea}, {&(0x7f00000022c0)=""/112, 0x70}, {&(0x7f0000002340)=""/31, 0x1f}], 0x7, &(0x7f0000002400)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000002480)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002500)=""/105, 0x69}, {&(0x7f0000002580)=""/174, 0xae}], 0x2, &(0x7f0000002680)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002780)=""/234, 0xea}, {&(0x7f0000002880)=""/211, 0xd3}, {&(0x7f0000002980)=""/245, 0xf5}, {&(0x7f0000002a80)=""/195, 0xc3}, {&(0x7f0000002b80)=""/28, 0x1c}, {&(0x7f0000002bc0)=""/24, 0x18}, {&(0x7f0000002c00)=""/112, 0x70}, {&(0x7f0000002c80)=""/9, 0x9}, {&(0x7f0000002cc0)=""/129, 0x81}, {&(0x7f0000002d80)=""/66, 0x42}], 0xa, &(0x7f0000002ec0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x138}}, {{&(0x7f0000003000), 0x6e, &(0x7f0000003380)=[{&(0x7f0000003080)=""/84, 0x54}, {&(0x7f0000003100)=""/164, 0xa4}, {&(0x7f00000031c0)=""/62, 0x3e}, {&(0x7f0000003200)=""/100, 0x64}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/25, 0x19}], 0x6, &(0x7f0000003400)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f0000003500)=@abs, 0x6e, &(0x7f0000004700)=[{&(0x7f0000003580)=""/148, 0x94}, {&(0x7f0000003640)=""/178, 0xb2}, {&(0x7f0000003700)=""/4096, 0x1000}], 0x3, &(0x7f0000004740)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000004800)=@abs, 0x6e, &(0x7f0000005980)=[{&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/61, 0x3d}, {&(0x7f00000058c0)=""/159, 0x9f}], 0x3}}], 0x8, 0x40000060, 0x0) io_submit(0x0, 0x6, &(0x7f0000005c00)=[&(0x7f0000000e40)={0x0, 0x0, 0x0, 0x2, 0x4, r1, &(0x7f0000000e00)="7a360875aa8f54dbf2138d2cd37836b0baf18ba2730c63e8", 0x18, 0xff, 0x0, 0x1}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x7ff, r0, &(0x7f0000000e80)="ca6f412b7cb61512a099e511a8d3d5ab289d8abe9b9b922e15039138cfbd9a20a56e4c39af7bf8ce", 0x28, 0x7, 0x0, 0x1}, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x2, 0x3, r1, &(0x7f0000000f00)="bfbd3c532656222217928fcb6fff6fe59a60a8849171dcffaceb21edc3b4f769a94af25bd8f7527d0b16ac223b5c6034c2c16be7ed98f1e870ae4a53", 0x3c, 0x2, 0x0, 0x2, r3}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x8, r4, &(0x7f0000001000)="94f95ec51d485855c553415e53b8a63c46026cbf602be2724914262e9e7dc82351ccd5271db0f9b0d11486f7aa62b8380399f8a871c3a17e92cb89802a03edb1047768e4a60d9734448c635ef2a69c9c70e88e83bb5b8c4f59ce12", 0x5b, 0x6, 0x0, 0x1, r5}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x8, 0x6, r6, &(0x7f00000011c0)="f74d8f9dda853b5ca559185a2633781a4c23798ae0ddfa9f8bf2c5a11e7e371638fbd1c2a4f5f1a0b8328289032c9472435bf8268a095952a64b7a29972aa77f5f5143429bf21a0a59487e258a25a297888b624c29927909abcf", 0x5a, 0x9, 0x0, 0x1, r7}, &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x3, 0xff, r0, &(0x7f00000012c0)="c0a8b038e3608a65aa91832ee5fa04de0350ccb9aff516768c242bbdda8e76393a335ce7ab58a4c97198da600419d7c4d4759fdf28cd0b9662337a0e38df45590a84bea9cce052e8669f757eebcee4f8e065002690ea6192c608e0bdf3337b19cb5fc14504127b1bfd84f8b3c1406be60f189543e1edc4da0e5a1a3bf861f0b11a637ec685859759e648e426b0a1d58d8be3374a331287ac5c3bf428494680a6f2d9436c86ea1651c899c8b75f516c6848f6700e2486841721e8084ff27509ee106814868fee2a315896b94b2867af63f02fe4e6955bab", 0xd7, 0x3, 0x0, 0x2, r10}]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r9, 0xc0189372, &(0x7f0000005c40)={{0x1, 0x1, 0x18, r12, {0x5}}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r13, 0x7, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r8, 0xc0603d06, &(0x7f0000005c80)={'\x00', 0x4, 0x3, 0x50f}) r15 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r15, &(0x7f0000005d00)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r11, 0xc0189375, &(0x7f0000005d40)={{0x1, 0x1, 0x18, r14}, './file0\x00'}) 17:13:33 executing program 6: fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.overlay.upper\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100000001) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={r1, 0x1, 0x10001, 0x4000000}) pwrite64(r0, &(0x7f0000000100)="18d04b6bd09b813f3963fcf8f6949dc20c7e71042aa0c9b2fbfb939857631ff9dea16e60d00995675d15ef10c8b0d15ec64de9405011f0e92a5a51318842ab616b19a61199709924e567cca45ab843eb9601cec196bf170932909d0e9f33a95daa1cc5bcf731fc18e60c7480ede9f51e0d31653c431eb2d966ed61905a8796856e9bd59addf3ec7d01df9f609e2155f09b3784d26c306f00c17bd799664e768ed03ab762c362e9cf03fd3cd4754e6f17c6c1b5a07142fd651b56c8ee879bbeea2ccd2b4ae5e88f9dbf24e615a907c95652", 0xd1, 0x10000) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000200)={0x6, 0x3, 0x1, 0x9, 0x0, [0x7, 0xf2, 0x8, 0x8]}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000280)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x80000, 0x0) sendfile(r2, r5, &(0x7f0000000300)=0x7, 0x10001) r6 = socket(0x13, 0x2, 0x9) ioctl$BTRFS_IOC_INO_LOOKUP(r6, 0xd0009412, &(0x7f0000000340)={0x0, 0x100000001}) clock_gettime(0x0, &(0x7f00000060c0)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000005ec0)=[{{&(0x7f0000001340)=@ax25={{0x3, @rose}, [@netrom, @netrom, @remote, @default, @rose, @default, @null, @netrom]}, 0x80, &(0x7f0000001700)=[{&(0x7f00000013c0)=""/172, 0xac}, {&(0x7f0000001480)=""/100, 0x64}, {&(0x7f0000001500)=""/131, 0x83}, {&(0x7f00000015c0)=""/39, 0x27}, {&(0x7f0000001600)=""/7, 0x7}, {&(0x7f0000001640)=""/105, 0x69}, {&(0x7f00000016c0)=""/33, 0x21}], 0x7}, 0xfff}, {{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001800)=""/8, 0x8}], 0x1, &(0x7f0000001880)=""/69, 0x45}, 0x4}, {{&(0x7f0000001900)=@phonet, 0x80, &(0x7f0000003e00)=[{&(0x7f0000001980)=""/229, 0xe5}, {&(0x7f0000001a80)=""/50, 0x32}, {&(0x7f0000001ac0)=""/223, 0xdf}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/139, 0x8b}, {&(0x7f0000002cc0)=""/71, 0x47}, {&(0x7f0000002d40)=""/169, 0xa9}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x9, &(0x7f0000003ec0)=""/203, 0xcb}, 0xfffffc01}, {{&(0x7f0000003fc0)=@nl=@proc, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004040)=""/108, 0x6c}, {&(0x7f00000040c0)=""/86, 0x56}, {&(0x7f0000004140)=""/120, 0x78}, {&(0x7f00000041c0)=""/59, 0x3b}, {&(0x7f0000004200)}, {&(0x7f0000004240)}, {&(0x7f0000004280)=""/147, 0x93}, {&(0x7f0000004340)=""/90, 0x5a}], 0x8}, 0x3f}, {{0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/83, 0x53}], 0x2, &(0x7f0000005500)=""/90, 0x5a}, 0x4}, {{&(0x7f0000005580)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005600)=""/216, 0xd8}, {&(0x7f0000005700)=""/129, 0x81}, {&(0x7f00000057c0)=""/166, 0xa6}], 0x3, &(0x7f00000058c0)=""/128, 0x80}, 0x7fff}, {{&(0x7f0000005940), 0x80, &(0x7f0000005a40)=[{&(0x7f00000059c0)=""/76, 0x4c}], 0x1}}, {{&(0x7f0000005a80)=@nfc, 0x80, &(0x7f0000005e40)=[{&(0x7f0000005b00)=""/229, 0xe5}, {&(0x7f0000005c00)=""/135, 0x87}, {&(0x7f0000005cc0)=""/151, 0x97}, {&(0x7f0000005d80)=""/37, 0x25}, {&(0x7f0000005dc0)=""/105, 0x69}], 0x5}}], 0x8, 0x40000000, &(0x7f0000006100)={r7, r8+60000000}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000006140)=0x2) pidfd_getfd(0xffffffffffffffff, r4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000006280)={&(0x7f0000006180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000006240)={&(0x7f00000061c0)={0x64, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x110000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xaf25}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x4040040) 17:13:33 executing program 3: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:getty_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x24000011) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40048}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:src_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0xd5533f8c10c89d2f) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040}, 0x400c080) sendmsg$IEEE802154_SCAN_REQ(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x220, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DURATION={0x5, 0x15, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20002080}, 0x801) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4060844) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r3) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x34, r6, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r7, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x40004) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000c40)={0x300, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1a0, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa5bc3ea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3dbb0a89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd956ced}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x97f6497}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14715933}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51c80de2}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x459337ea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7946977e}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26ddfd0c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35be1742}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x617092f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6bb680c4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2333aa1d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x603f8df9}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa3f83c9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37ff63c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ae0af24}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2489d77c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4520bfa9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd73c5e7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fe6a25a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d3446ba}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6125d235}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59ebd50c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x120, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcaf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x93f1}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f250347}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdba1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb15e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b78d1bd}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ffd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36d3fdf3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1517}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa959}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bbfb3db}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bd612ee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13aaaecd}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f9d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x670a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c8245ba}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77d60de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe253}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3b64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35b0b663}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeede}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x243}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3beae9c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xede9b07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7605f08f}]}]}]}, 0x300}, 0x1, 0x0, 0x0, 0xc002}, 0x80) 17:13:33 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x208484, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000080)=0x1) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xd6, 0x2d8102) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x12, 0x5, 0x10, "f811dcaccda2f1990f5bc2ce6cccb127496636f7e040499fc018b96622b0be0e97760b2450713d3ce411c3bb217fefed2eb24e6099b56e0e36ed1b421eb7c319", "7e204baadbc92c08b634225f10efde7c98263262b116ec947a0b0ad0c7498a842b163d5a2b1c422848ec18db1b15dbef02df16869f1d94d2077898c10c669440", "560f08bc462a85d31416d12831d7530b4c370f03b8f53d7ebce4e3cf57571064", [0xe2, 0x7ff]}) sendmsg$NFT_BATCH(r1, &(0x7f0000001000)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20c, 0x18, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x1b4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'batadv0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'macvtap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'gretap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x400}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'lo\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELRULE={0x694, 0x8, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x883e}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8847}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8035}]}, @NFTA_RULE_EXPRESSIONS={0x440, 0x4, 0x0, 0x1, [{0x108, 0x1, 0x0, 0x1, [@nat={{0x8}, @void}, @counter={{0xc}, @val={0x70, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffff8}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}}, @socket={{0xb}, @void}, @immediate={{0xe}, @void}, @bitwise={{0xc}, @void}, @masq={{0x9}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x39}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xb}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xe}]}}]}, {0x68, 0x1, 0x0, 0x1, [@notrack={{0xc}, @void}, @byteorder={{0xe}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0xa4}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0xa0}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x15}]}}, @range={{0xa}, @void}]}, {0x16c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @void}, @lookup={{0xb}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x1e}, @NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_LOOKUP_SET_ID={0x8}]}}, @quota={{0xa}, @void}, @immediate={{0xe}, @void}, @match={{0xa}, @val={0xd0, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xe, 0x1, '/dev/vcs#\x00'}, @NFTA_MATCH_INFO={0xb4, 0x3, "ee0e65afa9fe1bfceb55305d2727b034bb93d382300c9c4ffb37b7b4845609fd052168e863a6fbab3a95cbca4be8131ea6aa1a36a87fefa75b41aab788caa30bb7ba5656c942306852337251e9307ca733decf0cf42352a4f0f1153ff2b9b51a8fae5727c8ee68b3977736b9f1eadc6c604ed6ee9b8bb84da63cca59021a3b759a669f8821e16e8e2f573bbc8180a2272d9c1c571828dc85418060fd4e86c92868b8f738994a07b2829272be29304be3"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x100}]}}, @nat={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_NAT_TYPE={0x8}]}}]}, {0x160, 0x1, 0x0, 0x1, [@connlimit={{0xe}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x93a1}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @exthdr={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x94}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x44}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x94}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x17}]}}, @quota={{0xa}, @void}, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x38}]}}, @redir={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x30}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xa}]}}, @exthdr={{0xb}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xb1}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x16}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_EXTHDR_OP={0x8}]}}, @fwd={{0x8}, @void}]}]}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xf9}]}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a2}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x9000}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x18c, 0x4, 0x0, 0x1, [{0x104, 0x1, 0x0, 0x1, [@masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8}]}}, @dynset={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DYNSET_EXPR={0x28, 0x7, 0x0, 0x1, {{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}, @NFTA_LOOKUP_FLAGS={0x8}]}}}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x15}]}}, @reject={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @tproxy={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @payload={{0xc}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0xfffffffe}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_TYPE={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @void}]}, {0x70, 0x1, 0x0, 0x1, [@osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_OSF_TTL={0x5, 0x2, 0x4}, @NFTA_OSF_FLAGS={0x8}]}}, @hash={{0x9}, @void}, @exthdr={{0xb}, @void}, @counter={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfdfa}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xff}]}}]}, {0x14, 0x1, 0x0, 0x1, [@connlimit={{0xe}, @void}]}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWRULE={0x48c, 0x6, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x1d}]}, @NFTA_RULE_EXPRESSIONS={0x410, 0x4, 0x0, 0x1, [{0x148, 0x1, 0x0, 0x1, [@redir={{0xa}, @void}, @hash={{0x9}, @void}, @tunnel={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @meta={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xe}]}}, @reject={{0xb}, @void}, @limit={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xffffffffffffff81}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_LOG_PREFIX={0xe, 0x2, 0x1, 0x0, '/dev/vcs#\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x1}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x5}]}}, @tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xc}]}}, @reject={{0xb}, @void}]}, {0x50, 0x1, 0x0, 0x1, [@byteorder={{0xe}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x56}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0xd3}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0xc}]}}]}, {0xd8, 0x1, 0x0, 0x1, [@limit={{0xa}, @val={0x68, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0xfff}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x20}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x8001}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xffa}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x7fff}]}}, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x210529e3c8a4fe7b}]}}, @limit={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x616c1964}, @NFTA_LIMIT_TYPE={0x8}]}}, @limit={{0xa}, @void}, @dup={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}]}}]}, {0x14, 0x1, 0x0, 0x1, [@synproxy={{0xd}, @void}]}, {0x1c, 0x1, 0x0, 0x1, [@payload={{0xc}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}}]}, {0x9c, 0x1, 0x0, 0x1, [@counter={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7a32}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x100}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7fffffff}]}}, @synproxy={{0xd}, @void}, @xfrm={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x379626cb3fc60908}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @redir={{0xa}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@numgen={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @lookup={{0xb}, @void}, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", "", "", "", "", "", ""]}}, @limit={{0xa}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@xfrm={{0x9}, @void}, @lookup={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xb}, @NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0x16}]}}, @hash={{0x9}, @void}, @hash={{0x9}, @void}, @quota={{0xa}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@queue={{0xa}, @void}]}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd54}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000001040)={0xaa, ""/170}) r2 = dup(r1) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000001100)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000001140)=""/214) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000001240)={0x0, @adiantum, 0x0, @desc1}) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000001280), r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000001300)={"d79e325187fdb80ecf35b3c7387f0caa", 0x0, 0x0, {0x5, 0x8}, {0x1, 0x8}, 0xfff, [0x0, 0x6, 0x0, 0x3ff, 0x0, 0x1, 0x8001, 0xfffffffffffffff7, 0x200, 0x2, 0x2, 0x3, 0x4, 0x8, 0x4]}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r2, 0x8000000) r6 = syz_io_uring_complete(r5) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x34, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8880}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}}, @NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001700)="fe831341a9b80db7eae112b2e2e2a77d3d1a0c62eda2610df271ddca060cc75bfe154dd76f10bdb5c91cee", 0x2b}, {&(0x7f0000001740)="29d4051073255613a41d252a63d292781dfbe45f6fcd614668174d40acc7f561fe5fdad09fb516ae53dd1ce483aa9ddcfa7f6b376944f6c52e623d016ffa40a5c4f77c97c8665c06c2253e04142b004ec52c213d3831a55f7707818e248f78b4b49349a20f173ff91141aa53ebf07b770e822462f950d3d6732d16dd64723671f28946b3", 0x84}, {&(0x7f0000001800)="3147e2a82ecb6a590a0ed1f7344b1b85e6b2872ec1110a0cabdd4e742e1237d8061711687270401a3298933c7df55e00b81d3438ec33d2ec4e2b0f2a229eb1b82872c11f3be5236f0a24bbcccc768d2a439fa96211f33d99d8d09f073f8215e10cd3ed611cee3c4e4cf231a11f3a08c88fdbc300389084bef87b86874d4e82a6cd0d4997348573a59b92dd2767fc59ad6646a7b8d49ef21a40a614c503fb000baf9370e8289dcb2975fb379661b2", 0xae}, {&(0x7f00000018c0)="476278a50604313f555a1931a0bc09da83c493cf9efd1eae9b99deb971d87059618cce15c3f56fa11a28a9f86c54a00358bb5f1a260b4609900ea1a9bb2fcce636aa5d6db5", 0x45}, {&(0x7f0000001940)="da83a3f9334d7a45366fa5a2aaefd56254d84cfbc26de2137532546a05170aa43ec254b52b0e4936ba568f44a7f04d98267e268eb10a9056003cd40442114eaf0a138bce87ca57f35fdefdfa07a9519eb42353396ea06ed7230cc17b8a8f4d4f33175d48df648e2243679a521c856c66ee9fba735bccac09be6dc070e599d7297aa0f14c58b9a6f01db94cbeb7c98fc0d1a0b073f00b4cded34e09aaeb4ca630d990284b7d12726ece9086cb24eb59966ba598d845a5b918667e52fbda7faed0f23852a3c39fe878523ad4566f0d10f89b536f66090fcdc68f4ce0819037824882a0aa51df", 0xe5}], 0x5, &(0x7f0000001ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20, 0x4000040}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b00)="12a9a77370149dea959a59d06f14611f74a439b43668950665cfd060ff8de7d16dc03e3be4b3d320a4", 0x29}, {&(0x7f0000001b40)="2035a6f104a198aa90c0f5bd885c322f75841f5ba0cb2175bc616d3d1a4428fbd77dd21cd1b6bacb3b8ce5e4995b212a4ca964654a41a97228ab5d283049b563cecdaa34d2c41a26df30b0ffcb70bdb61ee7aa5972c42456a58090a418bbcffbc24f24a834be9ff389efce5b57caeca5", 0x70}], 0x2, &(0x7f0000001f00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r6, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r6, 0xffffffffffffffff, 0xffffffffffffffff, r2, r6, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x4000000}}], 0x2, 0x4) 17:13:33 executing program 7: r0 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8000, 0x8, &(0x7f0000000500)=[{&(0x7f0000000080)="451520521d60ead2678f56be6a4db9b5fdeb2d6150da61cfe874e948f58188b688daeefb16064de48a29242312c5194165f9e1d243d743c7617b4efbbcbed1cbd99002ca174b7ad0193e5275c36424cb7a7915b04449edf2fde8be55e7bf1d26cb3fcd9f0042743caa42d2938fd99642b52ea857244c0aafd0b7a0ef83", 0x7d, 0x1}, {&(0x7f0000000100)="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", 0xfc, 0x401}, {&(0x7f0000000200)="31fd087513ab57cb821a70ffd1fd528e6964e45920bd1d96f14e60dca57a0b894fe2b3dfdc667312db59442f94960f74f85651caabf27614917f76eea194e5e5ceeff9b7c7be064a4882bd839ebbedc89b1ce97498b9355becee56b80832c37cfacf53925279ce17743990369e0baa99d12e94f06e013466707d7c88130a3f215b012654374b0d6aab87ddc712a62189c4f77ab47a3e42ded89f621e897e45d6f62c21fc8dda38bc79b4ceb9940e4726528e39aea0369cf29bad83f3d80707a88673a0a7f6fe2b31baa301f7a62fc792f827fda855dc49deb681", 0xda, 0x5}, {&(0x7f0000000300)="5ed0fab61514d7ecf4de7ab01fa15ffc7a29952005741b646d5679d6d9aa503f4e0c3055933c6d96c5a6b7e3406eaa292cbac746de84e7ce4d32bb7aa11791e0df27497eeb3797aca292aaca9778f348a5ca73fd0231b3df7b5986a3d04051478ce62a61eda7a4bce9a3c3f850659d85bd73696d", 0x74, 0x66}, {&(0x7f0000000380)="6c474d57a4485df78d774b9536c4d8", 0xf, 0x8}, {&(0x7f00000003c0)="46999bb16522", 0x6, 0x3}, {&(0x7f0000000400)="bdae15ecaa3622b35ea2b7ded577c983b54c505afb635b81f385c1c26c15102560541756e7e2d609031e75b90175ca2d", 0x30, 0x3}, {&(0x7f0000000440)="d387998e04efebd16363bd6fbdb2592f3654dbc768b04a18ced4e1809a9fdcd9721af2b83451c02752d8ee5b43bb3b37a5a43ac7c40c402d3372b1229381e0efa8cb842c24d1af563c8f1adc9c8fb7ec5ce4aebea3b426d800246f0a7b65bc96b5a2f232858c7edb64006818cb1075b36bd59042adbbbfb8f78cdc876169aaca254df1e163b6aaaa275c3d19603d79a3f352034fa6caec6b4bb2c83800d5a299069c8a1cd0282b969b8e338614c4a1fdb26745f7e14a9dd6ab32b1c405", 0xbd, 0x96}], 0x80000, &(0x7f00000005c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000001880)='./file1\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r2 = syz_mount_image$nfs4(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x7, 0x4, &(0x7f0000001800)=[{&(0x7f0000000680)="bec8a22a4c444cc4ba45b97c6d130f6145acdd3e77247db035b02c0fd5ecd18c42cfc560bb26a77c7e709980b6da8da351d0f663be379aaf88bd00f8542b71f219caadb3ddefd1a7d1a619f52819cca709876050e1055e55db841fcc8c6899869a13", 0x62, 0x56}, {&(0x7f0000000700)="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", 0x1000, 0x3}, {&(0x7f0000001700)="beeba419", 0x4, 0x7fff}, {&(0x7f0000001740)="8fb82d9f2c764d239826937939d8e4c4f3606bfa5d103178a9bc11d45739765aea568d319523da852f59d73f5904b2dfe84e5da50a041a3f3210ae51daf305f327035a602289f8579190c67329d719a3e7a496ae973de9f56d062d2b12afa57a08ba8e26c50ac0d2a234b20ddd450484af82ca7d8a9754875557f1f2353da853d7fd80d8247506853e3f823bf6100e34f1cbbf1afe15a8b01f7fc7226676db163f6019ccde0bf726b4b0774b", 0xac, 0x9f3d}], 0x80000, &(0x7f0000001940)={[{'msdos\x00'}, {'$'}, {'msdos\x00'}, {'msdos\x00'}, {'msdos\x00'}], [{@obj_role={'obj_role', 0x3d, 'msdos\x00'}}, {@audit}, {@fowner_lt={'fowner<', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'msdos\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '.'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'msdos\x00'}}, {@fowner_gt={'fowner>', 0xee01}}, {@euid_gt={'euid>', 0xee01}}]}) syz_mount_image$ext4(&(0x7f0000001a00)='ext4\x00', &(0x7f0000001a40)='./file0\x00', 0x1000, 0x1, &(0x7f0000001b80)=[{&(0x7f0000001a80)="155c2926c3078bbb0163249135cb844fa0c68123102a82b84ec75f4a037adeace9dc5347c03ca192c96657a974e9557a8b7300bfbf14c620ce8e70d39c8fe1157f5251071ad58d674d9dd69b19e645ed3b642a38167ba41c1b8e37e266e80a0aca9c53f3dde495bfe12c95ae27c98c1ebfaf135187cfc82ee47f6380797f08a31bcfe481863c92a992d45b2014ea574d143ad8ac1e6de136d9dbde353f31fe104c16348b2999075a75cf265bae62c3bb30bd905abb7cc6b1ae2be66f4b959c7d04918aa5355f05ebb098d92d1fa0e744d263", 0xd2, 0x20}], 0x80000, &(0x7f0000001bc0)={[{@grpjquota}, {@dioread_lock}, {@usrjquota}], [{@seclabel}]}) r3 = signalfd4(r2, &(0x7f0000001c80)={[0x3]}, 0x8, 0x80000) mount$9p_fd(0x0, &(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40), 0x10004, &(0x7f0000001cc0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r1}}, {@cache_fscache}, {@privport}, {@nodevmap}], [{@uid_lt={'uid<', r1}}, {@fowner_eq={'fowner', 0x3d, r1}}]}}) rename(&(0x7f0000001d80)='./file1\x00', &(0x7f0000001dc0)='./file1/file0\x00') stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)) rmdir(&(0x7f0000001ec0)='./file0\x00') r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001f00), 0x80800) r5 = signalfd4(r4, &(0x7f0000001f40), 0x8, 0x80c00) stat(&(0x7f0000001f80)='./file1\x00', &(0x7f0000001fc0)) r6 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000002040), &(0x7f0000002080)=0x8) r7 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000002300)={0x1f, 0x0, @fixed}, &(0x7f0000002340)=0xe, 0x80000) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000023c0)={'veth1_virt_wifi\x00', &(0x7f0000002380)=@ethtool_modinfo={0x42, 0x1, 0x4}}) accept4$unix(r3, &(0x7f0000002400), &(0x7f0000002480)=0x6e, 0x80800) io_setup(0x3ff, &(0x7f00000024c0)=0x0) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002640)='ns/time_for_children\x00') io_submit(r8, 0x3, &(0x7f0000002800)=[&(0x7f0000002600)={0x0, 0x0, 0x0, 0x3, 0x9, r6, &(0x7f0000002500)="71336ae98992ef3069027f5e3813774a2706da94d17fb9ba594eb2c229ac2e38726f5010dca63ad884cd26270b3a9ad518c55e55da34fe3a819638b6787ef91d863641ebe8ef051ac82698e0c698ebafa526579d11896b37ef6ba926b8160e6e7ebe0ca1218fbabd35b20351f972741b40abf8b7c241144af31fc5cd1efa035cf69320de176bd737d30953e68afcf6ce59f6179633c60299e27eaea84085f89dd06a45b079bc4b763e24136504c0eeb3fae7e21e3aa4abebb52e34a8599527fb29aab1f445e65574a3ed7d4483f55d76108fcac7fbf485bdd3c9e44488f648b751a06b6802403730", 0xe8, 0x2f4, 0x0, 0x3, r2}, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x8, 0x9, r9, &(0x7f0000002680)="1588bbe56dffb31aacee72308bde78de505b", 0x12, 0x8, 0x0, 0x1}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000002700)="ac9d8c79703fba63b18ec4880773afdd3d7a20f0762accba830370a7c2ec5da7f83d9355add76d4d6e1d0334f57e9d7e577eae66afae2fec4ec8c1101f64d82fa856fff0d8c1592ce37df6736225e00c342cf74e9c84ee1c1dc71a0b3a7add23395096f5b6b53030fb2791e1fd53ce6aea81b29773718d264d4124d7aa3772188bae63acccf9", 0x86, 0x100, 0x0, 0x1, r5}]) [ 77.298002] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.300474] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.302445] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.305831] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.308245] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.318308] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.324337] Bluetooth: hci0: HCI_REQ-0x0c1a [ 77.363881] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.369235] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.370817] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.372256] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.374524] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.376061] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.377243] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.389234] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.391266] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.420103] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 77.423050] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 77.424370] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 77.429736] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 77.432156] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 77.433577] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.434911] Bluetooth: hci3: HCI_REQ-0x0c1a [ 77.448447] Bluetooth: hci5: HCI_REQ-0x0c1a [ 77.460718] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.466927] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 77.468080] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.469854] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 77.480135] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.481324] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 77.487110] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 77.488463] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 77.492277] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 77.493329] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.503938] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 77.513241] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 77.516187] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 77.521019] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 77.521092] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 77.525620] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.531766] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.545487] Bluetooth: hci7: HCI_REQ-0x0c1a [ 79.379833] Bluetooth: hci0: command 0x0409 tx timeout [ 79.379848] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 79.443530] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 79.507672] Bluetooth: hci2: command 0x0409 tx timeout [ 79.508212] Bluetooth: hci3: command 0x0409 tx timeout [ 79.509016] Bluetooth: hci5: command 0x0409 tx timeout [ 79.571479] Bluetooth: hci7: command 0x0409 tx timeout [ 79.572009] Bluetooth: hci6: command 0x0409 tx timeout [ 81.427458] Bluetooth: hci0: command 0x041b tx timeout [ 81.556470] Bluetooth: hci5: command 0x041b tx timeout [ 81.556963] Bluetooth: hci3: command 0x041b tx timeout [ 81.557365] Bluetooth: hci2: command 0x041b tx timeout [ 81.620622] Bluetooth: hci6: command 0x041b tx timeout [ 81.621095] Bluetooth: hci7: command 0x041b tx timeout [ 82.607980] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.610349] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.616030] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.619284] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.626528] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.628913] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.631779] Bluetooth: hci4: HCI_REQ-0x0c1a [ 83.475467] Bluetooth: hci0: command 0x040f tx timeout [ 83.603454] Bluetooth: hci2: command 0x040f tx timeout [ 83.603483] Bluetooth: hci3: command 0x040f tx timeout [ 83.603886] Bluetooth: hci5: command 0x040f tx timeout [ 83.668483] Bluetooth: hci7: command 0x040f tx timeout [ 83.668521] Bluetooth: hci6: command 0x040f tx timeout [ 84.372555] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 84.691495] Bluetooth: hci4: command 0x0409 tx timeout [ 85.524427] Bluetooth: hci0: command 0x0419 tx timeout [ 85.651448] Bluetooth: hci3: command 0x0419 tx timeout [ 85.651464] Bluetooth: hci2: command 0x0419 tx timeout [ 85.652468] Bluetooth: hci5: command 0x0419 tx timeout [ 85.715437] Bluetooth: hci6: command 0x0419 tx timeout [ 85.716475] Bluetooth: hci7: command 0x0419 tx timeout [ 86.740712] Bluetooth: hci4: command 0x041b tx timeout [ 86.998369] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 86.999671] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.001093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.003025] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 87.004266] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 87.005103] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 87.035354] Bluetooth: hci1: HCI_REQ-0x0c1a [ 88.787461] Bluetooth: hci4: command 0x040f tx timeout [ 89.107547] Bluetooth: hci1: command 0x0409 tx timeout [ 90.836471] Bluetooth: hci4: command 0x0419 tx timeout [ 91.155475] Bluetooth: hci1: command 0x041b tx timeout [ 93.203485] Bluetooth: hci1: command 0x040f tx timeout [ 95.251466] Bluetooth: hci1: command 0x0419 tx timeout 17:14:24 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r1 = syz_genetlink_get_family_id$batadv(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042abd7000fcdbdf250b00e5db8aac99eec849f5573a7b0000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x16, 0x4) 17:14:25 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x7fefffa, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/rt6_stats\x00') r3 = eventfd2(0x1, 0x0) close(r3) pwritev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x7fefffa, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x77f3}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xe0, 0xbe, "7b30c5ec727a5e5a4b8448b6c165a8f185dd225e2b07f87ab9b209105cd6383dac6fd8fbd4413c59c40349535d33bdba15b40cf7033658237e7be2bdd3e152f796857c4944cd20749332e6d273878f2503ee88450f5092fd9936aa11daa9a080b79244933cc91702172ea4889ef5518a88b7b4cbf1b33d12d3a18a6055f6da458cfeeee778b3f1d517e4fc863a09f3dfb8488673ecc3935f1ac1655a408549efec3310d3fb515535cfbee526daf93634b799b6a2ca53c6566529bd6288db93f437d2fc104d8032f2e12c2610d83af5eb54c5f28cb051dcb7a1c5394e"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x81}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040001) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x7) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 127.503938] audit: type=1400 audit(1664126065.079:7): avc: denied { open } for pid=3721 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.505517] audit: type=1400 audit(1664126065.080:8): avc: denied { kernel } for pid=3721 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.529395] ------------[ cut here ]------------ [ 127.529418] [ 127.529421] ====================================================== [ 127.529424] WARNING: possible circular locking dependency detected [ 127.529428] 6.0.0-rc6-next-20220923 #1 Not tainted [ 127.529435] ------------------------------------------------------ [ 127.529439] syz-executor.5/3723 is trying to acquire lock: [ 127.529445] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 127.529487] [ 127.529487] but task is already holding lock: [ 127.529490] ffff88800f9d1020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.529519] [ 127.529519] which lock already depends on the new lock. [ 127.529519] [ 127.529522] [ 127.529522] the existing dependency chain (in reverse order) is: [ 127.529525] [ 127.529525] -> #3 (&ctx->lock){....}-{2:2}: [ 127.529539] _raw_spin_lock+0x2a/0x40 [ 127.529558] __perf_event_task_sched_out+0x53b/0x18d0 [ 127.529570] __schedule+0xedd/0x2470 [ 127.529584] schedule+0xda/0x1b0 [ 127.529596] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.529608] syscall_exit_to_user_mode+0x19/0x40 [ 127.529621] do_syscall_64+0x48/0x90 [ 127.529638] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.529650] [ 127.529650] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 127.529664] _raw_spin_lock_nested+0x30/0x40 [ 127.529681] raw_spin_rq_lock_nested+0x1e/0x30 [ 127.529695] task_fork_fair+0x63/0x4d0 [ 127.529712] sched_cgroup_fork+0x3d0/0x540 [ 127.529726] copy_process+0x4183/0x6e20 [ 127.529737] kernel_clone+0xe7/0x890 [ 127.529746] user_mode_thread+0xad/0xf0 [ 127.529756] rest_init+0x24/0x250 [ 127.529768] arch_call_rest_init+0xf/0x14 [ 127.529786] start_kernel+0x4c1/0x4e6 [ 127.529801] secondary_startup_64_no_verify+0xe0/0xeb [ 127.529815] [ 127.529815] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 127.529829] _raw_spin_lock_irqsave+0x39/0x60 [ 127.529847] try_to_wake_up+0xab/0x1930 [ 127.529860] up+0x75/0xb0 [ 127.529873] __up_console_sem+0x6e/0x80 [ 127.529889] console_unlock+0x46a/0x590 [ 127.529905] vprintk_emit+0x1bd/0x560 [ 127.529920] vprintk+0x84/0xa0 [ 127.529936] _printk+0xba/0xf1 [ 127.529947] kauditd_hold_skb.cold+0x3f/0x4e [ 127.529965] kauditd_send_queue+0x233/0x290 [ 127.529980] kauditd_thread+0x5da/0x9a0 [ 127.529994] kthread+0x2ed/0x3a0 [ 127.530008] ret_from_fork+0x22/0x30 [ 127.530021] [ 127.530021] -> #0 ((console_sem).lock){....}-{2:2}: [ 127.530034] __lock_acquire+0x2a02/0x5e70 [ 127.530051] lock_acquire+0x1a2/0x530 [ 127.530066] _raw_spin_lock_irqsave+0x39/0x60 [ 127.530084] down_trylock+0xe/0x70 [ 127.530099] __down_trylock_console_sem+0x3b/0xd0 [ 127.530114] vprintk_emit+0x16b/0x560 [ 127.530130] vprintk+0x84/0xa0 [ 127.530145] _printk+0xba/0xf1 [ 127.530155] report_bug.cold+0x72/0xab [ 127.530171] handle_bug+0x3c/0x70 [ 127.530187] exc_invalid_op+0x14/0x50 [ 127.530203] asm_exc_invalid_op+0x16/0x20 [ 127.530214] group_sched_out.part.0+0x2c7/0x460 [ 127.530225] ctx_sched_out+0x8f1/0xc10 [ 127.530235] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.530247] __schedule+0xedd/0x2470 [ 127.530260] schedule+0xda/0x1b0 [ 127.530273] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.530283] syscall_exit_to_user_mode+0x19/0x40 [ 127.530295] do_syscall_64+0x48/0x90 [ 127.530311] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.530323] [ 127.530323] other info that might help us debug this: [ 127.530323] [ 127.530326] Chain exists of: [ 127.530326] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 127.530326] [ 127.530340] Possible unsafe locking scenario: [ 127.530340] [ 127.530343] CPU0 CPU1 [ 127.530345] ---- ---- [ 127.530348] lock(&ctx->lock); [ 127.530353] lock(&rq->__lock); [ 127.530360] lock(&ctx->lock); [ 127.530366] lock((console_sem).lock); [ 127.530372] [ 127.530372] *** DEADLOCK *** [ 127.530372] [ 127.530374] 2 locks held by syz-executor.5/3723: [ 127.530380] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 127.530409] #1: ffff88800f9d1020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.530436] [ 127.530436] stack backtrace: [ 127.530439] CPU: 1 PID: 3723 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 127.530451] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 127.530460] Call Trace: [ 127.530464] [ 127.530467] dump_stack_lvl+0x8b/0xb3 [ 127.530485] check_noncircular+0x263/0x2e0 [ 127.530501] ? format_decode+0x26c/0xb50 [ 127.530518] ? print_circular_bug+0x450/0x450 [ 127.530535] ? enable_ptr_key_workfn+0x20/0x20 [ 127.530550] ? __lockdep_reset_lock+0x180/0x180 [ 127.530567] ? format_decode+0x26c/0xb50 [ 127.530583] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 127.530601] __lock_acquire+0x2a02/0x5e70 [ 127.530622] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 127.530644] lock_acquire+0x1a2/0x530 [ 127.530660] ? down_trylock+0xe/0x70 [ 127.530676] ? lock_release+0x750/0x750 [ 127.530693] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 127.530713] ? vprintk+0x84/0xa0 [ 127.530731] _raw_spin_lock_irqsave+0x39/0x60 [ 127.530749] ? down_trylock+0xe/0x70 [ 127.530765] down_trylock+0xe/0x70 [ 127.530780] ? vprintk+0x84/0xa0 [ 127.530796] __down_trylock_console_sem+0x3b/0xd0 [ 127.530813] vprintk_emit+0x16b/0x560 [ 127.530837] ? lock_downgrade+0x6d0/0x6d0 [ 127.530855] vprintk+0x84/0xa0 [ 127.530872] _printk+0xba/0xf1 [ 127.530883] ? record_print_text.cold+0x16/0x16 [ 127.530897] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 127.530911] ? lock_downgrade+0x6d0/0x6d0 [ 127.530928] ? report_bug.cold+0x66/0xab [ 127.530945] ? group_sched_out.part.0+0x2c7/0x460 [ 127.530957] report_bug.cold+0x72/0xab [ 127.530975] handle_bug+0x3c/0x70 [ 127.530991] exc_invalid_op+0x14/0x50 [ 127.531009] asm_exc_invalid_op+0x16/0x20 [ 127.531021] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.531035] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.531046] RSP: 0018:ffff8880394efc48 EFLAGS: 00010006 [ 127.531055] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.531063] RDX: ffff88801897b580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 127.531071] RBP: ffff888041378000 R08: 0000000000000005 R09: 0000000000000001 [ 127.531078] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f9d1000 [ 127.531086] R13: ffff88806cf3d140 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 127.531096] ? group_sched_out.part.0+0x2c7/0x460 [ 127.531110] ? group_sched_out.part.0+0x2c7/0x460 [ 127.531123] ctx_sched_out+0x8f1/0xc10 [ 127.531136] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.531151] ? lock_is_held_type+0xd7/0x130 [ 127.531164] ? __perf_cgroup_move+0x160/0x160 [ 127.531176] ? set_next_entity+0x304/0x550 [ 127.531193] ? update_curr+0x267/0x740 [ 127.531212] ? lock_is_held_type+0xd7/0x130 [ 127.531225] __schedule+0xedd/0x2470 [ 127.531242] ? io_schedule_timeout+0x150/0x150 [ 127.531258] ? __x64_sys_futex_time32+0x480/0x480 [ 127.531272] schedule+0xda/0x1b0 [ 127.531286] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.531298] syscall_exit_to_user_mode+0x19/0x40 [ 127.531311] do_syscall_64+0x48/0x90 [ 127.531328] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.531341] RIP: 0033:0x7f4cb23d8b19 [ 127.531349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.531360] RSP: 002b:00007f4caf94e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 127.531371] RAX: 0000000000000001 RBX: 00007f4cb24ebf68 RCX: 00007f4cb23d8b19 [ 127.531379] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f4cb24ebf6c [ 127.531386] RBP: 00007f4cb24ebf60 R08: 000000000000000e R09: 0000000000000000 [ 127.531393] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f4cb24ebf6c [ 127.531401] R13: 00007ffe7cf46e6f R14: 00007f4caf94e300 R15: 0000000000022000 [ 127.531413] [ 127.591095] WARNING: CPU: 1 PID: 3723 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 127.591800] Modules linked in: [ 127.592047] CPU: 1 PID: 3723 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 127.592669] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 127.593534] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.593951] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.595333] RSP: 0018:ffff8880394efc48 EFLAGS: 00010006 [ 127.595743] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.596290] RDX: ffff88801897b580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 127.596835] RBP: ffff888041378000 R08: 0000000000000005 R09: 0000000000000001 [ 127.597373] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f9d1000 [ 127.597916] R13: ffff88806cf3d140 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 127.598465] FS: 00007f4caf94e700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 127.599079] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 127.599527] CR2: 00007f84b41b96f4 CR3: 000000003ef12000 CR4: 0000000000350ee0 [ 127.600074] Call Trace: [ 127.600276] [ 127.600453] ctx_sched_out+0x8f1/0xc10 [ 127.600756] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.601159] ? lock_is_held_type+0xd7/0x130 [ 127.601498] ? __perf_cgroup_move+0x160/0x160 [ 127.601849] ? set_next_entity+0x304/0x550 [ 127.602184] ? update_curr+0x267/0x740 [ 127.602500] ? lock_is_held_type+0xd7/0x130 [ 127.602846] __schedule+0xedd/0x2470 [ 127.603147] ? io_schedule_timeout+0x150/0x150 [ 127.603506] ? __x64_sys_futex_time32+0x480/0x480 [ 127.603880] schedule+0xda/0x1b0 [ 127.604155] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.604540] syscall_exit_to_user_mode+0x19/0x40 [ 127.604906] do_syscall_64+0x48/0x90 [ 127.605200] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.605597] RIP: 0033:0x7f4cb23d8b19 [ 127.605883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.607276] RSP: 002b:00007f4caf94e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 127.607892] RAX: 0000000000000001 RBX: 00007f4cb24ebf68 RCX: 00007f4cb23d8b19 [ 127.608427] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f4cb24ebf6c [ 127.608977] RBP: 00007f4cb24ebf60 R08: 000000000000000e R09: 0000000000000000 [ 127.609496] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f4cb24ebf6c [ 127.610030] R13: 00007ffe7cf46e6f R14: 00007f4caf94e300 R15: 0000000000022000 [ 127.610571] [ 127.610748] irq event stamp: 2202 [ 127.611023] hardirqs last enabled at (2201): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 127.611737] hardirqs last disabled at (2202): [] __schedule+0x1225/0x2470 [ 127.612369] softirqs last enabled at (1810): [] __irq_exit_rcu+0x11b/0x180 [ 127.613023] softirqs last disabled at (1733): [] __irq_exit_rcu+0x11b/0x180 [ 127.613661] ---[ end trace 0000000000000000 ]--- 17:14:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000080)={0x0, 0x7, 0x4}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0xffff, {{0xa, 0x4e23, 0x1, @loopback, 0x6}}}, 0x88) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb1}, 0x1c) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000004c0)={0x6, {{0xa, 0xce21, 0x101, @private1, 0xc}}}, 0x88) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x5cfacb853522647a, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}], [{@obj_user={'obj_user', 0x3d, 'fsname'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x63, 0x61, 0x65, 0x39, 0x34, 0x39, 0x64], 0x2d, [0x33, 0x35, 0x31, 0x39], 0x2d, [0x33, 0x39, 0x35, 0x31], 0x2d, [0x55, 0x36, 0x66, 0x33], 0x2d, [0x39, 0x38, 0x30, 0x63, 0x61, 0x35, 0x31, 0x33]}}}, {@fsname={'fsname', 0x3d, 'q&\xbd\x9c'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000004080)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) sendto$inet6(0xffffffffffffffff, &(0x7f0000003dc0)="683a17e6f34f467ab0e7b7e5f3722b463c316877eb04c1e8b52ab9e255ae4229128ce01879b890ed735bef83998fccc72b48f783e0fe5b2e59b96213caeeab9b670683fb5657d4e6fe868ac403e38bb493e7594e617fa4e775acce244cab61040f0233c5978bf5cec873707a51fd823715d491a9b948de39ce71164f8afc95ce1837ce6314118afcce869eb8eb6ca2d71fb60b9c8034983b3412d24709a62ec0002e7eaaf6507218", 0xa8, 0xc010, &(0x7f0000003ec0)={0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 17:14:25 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/gadget', 0x480802, 0xa0) creat(&(0x7f0000000040)='./file1\x00', 0x14) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'vcan0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x4, [{0x91, 0x4}, {0x80, 0xb}, {0x8, 0x10000}, {0x0, 0x1ff}]}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8080, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, 0x0) 17:14:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x690800, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) r2 = io_uring_setup(0x4550, &(0x7f0000000240)) sendfile(r2, r1, &(0x7f0000000080)=0x9, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001b40)=[{&(0x7f00000008c0)=""/124, 0x7c}], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x890b, &(0x7f0000000880)={'wg1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000000)={0x2, {0x1, 0x7fffffff, 0x8, 0x60e, 0x4}}) 17:14:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x690800, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) r2 = io_uring_setup(0x4550, &(0x7f0000000240)) sendfile(r2, r1, &(0x7f0000000080)=0x9, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001b40)=[{&(0x7f00000008c0)=""/124, 0x7c}], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x890b, &(0x7f0000000880)={'wg1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000000)={0x2, {0x1, 0x7fffffff, 0x8, 0x60e, 0x4}}) 17:14:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 17:14:25 executing program 2: r0 = gettid() setpgid(r0, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x28, &(0x7f0000000000)={0x37, 0x3, 0x21}) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x2, 0x40, 0x7}}]}}}]}}]}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x82302, 0x0) [ 128.269522] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.270285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.828278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.829095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.142058] loop0: detected capacity change from 0 to 7 [ 131.148662] loop0: detected capacity change from 0 to 15 [ 131.149843] ======================================================= [ 131.149843] WARNING: The mand mount option has been deprecated and [ 131.149843] and is ignored by this kernel. Remove the mand [ 131.149843] option from the mount to silence this warning. [ 131.149843] ======================================================= [ 131.161045] loop0: detected capacity change from 0 to 16383 [ 131.168273] loop0: detected capacity change from 0 to 7 [ 132.570815] loop7: detected capacity change from 0 to 64 [ 132.586668] loop7: detected capacity change from 0 to 159 [ 132.592063] 9pnet_fd: Insufficient options for proto=fd [ 132.613839] loop7: detected capacity change from 0 to 64 [ 132.619168] 9pnet_fd: Insufficient options for proto=fd VM DIAGNOSIS: 17:14:25 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=0000000000000ad1 RSI=0000000000000ad1 RDI=ffffffff86271650 RBP=ffff888041297498 RSP=ffff888041297370 R8 =ffffffff852c46c0 R9 =ffffffff85e3e976 R10=ffffed1008252e95 R11=000000000003603d R12=ffff888041297481 R13=ffff8880412974a0 R14=ffff888041297440 R15=ffffffff810ad19e RIP=ffffffff8111a405 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe9a66af368 CR3=000000001a6e0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 322e6f732e6c6462 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00322e6f732e6c64 62696c2f756e672d YMM03=0000000000000000 0000000000000000 78756e696c2d3436 5f3638782f62696c YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000073 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff8880394ef698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000073 R11=0000000000000001 R12=0000000000000073 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4caf94e700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f84b41b96f4 CR3=000000003ef12000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f4cb24bf7c0 00007f4cb24bf7c8 YMM02=0000000000000000 0000000000000000 00007f4cb24bf7e0 00007f4cb24bf7c0 YMM03=0000000000000000 0000000000000000 00007f4cb24bf7c8 00007f4cb24bf7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000