Warning: Permanently added '[localhost]:50154' (ECDSA) to the list of known hosts. 2022/09/28 11:47:48 fuzzer started 2022/09/28 11:47:48 dialing manager at localhost:35827 syzkaller login: [ 38.071352] cgroup: Unknown subsys name 'net' [ 38.165238] cgroup: Unknown subsys name 'rlimit' 2022/09/28 11:48:03 syscalls: 2215 2022/09/28 11:48:03 code coverage: enabled 2022/09/28 11:48:03 comparison tracing: enabled 2022/09/28 11:48:03 extra coverage: enabled 2022/09/28 11:48:03 setuid sandbox: enabled 2022/09/28 11:48:03 namespace sandbox: enabled 2022/09/28 11:48:03 Android sandbox: enabled 2022/09/28 11:48:03 fault injection: enabled 2022/09/28 11:48:03 leak checking: enabled 2022/09/28 11:48:03 net packet injection: enabled 2022/09/28 11:48:03 net device setup: enabled 2022/09/28 11:48:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/28 11:48:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/28 11:48:03 USB emulation: enabled 2022/09/28 11:48:03 hci packet injection: enabled 2022/09/28 11:48:03 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220927) 2022/09/28 11:48:03 802.15.4 emulation: enabled 2022/09/28 11:48:03 fetching corpus: 50, signal 23254/25027 (executing program) 2022/09/28 11:48:03 fetching corpus: 100, signal 31748/35164 (executing program) 2022/09/28 11:48:03 fetching corpus: 150, signal 45251/50052 (executing program) 2022/09/28 11:48:04 fetching corpus: 200, signal 49188/55463 (executing program) 2022/09/28 11:48:04 fetching corpus: 250, signal 55435/63001 (executing program) 2022/09/28 11:48:04 fetching corpus: 300, signal 60449/69257 (executing program) 2022/09/28 11:48:04 fetching corpus: 350, signal 64682/74713 (executing program) 2022/09/28 11:48:04 fetching corpus: 400, signal 69325/80400 (executing program) 2022/09/28 11:48:04 fetching corpus: 450, signal 72629/84823 (executing program) 2022/09/28 11:48:04 fetching corpus: 500, signal 77344/90452 (executing program) 2022/09/28 11:48:04 fetching corpus: 550, signal 79789/93994 (executing program) 2022/09/28 11:48:04 fetching corpus: 600, signal 82963/98201 (executing program) 2022/09/28 11:48:04 fetching corpus: 650, signal 87217/103192 (executing program) 2022/09/28 11:48:05 fetching corpus: 700, signal 93297/109720 (executing program) 2022/09/28 11:48:05 fetching corpus: 750, signal 95483/112816 (executing program) 2022/09/28 11:48:05 fetching corpus: 800, signal 98937/116922 (executing program) 2022/09/28 11:48:05 fetching corpus: 850, signal 101333/120110 (executing program) 2022/09/28 11:48:05 fetching corpus: 900, signal 104284/123686 (executing program) 2022/09/28 11:48:05 fetching corpus: 950, signal 106911/126972 (executing program) 2022/09/28 11:48:05 fetching corpus: 1000, signal 108781/129590 (executing program) 2022/09/28 11:48:06 fetching corpus: 1050, signal 112587/133701 (executing program) 2022/09/28 11:48:06 fetching corpus: 1100, signal 114610/136350 (executing program) 2022/09/28 11:48:06 fetching corpus: 1150, signal 115917/138356 (executing program) 2022/09/28 11:48:06 fetching corpus: 1200, signal 117552/140602 (executing program) 2022/09/28 11:48:06 fetching corpus: 1250, signal 118982/142687 (executing program) 2022/09/28 11:48:06 fetching corpus: 1300, signal 120909/145125 (executing program) 2022/09/28 11:48:06 fetching corpus: 1350, signal 122283/147085 (executing program) 2022/09/28 11:48:06 fetching corpus: 1400, signal 123628/149027 (executing program) 2022/09/28 11:48:07 fetching corpus: 1450, signal 124571/150589 (executing program) 2022/09/28 11:48:07 fetching corpus: 1500, signal 125576/152203 (executing program) 2022/09/28 11:48:07 fetching corpus: 1550, signal 127361/154410 (executing program) 2022/09/28 11:48:07 fetching corpus: 1600, signal 130013/157194 (executing program) 2022/09/28 11:48:07 fetching corpus: 1650, signal 131817/159274 (executing program) 2022/09/28 11:48:07 fetching corpus: 1700, signal 133315/161185 (executing program) 2022/09/28 11:48:07 fetching corpus: 1750, signal 135230/163301 (executing program) 2022/09/28 11:48:07 fetching corpus: 1800, signal 136331/164857 (executing program) 2022/09/28 11:48:07 fetching corpus: 1850, signal 137048/166101 (executing program) 2022/09/28 11:48:07 fetching corpus: 1900, signal 138845/168037 (executing program) 2022/09/28 11:48:08 fetching corpus: 1950, signal 139718/169381 (executing program) 2022/09/28 11:48:08 fetching corpus: 2000, signal 140377/170537 (executing program) 2022/09/28 11:48:08 fetching corpus: 2050, signal 142547/172667 (executing program) 2022/09/28 11:48:08 fetching corpus: 2100, signal 143437/173920 (executing program) 2022/09/28 11:48:08 fetching corpus: 2150, signal 144578/175354 (executing program) 2022/09/28 11:48:08 fetching corpus: 2200, signal 145696/176736 (executing program) 2022/09/28 11:48:08 fetching corpus: 2250, signal 147148/178320 (executing program) 2022/09/28 11:48:08 fetching corpus: 2300, signal 148063/179566 (executing program) 2022/09/28 11:48:08 fetching corpus: 2350, signal 149986/181383 (executing program) 2022/09/28 11:48:09 fetching corpus: 2400, signal 152436/183444 (executing program) 2022/09/28 11:48:09 fetching corpus: 2450, signal 154291/185136 (executing program) 2022/09/28 11:48:09 fetching corpus: 2500, signal 155273/186311 (executing program) 2022/09/28 11:48:09 fetching corpus: 2550, signal 156207/187427 (executing program) 2022/09/28 11:48:09 fetching corpus: 2600, signal 156712/188311 (executing program) 2022/09/28 11:48:09 fetching corpus: 2650, signal 157350/189257 (executing program) 2022/09/28 11:48:09 fetching corpus: 2700, signal 158474/190428 (executing program) 2022/09/28 11:48:09 fetching corpus: 2750, signal 159597/191578 (executing program) 2022/09/28 11:48:09 fetching corpus: 2800, signal 160200/192428 (executing program) 2022/09/28 11:48:09 fetching corpus: 2850, signal 161642/193752 (executing program) 2022/09/28 11:48:10 fetching corpus: 2900, signal 162414/194681 (executing program) 2022/09/28 11:48:10 fetching corpus: 2950, signal 163117/195579 (executing program) 2022/09/28 11:48:10 fetching corpus: 3000, signal 163766/196416 (executing program) 2022/09/28 11:48:10 fetching corpus: 3050, signal 164952/197543 (executing program) 2022/09/28 11:48:10 fetching corpus: 3100, signal 165673/198406 (executing program) 2022/09/28 11:48:10 fetching corpus: 3150, signal 166252/199194 (executing program) 2022/09/28 11:48:10 fetching corpus: 3200, signal 167480/200221 (executing program) 2022/09/28 11:48:10 fetching corpus: 3250, signal 168967/201347 (executing program) 2022/09/28 11:48:11 fetching corpus: 3300, signal 169977/202237 (executing program) 2022/09/28 11:48:11 fetching corpus: 3350, signal 170753/203046 (executing program) 2022/09/28 11:48:11 fetching corpus: 3400, signal 171289/203732 (executing program) 2022/09/28 11:48:11 fetching corpus: 3450, signal 172242/204636 (executing program) 2022/09/28 11:48:11 fetching corpus: 3500, signal 173665/205653 (executing program) 2022/09/28 11:48:11 fetching corpus: 3550, signal 174754/206517 (executing program) 2022/09/28 11:48:11 fetching corpus: 3600, signal 175128/207109 (executing program) 2022/09/28 11:48:11 fetching corpus: 3650, signal 175955/207825 (executing program) 2022/09/28 11:48:11 fetching corpus: 3700, signal 176677/208624 (executing program) 2022/09/28 11:48:12 fetching corpus: 3750, signal 177125/209192 (executing program) 2022/09/28 11:48:12 fetching corpus: 3800, signal 178211/209943 (executing program) 2022/09/28 11:48:12 fetching corpus: 3850, signal 179195/210706 (executing program) 2022/09/28 11:48:12 fetching corpus: 3900, signal 180527/211506 (executing program) 2022/09/28 11:48:12 fetching corpus: 3950, signal 181267/212095 (executing program) 2022/09/28 11:48:12 fetching corpus: 4000, signal 181964/212736 (executing program) 2022/09/28 11:48:12 fetching corpus: 4050, signal 182866/213374 (executing program) 2022/09/28 11:48:12 fetching corpus: 4100, signal 183294/213858 (executing program) 2022/09/28 11:48:13 fetching corpus: 4150, signal 184254/214444 (executing program) 2022/09/28 11:48:13 fetching corpus: 4200, signal 185055/215028 (executing program) 2022/09/28 11:48:13 fetching corpus: 4250, signal 185635/215554 (executing program) 2022/09/28 11:48:13 fetching corpus: 4300, signal 187118/216327 (executing program) 2022/09/28 11:48:13 fetching corpus: 4350, signal 188022/216863 (executing program) 2022/09/28 11:48:13 fetching corpus: 4400, signal 188344/217252 (executing program) 2022/09/28 11:48:13 fetching corpus: 4450, signal 189079/217771 (executing program) 2022/09/28 11:48:13 fetching corpus: 4500, signal 190206/218331 (executing program) 2022/09/28 11:48:13 fetching corpus: 4550, signal 190783/218739 (executing program) 2022/09/28 11:48:14 fetching corpus: 4600, signal 191642/219212 (executing program) 2022/09/28 11:48:14 fetching corpus: 4650, signal 192113/219564 (executing program) 2022/09/28 11:48:14 fetching corpus: 4700, signal 192356/219880 (executing program) 2022/09/28 11:48:14 fetching corpus: 4750, signal 193343/220288 (executing program) 2022/09/28 11:48:14 fetching corpus: 4800, signal 194096/220686 (executing program) 2022/09/28 11:48:14 fetching corpus: 4850, signal 194763/221038 (executing program) 2022/09/28 11:48:14 fetching corpus: 4900, signal 195081/221342 (executing program) 2022/09/28 11:48:14 fetching corpus: 4950, signal 195779/221693 (executing program) 2022/09/28 11:48:15 fetching corpus: 5000, signal 196404/222230 (executing program) 2022/09/28 11:48:15 fetching corpus: 5050, signal 196804/222516 (executing program) 2022/09/28 11:48:15 fetching corpus: 5100, signal 197245/222810 (executing program) 2022/09/28 11:48:15 fetching corpus: 5150, signal 197971/223121 (executing program) 2022/09/28 11:48:15 fetching corpus: 5200, signal 198872/223436 (executing program) 2022/09/28 11:48:15 fetching corpus: 5250, signal 199943/223740 (executing program) 2022/09/28 11:48:15 fetching corpus: 5300, signal 200317/223997 (executing program) 2022/09/28 11:48:15 fetching corpus: 5350, signal 200639/224249 (executing program) 2022/09/28 11:48:16 fetching corpus: 5400, signal 201586/224465 (executing program) 2022/09/28 11:48:16 fetching corpus: 5450, signal 202318/224719 (executing program) 2022/09/28 11:48:16 fetching corpus: 5500, signal 202657/224923 (executing program) 2022/09/28 11:48:16 fetching corpus: 5550, signal 203081/225098 (executing program) 2022/09/28 11:48:16 fetching corpus: 5600, signal 203815/225104 (executing program) 2022/09/28 11:48:16 fetching corpus: 5650, signal 204369/225106 (executing program) 2022/09/28 11:48:16 fetching corpus: 5700, signal 205254/225110 (executing program) 2022/09/28 11:48:16 fetching corpus: 5750, signal 205904/225112 (executing program) 2022/09/28 11:48:16 fetching corpus: 5800, signal 206515/225119 (executing program) 2022/09/28 11:48:17 fetching corpus: 5850, signal 207403/225138 (executing program) 2022/09/28 11:48:17 fetching corpus: 5900, signal 207742/225138 (executing program) 2022/09/28 11:48:17 fetching corpus: 5950, signal 207985/225138 (executing program) 2022/09/28 11:48:17 fetching corpus: 6000, signal 208832/225143 (executing program) 2022/09/28 11:48:17 fetching corpus: 6050, signal 209554/225143 (executing program) 2022/09/28 11:48:17 fetching corpus: 6077, signal 209785/225143 (executing program) 2022/09/28 11:48:17 fetching corpus: 6077, signal 209785/225143 (executing program) 2022/09/28 11:48:19 starting 8 fuzzer processes 11:48:19 executing program 1: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="009cde5fc376a22a49b8058547348c4ff17c86066a369b95cf7d9ca0e59afe87e7441250e39a743c1d87b9e2270096ee7ce107eb4ba37265da10d3213e3732279ed0362fd948899d114a46c50619ba3f9a2ac57260ab2e842ba8ec7b27dd84f602e913fc4d6e7b61149ead1494b0050e12761160aa0582dd2a505ada37a1673d9c5094acc603df405bdb8c437db7a877b80e61bd35aef4f914afee6b63a21c4f4f2f4b3258591dc0c1e1cb5ff69c727e2c6622e136d8f16998017dfac57158bda5a9f29888d4bb756ca3b21c660a31f642c82bdeff359e254ba7a47d362360f70b", 0xe1}], 0x1, 0x3f, 0x7) r2 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x8a281, 0x2e) chdir(&(0x7f0000000240)='./file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x8, 0x1) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r2}}, './file1\x00'}) r5 = openat(r4, &(0x7f0000000440)='./file2\x00', 0x220002, 0x20) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xff, 0x2, 0x8, 0x40, 0x0, 0x3, 0x1800, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x1a100, 0x7576f786, 0x800, 0x5, 0x7, 0x101, 0x200, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r5, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x2000, 0x3) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000580)={{0x1, 0x1, 0x18, r2, {0x1}}, './file2\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r7, 0xc018937a, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)=@v2={0x2000000, [{0x2}, {0x10001, 0x8001}]}, 0x14, 0x1) r8 = openat$cgroup(r0, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000700)={{0x1, 0x1, 0x18, r8, {0x4}}, './file3\x00'}) r9 = openat$incfs(r3, &(0x7f0000000740)='.pending_reads\x00', 0x400001, 0x13) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0xa0010, r9, 0x605d2000) clone3(&(0x7f0000000a00)={0x1000, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800), {0x31}, &(0x7f0000000840)=""/34, 0x22, &(0x7f0000000880)=""/100, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x5, {r6}}, 0x58) 11:48:19 executing program 2: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x114, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}]}, 0x114}, 0x1, 0x0, 0x0, 0x4800}, 0x14) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x158, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6945}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @private0, 0x351}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @empty, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9c7b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x64}, @void, @val={0xc, 0x99, {0xfff, 0x5c}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40d0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r0, 0x4, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x2d}}}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x2}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004050}, 0x10) r1 = perf_event_open(&(0x7f0000000680)={0xa932f6537761c33e, 0x80, 0x0, 0x7f, 0x3, 0x1, 0x0, 0x0, 0x24004, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x67, 0xffffffffffffffac}, 0x400, 0x2, 0x3, 0x6, 0x2, 0xffffffff, 0xf6, 0x0, 0x400, 0x0, 0x5}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x4, 0x1, 0xff, 0x9, 0x0, 0x7b, 0x240, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe55, 0x0, @perf_config_ext={0x92c, 0x4}, 0x8, 0x9, 0x7, 0x1, 0x1, 0x2, 0x7f, 0x0, 0x9, 0x0, 0x4}, r2, 0x8, r1, 0xa) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000001d80)={{0x1, 0x1, 0x18, r3, {0xb}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001e00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x24, r5, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x24}}, 0x4000000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) readv(r6, &(0x7f0000001f80)=[{&(0x7f0000001f00)=""/46, 0x2e}, {&(0x7f0000001f40)}], 0x2) setpriority(0x0, r2, 0x704) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000002080)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)={0x30, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) perf_event_open(&(0x7f00000020c0)={0x3, 0x80, 0xff, 0x56, 0x3, 0x20, 0x0, 0x4, 0x80000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x2400000000}, 0x318c, 0x4, 0x7, 0x9, 0x5, 0x3, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0xd, r1, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x24, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xa174}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x24}}, 0x1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002280), r4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002300)={0x54, r7, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x5}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x40) 11:48:19 executing program 0: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf8, 0xa, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x80, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}, @IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xc8}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x4}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}}, @IPSET_ATTR_IFACE={0x14, 0x17, 'vlan0\x00'}, @IPSET_ATTR_MARKMASK={0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd5c3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4006841}, 0x20008041) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x4, 0x7f, 0x8, 0x8, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x8, 0x8000, 0x1ff, 0x7fff}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x188, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x188}}, 0x880) r3 = syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x9, 0x1, &(0x7f00000006c0)=[{&(0x7f00000005c0)="ce1c0f2782ff6572423bfd9d8a038ff34915f213aa73bbcfba29524cf1ec7646d9dc1fa28a7e99a8e2eded140359204a7edc1f6e61e8c2b7e94a7f5aab334104edf88d59e681524f61fcf196f4c8a102272a4ceb6db79da65b0db330406c5cacf380694c4d14bbdc695487e793084a20fe42e29095b5db4cf7dcba1eaee97eb0b3ba9b5d136e747edbd93572d0c5fef4dda91e2a8369741418ee4a33daa071f0024172654461db4fc597274d3e1dbafd7ba416f8d9b035f3912a143abacb687ed6002c", 0xc3, 0x100000001}], 0x81000, &(0x7f0000000700)={[{@rodir}, {@shortname_mixed}, {@rodir}, {@shortname_winnt}, {@uni_xlateno}], [{@subj_role={'subj_role', 0x3d, '!'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@hash}]}) r4 = socket$inet(0x2, 0x5, 0x8) getsockname(r4, &(0x7f0000000780)=@x25, &(0x7f0000000800)=0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r5, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000980)=""/57, &(0x7f00000009c0)=0x39) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40), r1) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0xb8, r6, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3e410642}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'wlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4875cc5e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @remote, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) r7 = accept$inet(0xffffffffffffffff, &(0x7f0000000bc0), &(0x7f0000000c00)=0x10) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000c40)={{0x2, 0x4e24, @rand_addr=0x64010100}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}, 0x60, {0x2, 0x4e24, @loopback}, 'dummy0\x00'}) openat(r3, &(0x7f0000000cc0)='./file1\x00', 0x0, 0x102) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000d00)={0xffffffffffffffff, 0x1, 0x2, 0x100}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r8, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x34, r5, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x30}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3e}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000880}, 0x8040) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000e40)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), r1) sendmsg$NL80211_CMD_DISASSOCIATE(r9, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x4c, r10, 0x100, 0x70bd27, 0x3, {{}, {@void, @val={0xc, 0x99, {0x4, 0x3b}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0x1b, 0x34, @random="ad4ed59bed34d77af1c319439382d7265e639136121467"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) 11:48:19 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0x5}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x13c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4ab}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6278a292}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x200}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000002c0)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000300)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) r3 = open(&(0x7f0000000400)='./file0\x00', 0x40000, 0xa4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r3, 0x810c9365, &(0x7f0000000480)={{0xfffffff9, 0x5}, 0x100, './file0\x00'}) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000005c0)={0xffff, 0x4, 0x8}) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x2) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000600)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000900)=0x0) r6 = inotify_init() sendmsg$unix(r4, &(0x7f0000001d40)={&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)="205f151a9041a4a46ac1d8376f63ec124439774bb16420495962cbe30898243e51a04b9737452781b3a3af7fd62ac81ed6b436a3aac54c5d8f78ec4ff78019a106", 0x41}, {&(0x7f0000000740)="e0a889d18d58029bead66391de2bf00dae1a32ff", 0x14}, {&(0x7f0000000780)="743409e454182d6ef89cac2fda9eeca7b5c2e5c628bd729207e583dd4ede0d0ac56483f1", 0x24}, {&(0x7f00000007c0)="920cbd73e304f71a664176e323f07d529c43585e6aba12bcdd8fd1ad944638552aa87f65c2f17e70bb36864c4eab0054bc86661e92716693d66ec8538155e6d1f59ee692afeb446239db46a6a67328d2a4bbf1980a2afd7405d0bffde08a415fe3b7656b94074b5dccd99aa27ce17d25c8b1c16f1d8ee0441bdec11271c07fcb877798ed3f17d242325942d45ad19fe083edd4cd331fbc3d1a9c25807c8c8da67658ab5ef06bad2973d4d4162e5e592dbd0e65bbe81a792e83584dd7ba1d953494d7d4b5e57c6a974f5cf7d5d9123802e0c77f2c2be25a5284d9d356da374a3860c3c63faa191b907c8c994f32c1eaffcc", 0xf1}], 0x4, &(0x7f0000001c80)=[@cred={{0x1c, 0x1, 0x2, {r5, 0xee00, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r4, r0, r6, r2, r2, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xa8, 0x4000000}, 0x0) 11:48:19 executing program 3: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x800800, &(0x7f00000002c0)={'trans=unix,', {[{@privport}, {@noextend}, {@noextend}, {@aname={'aname', 0x3d, 'security.selinux\x00'}}], [{@subj_role={'subj_role', 0x3d, 'system_u:object_r:cpu_device_t:s0\x00'}}, {@context={'context', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, '$.&^'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@euid_gt={'euid>', r0}}, {@pcr={'pcr', 0x3d, 0x33}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'system_u:object_r:cpu_device_t:s0\x00'}}]}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x2f, 0x9f, 0x8, 0xfffffff8, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x1, 0x40, 0x36f, 0x1}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'sit0\x00', r1, 0x29, 0xff, 0xf3, 0x6, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x8000, 0x7881, 0x1000, 0xfff}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), &(0x7f00000005c0)={'U+', 0x15d6adb}, 0x16, 0x0) sendmmsg$inet6(r2, &(0x7f0000000600), 0x0, 0x0) r3 = syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0xfffffffffffffffb, 0x6, &(0x7f0000000a00)=[{&(0x7f00000006c0)="090cb9eae56b76", 0x7, 0xffffffffffff0000}, {&(0x7f0000000700)="fd5525f8514aec0ad65f982df7859f43906a17fa920313933913f3bbff", 0x1d, 0xff}, {&(0x7f0000000740)="43d2b5c0dcd0d22880c24bb83b5331cc6aa7db486362a48f43e63ad5097816b586872b907f5f7b942061759f2812c251dd173e7605e07b72303c3f1298e451485ef29e4042ef7b0a15fcb0721db98bca47b77ee801bc6534c85fad8e22f17335881fac4307691075281dfa4c", 0x6c, 0x1}, {&(0x7f00000007c0)="007916ed200642e84aa49f33cf4de72de350d5abdec743ba53f25bee162d0678ce95084975e153283ad6f7580276ec0ca42e104df141e97bb6f9aa9fe1db6216b32351552d3459d706c05cb5327706801a06dc2efe5855409c170ec6a5e0eabfad34833aa9f8b9129130e3f75fe4e35357dda5c5715db3786df0c137f780b421eb", 0x81, 0x7}, {&(0x7f0000000880)="74f91844ffd399de01cac5738aeb011ea1c8db6225cf694d630045126c1923f170647fa16d46e9f77d4d6604095ffc1e828344d1eb9c886754f73a9c9317ea33262a450a4e525e23cd1b65ae6f5f9dc95def91a6f7", 0x55, 0x14ab}, {&(0x7f0000000900)="0962efb0520ecf95b820507683493cf512f575a9fff88f95be5d92c2958cee91a27d3133d91975ab9e37b9c438d0244a69f3e87b3940d138d5fd5954aeaece01c18db97cd7e01943c2b82373364f23515ea56af2cfbd69f5ad77eaa1a4a1e9e16a8e703a2b5603a2edb40cb27fdfa304f3f8cb505c28f8b04c84885d5f345e66708c882576cd2d3ddc143d78cce44a33d6a83e4c7adebf090575dcd5f250d3928240248c54121862be52e50f415b0f4c7ae80dce739321425387f1de28e65191ef3e3837059ec33dacaeb76b1a7626dddc56d0f6", 0xd4, 0x80000001}], 0xc807, &(0x7f0000000ac0)={[{@huge_always}, {@huge_never}, {@huge_advise}, {@huge_within_size}], [{@fowner_lt={'fowner<', r0}}, {@smackfsdef={'smackfsdef', 0x3d, ',#-'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fowner_gt={'fowner>', 0xee01}}]}) sendmsg(r2, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b80)="3f8211f057ecb07eb32cf4740f36e24d4531d92cde117ac479646aab5e401f7a1884c48e5f01447e1e583b96fdb1745019a07aef6aacfd17875fcac29b36a340b5144b65d8031b03a22db8c2c8eda8922c9b9e4355dc00212f6625a2eeb159cb7a9e537d45fbd2e55eb35a1f0c850ace0040c266eb633816c3cd17dbcc8a8b2ce00567b629cc8510a813449b33150dd79e40457a133b4930b6f0377d27eea8fe05dd18ef5e707230e96063d389b70dc04e30db52df", 0xb5}], 0x1, &(0x7f0000000c80)=[{0xe0, 0x6, 0x8, "0f72175e239fc966c32f2c1d4e6265bc1cb8c18d3cdcfca454c15130bdf1f95ecd5317c8e9aa21108acc90bca890ff010204f16765601fce3fb6880695445cf8c6b8ee781850ba6c3ecd2929b8ffc08ed570132507162d228b913e6d2673f43ce102b41ce2c3ed5564f58068a30e2b6a929324172295f5a1a2778c0fa7e9fa18980a8528098fd91decb9533db3d5738e2dc110763bd5c7dbfddc0c32e1910d65db6f7b2ada5976de15f3a4af3e1347517f6cc007b4f65894027e716a2b74c1d0fd2c5b99db22b8686f01bd3718"}, {0xd8, 0x3a, 0x5, "28f2e79f270ed927fa683e2a60c0d18e152595e4977a30237caa452d3b84b0a8b545ae065f5f4c0cc80f9b5be5591411d72cd5fb200b679107e028d4d6b108af0bc2d37ca7055b30d9503dfa14152eba248ba653406ff528fefd9091c477a1153b86b0a96d1378866e8d8e5e8887d004d4f49c08cc826bd31bee3aa1effa070ff643e722734a7548de7161e22bad217fed551b8653035f71de0646eb192b863597f4b03890c637ca46657cac1d32e775b00b26898c9ab4132a9fbb2a9a47e2b6bc13"}, {0xc0, 0x119, 0x3, "c1f5ee02bb4f0d12ee8026c2e791b981f6ef53bde18a7334c32a57970bdfde6e0586d34f932b0030e5bb44143cbf68d859b06382822a0a376077cd10b271346e751923c07aeabbd548b93a74c63dbe1a2a81f038b3b813473d63f4ce76f9f041ff20e26403d45134102e608ccf2efafe93fb1de229b3f95f874deb6cf9be09f45ae65a1cf3a6f6e9897fa39c765364784445cc1ff1a2b294fb3e74d240ee5b0004f46002790e0f67b72d61a962"}, {0x1010, 0x107, 0x100, "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"}], 0x1288}, 0x10) setxattr$security_capability(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0), &(0x7f0000002000)=@v3={0x3000000, [{0x4, 0x6}, {0x2, 0x81}], r0}, 0x18, 0x1) stat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000002100)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) fstat(r2, &(0x7f0000002140)) r5 = accept$inet6(r4, &(0x7f00000021c0)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}, &(0x7f0000002200)=0x1c) r6 = dup(r5) recvfrom$unix(r4, &(0x7f0000002240)=""/112, 0x70, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f00000022c0)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000002300)=@hopopts={0x33, 0x1a, '\x00', [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0xb4, "8fb20fd0dd5f2096519136b402c3cf14ec4ee796deba8d3dc50d1d5cac153af547828363f947d5fa27961c22734bd92252ca5acd05d073f33d8365443b4f55c3186357aaa1743d140ff1c3dc39aa802715f3cc774e76a1b559a733f0be681e8c483167aea27d721dfde347c36119395053467048e9617b258e395c8aaac23d7e5084ce5bc630aa90e1bfd97eae3d200ae5d3b2cef69366190b34707780aa59738673efa277a25a1b015c592cdc6d5d3569d03e97"}, @calipso={0x7, 0x10, {0x2, 0x2, 0x7, 0x41e7, [0xb77f]}}, @ra={0x5, 0x2, 0x800}, @ra={0x5, 0x2, 0x7fff}]}, 0xe0) renameat2(r7, &(0x7f0000002400)='./file0\x00', r6, &(0x7f0000002440)='./file0\x00', 0x1) 11:48:19 executing program 5: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x401, 0x6b8, 0x8}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x17, 0x9e, &(0x7f0000000040)="b2f7e6508dc82a1c4ffdb9333945d8b016236681b2ca09f1a99b6262da206a03177e9e005613acb255c4c9fd405de047fa6a10d28c5c30d1ab2be7a969fca7385c15e1ad7aae58c982e21077e9d2fb4cf43ddc373c4b3d250726d91067b7d3699c9704daecd709ae6b092f72df9e9f92d08cd6b4bc2bbf2db04324b876d989713d63390262913202aec937c25ead7153ed37be877944486a58fdaca88ade"}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x88) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xa04}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/block', 0x8800, 0xc) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xa0000, 0x149) pwrite64(r5, &(0x7f0000000240)="eca965447aa932c8bdd68316eea9c15ac4962b9624aac1880ddb8b34d2b03e97234fab4c4a34183875c7c5d37795c8c8cf980e91c1e9db6ad8af4fe6ccc8cba44a0ec84b753fa9d04b5517ec4f9922247726646ff8d62ff0a6e3a8dfdf040324d3a02652f26ea63818d068704a9bb14487674025a90bc6e8d37989883f4561caa463f6076491a94f9f1565621888173708d78176c65196022312e3ed108b477c9d228cf65b742c639219dd49cc3bb6e9034c24ab5b5963d6a213562b9a52bed3491eea4e7e114f79980396aaafbb7a033782e0d04e7c2da756bbfa4c24e0c1", 0xdf, 0xffffffff) futimesat(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='user.syz\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000440)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) renameat(r5, &(0x7f0000000480)='./file0\x00', r3, &(0x7f00000004c0)='./file0\x00') fspick(r1, &(0x7f0000000500)='./file0\x00', 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x1010, r3, 0xcc1ff000) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x2, {0xa04, {0xa0, 0x0, 0x3}, 0x94b7ea6d8e762d18, 0x0, 0x0, 0xffffffff, 0x1, 0xae7, 0x3, 0x80, 0x0, 0x6, 0x3f, 0x3f, 0x1, 0x3, 0x1, 0x0, 0x3, 0x1}}, 0xa0) r7 = signalfd4(r5, &(0x7f0000000600)={[0x101]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r7, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x3}}, './file0\x00'}) [ 68.963026] audit: type=1400 audit(1664365699.545:6): avc: denied { execmem } for pid=285 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:48:19 executing program 7: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@dev={0xac, 0x14, 0x14, 0x20}, @in6=@mcast1, 0x4e24, 0x0, 0x4e24, 0x0, 0xa, 0xa0, 0x40, 0xc, 0x0, 0xee01}, {0xff80000000000, 0x2, 0x33c, 0x2, 0x9, 0x3, 0x5, 0x962a}, {0xfffffffffffffffb, 0x8, 0x0, 0x8}, 0x8, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d4, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x3f}, 0x3505, 0x2, 0x3, 0x8, 0x3, 0x800, 0x9}}, 0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@empty, @dev, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@local, r0}, 0x14) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@initdev, @broadcast, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000002c0)={@loopback, @loopback, r2}, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6gre0\x00', r2, 0x29, 0x80, 0x1, 0x1, 0x19, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x8, 0x0, 0x6}}) r3 = accept4$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000580)={{0x33, @broadcast, 0x4e24, 0x2, 'lblcr\x00', 0xc, 0x9, 0x41}, {@broadcast, 0x4e23, 0x2, 0x0, 0x1, 0x7}}, 0x44) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000600)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'sit0\x00', r4, 0x4, 0xcc, 0x1, 0x2, 0x4c, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x80, 0xffff}}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000700)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @private0, 0x400, 0x4, 0x7, 0x0, 0x8, 0xc20021, r6}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000780)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@private, @in=@local}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000008c0)=0xe8) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e22, @rand_addr=0x64010101}, {0x2, 0x4e21, @multicast2}, 0x210, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000900)='hsr0\x00', 0x0, 0xb7, 0x7ff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r7, {0x6}}, './file0\x00'}) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000a00)={@local, @remote}, &(0x7f0000000a40)=0xc) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000ac0)=[0xffffffffffffffff, r1], 0x2) 11:48:19 executing program 6: r0 = fsmount(0xffffffffffffffff, 0x0, 0x70) pwritev2(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffaf7, 0x9, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x100) r2 = signalfd4(r1, &(0x7f00000000c0)={[0x4]}, 0x8, 0x800) r3 = signalfd(r2, &(0x7f0000000100)={[0x3ff]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) openat(r0, &(0x7f0000000180)='./file1\x00', 0x4082, 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000200)=0x3) fcntl$addseals(r5, 0x409, 0x16) r6 = memfd_secret(0x0) write$P9_RLERROR(r6, &(0x7f0000000240)={0x9, 0x7, 0x1}, 0x9) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r7, {0x2}}, './file1/file0\x00'}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r7, 0x40047211, &(0x7f0000000300)=0x20) pread64(r1, &(0x7f0000000340)=""/215, 0xd7, 0x8) fstat(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500), &(0x7f0000000540)={0x0, 0xfb, 0x73, 0x0, 0xff, "a28c3b6e0ffa370533b3cb433ac9905c", "39ec45b1c6d221e2f70791e60ec6e1f2109822ca3fb39ec00dc6e8292305a3e4e0f80b500ba472bf1764b6c11fefdb126505f1ed22cf38e77a2a0975875c6aedbba958de36e667a1ddda01dbaf43657549cb0d3971015b59ca3e76a177a1"}, 0x73, 0x3) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000680)=@file={0x0, './file1/file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000700)="8169953b348f15b05102227b462b01b7dd2403c7d709c56d119555f58a67dd34b70c4273edfc6844d72eb1e44bdac79fc1a91e1e9014b27cd6273947a47de37cf99888be801905cdfbf94fcd9ab1189da550f01d76266d8f766debe5ae78aba1aac0413d81c5c8c6d6404df2aa21e6d45a11a75cf4cf3ef540798e11e1c1fff98bdde227dcf61f9c9f53acb6daea116b1e36624ea2036abc1b7f5212cf49f1941f2dcc88cb90e90e8d7b515d556dc63606f67391", 0xb4}, {&(0x7f00000007c0)="c18443ee6766", 0x6}, {&(0x7f0000000800)="0ca3e948095bfe5c10f38901d7d7f3c2ed96516f697f7dd0058798805cf40f917e86abf32f2245dbecc92ac38927f31291321b0f07ab6171d05481151298912d1be3", 0x42}], 0x3, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x10}}], 0x30, 0x20000001}, 0x45) [ 70.154939] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.158331] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.160708] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.165020] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.167984] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.169729] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.176748] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.325478] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.327133] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.329611] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.330979] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.333830] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.335685] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.336959] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.337984] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.338956] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.341926] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.343180] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.344721] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.345753] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.346921] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.347937] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.349128] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.350514] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.355620] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.356725] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.357867] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.360459] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.362109] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 70.364469] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.366939] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.368127] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.368741] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 70.370321] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.370395] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.372634] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.373988] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.374158] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.376468] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 70.376929] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.378665] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.384584] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.386425] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.388401] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.389960] Bluetooth: hci6: HCI_REQ-0x0c1a [ 70.399705] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.401183] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.404334] Bluetooth: hci5: HCI_REQ-0x0c1a [ 70.410228] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.241518] Bluetooth: hci0: command 0x0409 tx timeout [ 72.304903] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 72.432905] Bluetooth: hci6: command 0x0409 tx timeout [ 72.433968] Bluetooth: hci7: command 0x0409 tx timeout [ 72.434472] Bluetooth: hci2: command 0x0409 tx timeout [ 72.434983] Bluetooth: hci4: command 0x0409 tx timeout [ 72.435475] Bluetooth: hci5: command 0x0409 tx timeout [ 72.436030] Bluetooth: hci3: command 0x0409 tx timeout [ 74.288872] Bluetooth: hci0: command 0x041b tx timeout [ 74.480874] Bluetooth: hci3: command 0x041b tx timeout [ 74.481329] Bluetooth: hci5: command 0x041b tx timeout [ 74.481746] Bluetooth: hci4: command 0x041b tx timeout [ 74.482203] Bluetooth: hci2: command 0x041b tx timeout [ 74.482609] Bluetooth: hci7: command 0x041b tx timeout [ 74.483371] Bluetooth: hci6: command 0x041b tx timeout [ 75.425030] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.426396] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.428276] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.437718] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.440950] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.442279] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.448751] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.336889] Bluetooth: hci0: command 0x040f tx timeout [ 76.528946] Bluetooth: hci6: command 0x040f tx timeout [ 76.529411] Bluetooth: hci7: command 0x040f tx timeout [ 76.529841] Bluetooth: hci2: command 0x040f tx timeout [ 76.530240] Bluetooth: hci4: command 0x040f tx timeout [ 76.530630] Bluetooth: hci5: command 0x040f tx timeout [ 76.531076] Bluetooth: hci3: command 0x040f tx timeout [ 77.488854] Bluetooth: hci1: command 0x0409 tx timeout [ 78.384864] Bluetooth: hci0: command 0x0419 tx timeout [ 78.576890] Bluetooth: hci3: command 0x0419 tx timeout [ 78.577358] Bluetooth: hci5: command 0x0419 tx timeout [ 78.577805] Bluetooth: hci4: command 0x0419 tx timeout [ 78.578204] Bluetooth: hci2: command 0x0419 tx timeout [ 78.578611] Bluetooth: hci7: command 0x0419 tx timeout [ 78.579042] Bluetooth: hci6: command 0x0419 tx timeout [ 79.536880] Bluetooth: hci1: command 0x041b tx timeout [ 81.584824] Bluetooth: hci1: command 0x040f tx timeout [ 83.632815] Bluetooth: hci1: command 0x0419 tx timeout [ 122.313829] audit: type=1400 audit(1664365752.896:7): avc: denied { open } for pid=3784 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.327856] audit: type=1400 audit(1664365752.910:8): avc: denied { kernel } for pid=3784 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:49:13 executing program 4: ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'nr0\x00', {0x8c0}, 0x8}) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x802, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) [ 123.384266] ------------[ cut here ]------------ [ 123.384289] [ 123.384293] ====================================================== [ 123.384297] WARNING: possible circular locking dependency detected [ 123.384301] 6.0.0-rc7-next-20220927 #1 Not tainted [ 123.384308] ------------------------------------------------------ [ 123.384311] syz-executor.4/3861 is trying to acquire lock: [ 123.384318] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.384360] [ 123.384360] but task is already holding lock: [ 123.384363] ffff888008b13c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.384392] [ 123.384392] which lock already depends on the new lock. [ 123.384392] [ 123.384396] [ 123.384396] the existing dependency chain (in reverse order) is: [ 123.384399] [ 123.384399] -> #3 (&ctx->lock){....}-{2:2}: [ 123.384413] _raw_spin_lock+0x2a/0x40 [ 123.384426] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.384439] __schedule+0xedd/0x2470 [ 123.384455] schedule+0xda/0x1b0 [ 123.384470] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.384482] syscall_exit_to_user_mode+0x19/0x40 [ 123.384497] do_syscall_64+0x48/0x90 [ 123.384507] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.384522] [ 123.384522] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.384535] _raw_spin_lock_nested+0x30/0x40 [ 123.384548] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.384561] task_fork_fair+0x63/0x4d0 [ 123.384578] sched_cgroup_fork+0x3d0/0x540 [ 123.384592] copy_process+0x4183/0x6e20 [ 123.384603] kernel_clone+0xe7/0x890 [ 123.384612] user_mode_thread+0xad/0xf0 [ 123.384623] rest_init+0x24/0x250 [ 123.384636] arch_call_rest_init+0xf/0x14 [ 123.384651] start_kernel+0x4c6/0x4eb [ 123.384663] secondary_startup_64_no_verify+0xe0/0xeb [ 123.384677] [ 123.384677] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.384690] _raw_spin_lock_irqsave+0x39/0x60 [ 123.384703] try_to_wake_up+0xab/0x1930 [ 123.384716] up+0x75/0xb0 [ 123.384731] __up_console_sem+0x6e/0x80 [ 123.384748] console_unlock+0x46a/0x590 [ 123.384766] do_con_write+0xc05/0x1d50 [ 123.384779] con_write+0x21/0x40 [ 123.384790] n_tty_write+0x4d4/0xfe0 [ 123.384804] file_tty_write.constprop.0+0x455/0x8a0 [ 123.384817] vfs_write+0x9c3/0xd90 [ 123.384836] ksys_write+0x127/0x250 [ 123.384845] do_syscall_64+0x3b/0x90 [ 123.384855] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.384869] [ 123.384869] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.384883] __lock_acquire+0x2a02/0x5e70 [ 123.384900] lock_acquire+0x1a2/0x530 [ 123.384915] _raw_spin_lock_irqsave+0x39/0x60 [ 123.384927] down_trylock+0xe/0x70 [ 123.384944] __down_trylock_console_sem+0x3b/0xd0 [ 123.384960] vprintk_emit+0x16b/0x560 [ 123.384976] vprintk+0x84/0xa0 [ 123.384991] _printk+0xba/0xf1 [ 123.385004] report_bug.cold+0x72/0xab [ 123.385015] handle_bug+0x3c/0x70 [ 123.385024] exc_invalid_op+0x14/0x50 [ 123.385035] asm_exc_invalid_op+0x16/0x20 [ 123.385048] group_sched_out.part.0+0x2c7/0x460 [ 123.385059] ctx_sched_out+0x8f1/0xc10 [ 123.385069] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.385082] __schedule+0xedd/0x2470 [ 123.385097] schedule+0xda/0x1b0 [ 123.385112] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.385122] syscall_exit_to_user_mode+0x19/0x40 [ 123.385136] do_syscall_64+0x48/0x90 [ 123.385146] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.385161] [ 123.385161] other info that might help us debug this: [ 123.385161] [ 123.385164] Chain exists of: [ 123.385164] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.385164] [ 123.385181] Possible unsafe locking scenario: [ 123.385181] [ 123.385184] CPU0 CPU1 [ 123.385187] ---- ---- [ 123.385190] lock(&ctx->lock); [ 123.385196] lock(&rq->__lock); [ 123.385203] lock(&ctx->lock); [ 123.385209] lock((console_sem).lock); [ 123.385215] [ 123.385215] *** DEADLOCK *** [ 123.385215] [ 123.385217] 2 locks held by syz-executor.4/3861: [ 123.385224] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.385255] #1: ffff888008b13c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.385283] [ 123.385283] stack backtrace: [ 123.385285] CPU: 1 PID: 3861 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220927 #1 [ 123.385298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.385306] Call Trace: [ 123.385310] [ 123.385314] dump_stack_lvl+0x8b/0xb3 [ 123.385326] check_noncircular+0x263/0x2e0 [ 123.385342] ? format_decode+0x26c/0xb50 [ 123.385361] ? print_circular_bug+0x450/0x450 [ 123.385378] ? enable_ptr_key_workfn+0x20/0x20 [ 123.385396] ? format_decode+0x26c/0xb50 [ 123.385415] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.385433] __lock_acquire+0x2a02/0x5e70 [ 123.385454] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.385477] lock_acquire+0x1a2/0x530 [ 123.385493] ? down_trylock+0xe/0x70 [ 123.385512] ? lock_release+0x750/0x750 [ 123.385532] ? vprintk+0x84/0xa0 [ 123.385550] _raw_spin_lock_irqsave+0x39/0x60 [ 123.385563] ? down_trylock+0xe/0x70 [ 123.385580] down_trylock+0xe/0x70 [ 123.385598] ? vprintk+0x84/0xa0 [ 123.385614] __down_trylock_console_sem+0x3b/0xd0 [ 123.385632] vprintk_emit+0x16b/0x560 [ 123.385650] vprintk+0x84/0xa0 [ 123.385668] _printk+0xba/0xf1 [ 123.385680] ? record_print_text.cold+0x16/0x16 [ 123.385698] ? report_bug.cold+0x66/0xab [ 123.385709] ? group_sched_out.part.0+0x2c7/0x460 [ 123.385721] report_bug.cold+0x72/0xab [ 123.385734] handle_bug+0x3c/0x70 [ 123.385744] exc_invalid_op+0x14/0x50 [ 123.385756] asm_exc_invalid_op+0x16/0x20 [ 123.385770] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.385784] Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.385795] RSP: 0018:ffff888020767c48 EFLAGS: 00010006 [ 123.385805] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.385812] RDX: ffff88801a128000 RSI: ffffffff815666b7 RDI: 0000000000000005 [ 123.385820] RBP: ffff888041100000 R08: 0000000000000005 R09: 0000000000000001 [ 123.385828] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888008b13c00 [ 123.385836] R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 123.385847] ? group_sched_out.part.0+0x2c7/0x460 [ 123.385860] ? group_sched_out.part.0+0x2c7/0x460 [ 123.385874] ctx_sched_out+0x8f1/0xc10 [ 123.385887] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.385903] ? lock_is_held_type+0xd7/0x130 [ 123.385918] ? __perf_cgroup_move+0x160/0x160 [ 123.385930] ? set_next_entity+0x304/0x550 [ 123.385948] ? update_curr+0x267/0x740 [ 123.385966] ? lock_is_held_type+0xd7/0x130 [ 123.385982] __schedule+0xedd/0x2470 [ 123.386000] ? io_schedule_timeout+0x150/0x150 [ 123.386018] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.386039] schedule+0xda/0x1b0 [ 123.386056] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.386068] syscall_exit_to_user_mode+0x19/0x40 [ 123.386083] do_syscall_64+0x48/0x90 [ 123.386094] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.386109] RIP: 0033:0x7f0a2cd1fb19 [ 123.386117] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.386128] RSP: 002b:00007f0a2a295218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.386139] RAX: 0000000000000001 RBX: 00007f0a2ce32f68 RCX: 00007f0a2cd1fb19 [ 123.386147] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0a2ce32f6c [ 123.386154] RBP: 00007f0a2ce32f60 R08: 000000000000000e R09: 0000000000000000 [ 123.386161] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f0a2ce32f6c [ 123.386168] R13: 00007fff2895cb7f R14: 00007f0a2a295300 R15: 0000000000022000 [ 123.386181] [ 123.444390] WARNING: CPU: 1 PID: 3861 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.445091] Modules linked in: [ 123.445353] CPU: 1 PID: 3861 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220927 #1 [ 123.445959] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.446805] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.447225] Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.448576] RSP: 0018:ffff888020767c48 EFLAGS: 00010006 [ 123.448982] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.449505] RDX: ffff88801a128000 RSI: ffffffff815666b7 RDI: 0000000000000005 [ 123.450039] RBP: ffff888041100000 R08: 0000000000000005 R09: 0000000000000001 [ 123.450575] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888008b13c00 [ 123.451108] R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 123.451640] FS: 00007f0a2a295700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.452254] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.452691] CR2: 00007ffcaee7dff8 CR3: 000000004044c000 CR4: 0000000000350ee0 [ 123.453228] Call Trace: [ 123.453427] [ 123.453610] ctx_sched_out+0x8f1/0xc10 [ 123.453912] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.454313] ? lock_is_held_type+0xd7/0x130 [ 123.454658] ? __perf_cgroup_move+0x160/0x160 [ 123.455001] ? set_next_entity+0x304/0x550 [ 123.455333] ? update_curr+0x267/0x740 [ 123.455637] ? lock_is_held_type+0xd7/0x130 [ 123.455980] __schedule+0xedd/0x2470 [ 123.456282] ? io_schedule_timeout+0x150/0x150 [ 123.456636] ? rcu_read_lock_sched_held+0x3e/0x80 [ 123.457017] schedule+0xda/0x1b0 [ 123.457290] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.457669] syscall_exit_to_user_mode+0x19/0x40 [ 123.458132] do_syscall_64+0x48/0x90 [ 123.458514] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.459041] RIP: 0033:0x7f0a2cd1fb19 [ 123.459413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.461213] RSP: 002b:00007f0a2a295218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.461962] RAX: 0000000000000001 RBX: 00007f0a2ce32f68 RCX: 00007f0a2cd1fb19 [ 123.462635] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0a2ce32f6c [ 123.463334] RBP: 00007f0a2ce32f60 R08: 000000000000000e R09: 0000000000000000 [ 123.464050] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f0a2ce32f6c [ 123.464748] R13: 00007fff2895cb7f R14: 00007f0a2a295300 R15: 0000000000022000 [ 123.465438] [ 123.465672] irq event stamp: 916 [ 123.465986] hardirqs last enabled at (915): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 123.466901] hardirqs last disabled at (916): [] __schedule+0x1225/0x2470 [ 123.467715] softirqs last enabled at (792): [] __irq_exit_rcu+0x11b/0x180 [ 123.468560] softirqs last disabled at (661): [] __irq_exit_rcu+0x11b/0x180 [ 123.469373] ---[ end trace 0000000000000000 ]--- 11:49:14 executing program 2: syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 11:49:14 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='ullb0\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='aufs\x00', 0x8835, &(0x7f0000000240)='(\x00') mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x1000, &(0x7f0000000340)={'trans=unix,', {[{@access_user}, {@fscache}], [{@subj_type}, {@hash}, {@dont_hash}, {@dont_measure}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x44e, 0x0, 0x0, 0xa8, &(0x7f00000003c0)=ANY=[@ANYBLOB="617574675f64615f616c6c6f632c6a6f75726e616c5f6173796e635f636fe09b4e9e5701d56d4d69742c001687a02220f093b78029ca46f575e8394f8bc3d8ef4b50"]) r1 = fsmount(0xffffffffffffffff, 0x1, 0x82) linkat(r1, &(0x7f00000001c0)='./file0/file0\x00', r0, &(0x7f0000000440)='./file0\x00', 0x1400) [ 123.580901] ext4: Unknown parameter 'autg_da_alloc' 11:49:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fchmod(r1, 0x20) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=ANY=[], 0x24}], 0x1}, 0x0) mq_timedsend(r2, &(0x7f00000001c0)="50fe9f66c66c32a647ffb706d473b58ef9ef7908b1dc675404ea91177a7ac87841aec5f7ab72c3db12118b51827f20ca639bdf896b9e07c4b6306d2fd86a5ef08ae62a0a9f816cadfd30ab9a44a6369e8e0d4d8e8ecedfcb178da8a91c5061298f9ea633172307e940c7e6479682326b1d1f940c5de6eada6a65b6c16541a550500eeede32f63ab476ed4357f2f03700be2eeaa6ab40567b9db2970d2d985fc921d77509620f5066703f7d9cac", 0xad, 0x8, &(0x7f0000000280)={0x0, 0x989680}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fee1", 0xffec}], 0x1}, 0x0) [ 123.590953] ext4: Unknown parameter '(' [ 123.591472] ext4: Unknown parameter 'autg_da_alloc' [ 123.638013] IPv4: Oversized IP packet from 127.0.0.1 11:49:14 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='ullb0\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='aufs\x00', 0x8835, &(0x7f0000000240)='(\x00') mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x1000, &(0x7f0000000340)={'trans=unix,', {[{@access_user}, {@fscache}], [{@subj_type}, {@hash}, {@dont_hash}, {@dont_measure}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x44e, 0x0, 0x0, 0xa8, &(0x7f00000003c0)=ANY=[@ANYBLOB="617574675f64615f616c6c6f632c6a6f75726e616c5f6173796e635f636fe09b4e9e5701d56d4d69742c001687a02220f093b78029ca46f575e8394f8bc3d8ef4b50"]) r1 = fsmount(0xffffffffffffffff, 0x1, 0x82) linkat(r1, &(0x7f00000001c0)='./file0/file0\x00', r0, &(0x7f0000000440)='./file0\x00', 0x1400) [ 123.681702] ext4: Unknown parameter 'autg_da_alloc' 11:49:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fchmod(r1, 0x20) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=ANY=[], 0x24}], 0x1}, 0x0) mq_timedsend(r2, &(0x7f00000001c0)="50fe9f66c66c32a647ffb706d473b58ef9ef7908b1dc675404ea91177a7ac87841aec5f7ab72c3db12118b51827f20ca639bdf896b9e07c4b6306d2fd86a5ef08ae62a0a9f816cadfd30ab9a44a6369e8e0d4d8e8ecedfcb178da8a91c5061298f9ea633172307e940c7e6479682326b1d1f940c5de6eada6a65b6c16541a550500eeede32f63ab476ed4357f2f03700be2eeaa6ab40567b9db2970d2d985fc921d77509620f5066703f7d9cac", 0xad, 0x8, &(0x7f0000000280)={0x0, 0x989680}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fee1", 0xffec}], 0x1}, 0x0) [ 123.702681] IPv4: Oversized IP packet from 127.0.0.1 [ 123.720160] random: crng reseeded on system resumption 11:49:14 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='ullb0\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='aufs\x00', 0x8835, &(0x7f0000000240)='(\x00') mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x1000, &(0x7f0000000340)={'trans=unix,', {[{@access_user}, {@fscache}], [{@subj_type}, {@hash}, {@dont_hash}, {@dont_measure}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x44e, 0x0, 0x0, 0xa8, &(0x7f00000003c0)=ANY=[@ANYBLOB="617574675f64615f616c6c6f632c6a6f75726e616c5f6173796e635f636fe09b4e9e5701d56d4d69742c001687a02220f093b78029ca46f575e8394f8bc3d8ef4b50"]) r1 = fsmount(0xffffffffffffffff, 0x1, 0x82) linkat(r1, &(0x7f00000001c0)='./file0/file0\x00', r0, &(0x7f0000000440)='./file0\x00', 0x1400) [ 123.748612] random: crng reseeded on system resumption 11:49:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_notify(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) fchmod(r1, 0x20) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=ANY=[], 0x24}], 0x1}, 0x0) mq_timedsend(r2, &(0x7f00000001c0)="50fe9f66c66c32a647ffb706d473b58ef9ef7908b1dc675404ea91177a7ac87841aec5f7ab72c3db12118b51827f20ca639bdf896b9e07c4b6306d2fd86a5ef08ae62a0a9f816cadfd30ab9a44a6369e8e0d4d8e8ecedfcb178da8a91c5061298f9ea633172307e940c7e6479682326b1d1f940c5de6eada6a65b6c16541a550500eeede32f63ab476ed4357f2f03700be2eeaa6ab40567b9db2970d2d985fc921d77509620f5066703f7d9cac", 0xad, 0x8, &(0x7f0000000280)={0x0, 0x989680}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fee1", 0xffec}], 0x1}, 0x0) [ 123.765064] ext4: Unknown parameter 'autg_da_alloc' [ 123.779785] IPv4: Oversized IP packet from 127.0.0.1 [ 124.033804] loop0: detected capacity change from 0 to 264192 [ 124.165864] loop3: detected capacity change from 0 to 264192 [ 124.167177] tmpfs: Unsupported parameter 'huge' [ 124.168359] loop0: detected capacity change from 0 to 264192 [ 124.205294] audit: type=1400 audit(1664365754.788:9): avc: denied { relabelto } for pid=3934 comm="syz-executor.3" name="file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 [ 124.205968] 9pnet_fd: p9_fd_create_unix (3940): problem connecting socket: ./file0: -111 [ 124.207604] audit: type=1400 audit(1664365754.788:10): avc: denied { mounton } for pid=3934 comm="syz-executor.3" path="/syzkaller-testdir861652315/syzkaller.U8h2sR/0/file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 [ 124.210156] loop3: detected capacity change from 0 to 264192 [ 124.210750] audit: type=1400 audit(1664365754.788:11): avc: denied { write } for pid=3934 comm="syz-executor.3" name="file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 [ 124.214572] tmpfs: Unsupported parameter 'huge' [ 124.219373] audit: type=1400 audit(1664365754.791:12): avc: denied { setattr } for pid=3934 comm="syz-executor.3" name="file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 [ 124.243830] audit: type=1400 audit(1664365754.806:13): avc: denied { getattr } for pid=3934 comm="syz-executor.3" path="/syzkaller-testdir861652315/syzkaller.U8h2sR/0/file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 [ 124.260604] audit: type=1400 audit(1664365754.843:14): avc: denied { read } for pid=298 comm="syz-executor.3" name="file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 [ 124.262293] audit: type=1400 audit(1664365754.843:15): avc: denied { open } for pid=298 comm="syz-executor.3" path="/syzkaller-testdir861652315/syzkaller.U8h2sR/0/file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 [ 124.264259] audit: type=1400 audit(1664365754.843:16): avc: denied { rmdir } for pid=298 comm="syz-executor.3" name="file0" dev="sda" ino=15985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=dir permissive=1 VM DIAGNOSIS: 11:49:14 Registers: info registers vcpu 0 RAX=1ffffffff0b777e3 RBX=ffffffff85bbbf18 RCX=ffffffff81783456 RDX=0000000000000000 RSI=ffffffff85ee000c RDI=ffffffff85bbbf14 RBP=ffffffff85bbbf18 RSP=ffff888017c972e0 R8 =ffffffff85ee000c R9 =ffffffff85ee065e R10=ffffed1002f92e82 R11=000000000003603d R12=ffffffff85bbbf18 R13=ffffffff85bbbf14 R14=ffffffff85bbbf14 R15=dffffc0000000000 RIP=ffffffff81119b6f RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f75a5c138e0 CR3=000000000eb38000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba0b1 RDI=ffffffff8765a980 RBP=ffffffff8765a940 RSP=ffff888020767690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff8765a940 R14=0000000000000010 R15=ffffffff823ba0a0 RIP=ffffffff823ba109 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0a2a295700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffcaee7dff8 CR3=000000004044c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f0a2ce067c0 00007f0a2ce067c8 YMM02=0000000000000000 0000000000000000 00007f0a2ce067e0 00007f0a2ce067c0 YMM03=0000000000000000 0000000000000000 00007f0a2ce067c8 00007f0a2ce067c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000