Warning: Permanently added '[localhost]:44444' (ECDSA) to the list of known hosts. 2022/09/30 04:33:18 fuzzer started 2022/09/30 04:33:19 dialing manager at localhost:40535 syzkaller login: [ 43.948613] cgroup: Unknown subsys name 'net' [ 44.064448] cgroup: Unknown subsys name 'rlimit' 2022/09/30 04:33:33 syscalls: 2215 2022/09/30 04:33:33 code coverage: enabled 2022/09/30 04:33:33 comparison tracing: enabled 2022/09/30 04:33:33 extra coverage: enabled 2022/09/30 04:33:33 setuid sandbox: enabled 2022/09/30 04:33:33 namespace sandbox: enabled 2022/09/30 04:33:33 Android sandbox: enabled 2022/09/30 04:33:33 fault injection: enabled 2022/09/30 04:33:33 leak checking: enabled 2022/09/30 04:33:33 net packet injection: enabled 2022/09/30 04:33:33 net device setup: enabled 2022/09/30 04:33:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 04:33:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 04:33:33 USB emulation: enabled 2022/09/30 04:33:33 hci packet injection: enabled 2022/09/30 04:33:33 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 04:33:33 802.15.4 emulation: enabled 2022/09/30 04:33:33 fetching corpus: 50, signal 23495/25233 (executing program) 2022/09/30 04:33:33 fetching corpus: 100, signal 37576/40798 (executing program) 2022/09/30 04:33:34 fetching corpus: 150, signal 47581/52139 (executing program) 2022/09/30 04:33:34 fetching corpus: 200, signal 54120/59971 (executing program) 2022/09/30 04:33:34 fetching corpus: 250, signal 60272/67257 (executing program) 2022/09/30 04:33:34 fetching corpus: 300, signal 63863/72003 (executing program) 2022/09/30 04:33:34 fetching corpus: 350, signal 69046/78200 (executing program) 2022/09/30 04:33:34 fetching corpus: 400, signal 73487/83595 (executing program) 2022/09/30 04:33:34 fetching corpus: 450, signal 77168/88211 (executing program) 2022/09/30 04:33:34 fetching corpus: 500, signal 81292/93171 (executing program) 2022/09/30 04:33:34 fetching corpus: 550, signal 82936/95780 (executing program) 2022/09/30 04:33:35 fetching corpus: 600, signal 87663/101111 (executing program) 2022/09/30 04:33:35 fetching corpus: 650, signal 93082/106966 (executing program) 2022/09/30 04:33:35 fetching corpus: 700, signal 96374/110885 (executing program) 2022/09/30 04:33:35 fetching corpus: 750, signal 98527/113710 (executing program) 2022/09/30 04:33:35 fetching corpus: 800, signal 101607/117333 (executing program) 2022/09/30 04:33:35 fetching corpus: 850, signal 104422/120691 (executing program) 2022/09/30 04:33:35 fetching corpus: 900, signal 106432/123297 (executing program) 2022/09/30 04:33:35 fetching corpus: 950, signal 108183/125636 (executing program) 2022/09/30 04:33:36 fetching corpus: 1000, signal 110536/128395 (executing program) 2022/09/30 04:33:36 fetching corpus: 1050, signal 112174/130590 (executing program) 2022/09/30 04:33:36 fetching corpus: 1100, signal 113914/132828 (executing program) 2022/09/30 04:33:36 fetching corpus: 1150, signal 115266/134729 (executing program) 2022/09/30 04:33:36 fetching corpus: 1200, signal 116940/136833 (executing program) 2022/09/30 04:33:36 fetching corpus: 1250, signal 118818/139104 (executing program) 2022/09/30 04:33:36 fetching corpus: 1300, signal 120821/141407 (executing program) 2022/09/30 04:33:36 fetching corpus: 1350, signal 122100/143148 (executing program) 2022/09/30 04:33:36 fetching corpus: 1400, signal 123264/144751 (executing program) 2022/09/30 04:33:37 fetching corpus: 1450, signal 125048/146801 (executing program) 2022/09/30 04:33:37 fetching corpus: 1500, signal 126193/148386 (executing program) 2022/09/30 04:33:37 fetching corpus: 1550, signal 127686/150147 (executing program) 2022/09/30 04:33:37 fetching corpus: 1600, signal 128925/151723 (executing program) 2022/09/30 04:33:37 fetching corpus: 1650, signal 130399/153453 (executing program) 2022/09/30 04:33:37 fetching corpus: 1700, signal 132627/155631 (executing program) 2022/09/30 04:33:37 fetching corpus: 1750, signal 134499/157541 (executing program) 2022/09/30 04:33:37 fetching corpus: 1800, signal 135471/158841 (executing program) 2022/09/30 04:33:38 fetching corpus: 1850, signal 137384/160733 (executing program) 2022/09/30 04:33:38 fetching corpus: 1900, signal 138539/162084 (executing program) 2022/09/30 04:33:38 fetching corpus: 1950, signal 139944/163547 (executing program) 2022/09/30 04:33:38 fetching corpus: 2000, signal 141281/164946 (executing program) 2022/09/30 04:33:38 fetching corpus: 2050, signal 142469/166257 (executing program) 2022/09/30 04:33:38 fetching corpus: 2100, signal 143596/167531 (executing program) 2022/09/30 04:33:38 fetching corpus: 2150, signal 144313/168504 (executing program) 2022/09/30 04:33:38 fetching corpus: 2200, signal 145938/169956 (executing program) 2022/09/30 04:33:38 fetching corpus: 2250, signal 147059/171074 (executing program) 2022/09/30 04:33:38 fetching corpus: 2300, signal 148056/172136 (executing program) 2022/09/30 04:33:39 fetching corpus: 2350, signal 149462/173399 (executing program) 2022/09/30 04:33:39 fetching corpus: 2400, signal 150072/174205 (executing program) 2022/09/30 04:33:39 fetching corpus: 2450, signal 150996/175139 (executing program) 2022/09/30 04:33:39 fetching corpus: 2500, signal 152298/176232 (executing program) 2022/09/30 04:33:39 fetching corpus: 2550, signal 153500/177270 (executing program) 2022/09/30 04:33:39 fetching corpus: 2600, signal 154439/178176 (executing program) 2022/09/30 04:33:39 fetching corpus: 2650, signal 155713/179197 (executing program) 2022/09/30 04:33:39 fetching corpus: 2700, signal 156540/179943 (executing program) 2022/09/30 04:33:40 fetching corpus: 2750, signal 157459/180794 (executing program) 2022/09/30 04:33:40 fetching corpus: 2800, signal 158317/181565 (executing program) 2022/09/30 04:33:40 fetching corpus: 2850, signal 159054/182295 (executing program) 2022/09/30 04:33:40 fetching corpus: 2900, signal 159910/183058 (executing program) 2022/09/30 04:33:40 fetching corpus: 2950, signal 160513/183706 (executing program) 2022/09/30 04:33:40 fetching corpus: 3000, signal 162633/184937 (executing program) 2022/09/30 04:33:40 fetching corpus: 3050, signal 163313/185574 (executing program) 2022/09/30 04:33:40 fetching corpus: 3100, signal 164114/186262 (executing program) 2022/09/30 04:33:41 fetching corpus: 3150, signal 164746/186826 (executing program) 2022/09/30 04:33:41 fetching corpus: 3200, signal 165690/187495 (executing program) 2022/09/30 04:33:41 fetching corpus: 3250, signal 166575/188107 (executing program) 2022/09/30 04:33:41 fetching corpus: 3300, signal 167483/188733 (executing program) 2022/09/30 04:33:41 fetching corpus: 3350, signal 168313/189328 (executing program) 2022/09/30 04:33:41 fetching corpus: 3400, signal 169123/189889 (executing program) 2022/09/30 04:33:41 fetching corpus: 3450, signal 169595/190343 (executing program) 2022/09/30 04:33:41 fetching corpus: 3500, signal 170568/190922 (executing program) 2022/09/30 04:33:41 fetching corpus: 3550, signal 171350/191409 (executing program) 2022/09/30 04:33:41 fetching corpus: 3600, signal 172036/191889 (executing program) 2022/09/30 04:33:42 fetching corpus: 3650, signal 172762/192360 (executing program) 2022/09/30 04:33:42 fetching corpus: 3700, signal 173788/192906 (executing program) 2022/09/30 04:33:42 fetching corpus: 3750, signal 174748/193426 (executing program) 2022/09/30 04:33:42 fetching corpus: 3800, signal 175557/193857 (executing program) 2022/09/30 04:33:42 fetching corpus: 3850, signal 176123/194216 (executing program) 2022/09/30 04:33:42 fetching corpus: 3900, signal 176715/194622 (executing program) 2022/09/30 04:33:42 fetching corpus: 3950, signal 177187/194935 (executing program) 2022/09/30 04:33:42 fetching corpus: 4000, signal 177877/195337 (executing program) 2022/09/30 04:33:42 fetching corpus: 4050, signal 178584/195697 (executing program) 2022/09/30 04:33:43 fetching corpus: 4100, signal 179279/195998 (executing program) 2022/09/30 04:33:43 fetching corpus: 4150, signal 180622/196397 (executing program) 2022/09/30 04:33:43 fetching corpus: 4200, signal 181236/196741 (executing program) 2022/09/30 04:33:43 fetching corpus: 4250, signal 181910/197051 (executing program) 2022/09/30 04:33:43 fetching corpus: 4300, signal 182841/197365 (executing program) 2022/09/30 04:33:43 fetching corpus: 4350, signal 183329/197616 (executing program) 2022/09/30 04:33:43 fetching corpus: 4400, signal 184044/197894 (executing program) 2022/09/30 04:33:43 fetching corpus: 4450, signal 184736/198120 (executing program) 2022/09/30 04:33:43 fetching corpus: 4500, signal 185307/198321 (executing program) 2022/09/30 04:33:43 fetching corpus: 4550, signal 185702/198503 (executing program) 2022/09/30 04:33:44 fetching corpus: 4600, signal 186198/198695 (executing program) 2022/09/30 04:33:44 fetching corpus: 4650, signal 187528/199100 (executing program) 2022/09/30 04:33:44 fetching corpus: 4700, signal 188592/199484 (executing program) 2022/09/30 04:33:44 fetching corpus: 4750, signal 188910/199611 (executing program) 2022/09/30 04:33:44 fetching corpus: 4800, signal 189585/199736 (executing program) 2022/09/30 04:33:44 fetching corpus: 4850, signal 190479/199846 (executing program) 2022/09/30 04:33:44 fetching corpus: 4871, signal 190739/199929 (executing program) 2022/09/30 04:33:44 fetching corpus: 4871, signal 190739/199929 (executing program) 2022/09/30 04:33:46 starting 8 fuzzer processes 04:33:46 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000080)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x22002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f0000000140)={{0x80, 0x5}, 0x100, './file0/file0\x00'}) pwritev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)="512814bfba014fdd71c7cc9c152bace2a15c12f100bac1d0e4e05a7205b9081d52b5273eca5228b446ca63ca6bf34840c6e78410b802a823d875426f514a4ca6bb581286617ee47bb8998dc4b26e63142caeb1e01fbccefccd84c1cd144d77884e6d6ef56f6ead69b741057223e854b3b07ceaaeb8b57990b49c23d3a893e2a193dc9885ef2aba82ce502b877c1fde1955f46724e5e3a8b1eb981b0f2a3e42eeafaf4c84319cfbbba0bc7c26af2d0817ad88fc67911b04ef7fc108325049208ce4482ad01b2ea15e9533924ae5a3133639236ac1031c4b437d622742466a1ebf2bfc6f", 0xe3}, {&(0x7f0000000380)="72046cea227980640428a58e8d404f5301f70160b6ee5b1521ac1f802ac3309d1e07beaa0e2c78bedc4cd38891970eb820d61d10bd623bb52fc4bad247e24fe04188b4470cbd24af68290cf5826d78548e3fd8b7c76134975f87d092074edc818b7438ba4d2fcddd5865f7cf1e0e81a876d87941f68de883e620d72f936788466002e6430c856dbc6f28866a198fd1d02ae52360dca5064735de310592a861ce24b7887fd29575c25483c21ae5e4a1d23341b26cdbe1c668ce689c07a2563c37a33672ea64", 0xc5}, {&(0x7f0000000480)="834dd6d710cb1b2ecf06978873870cdc6dc56b1c454521cba22a5df99ce9fe5e301e250d849bbe92ae137bb42ee6ade7b5d13be16b99c9d39cd0e538fae15d7eec3515e4418f2334a1328f879ba6c51969a48f91fb0e8fc71606718ab43b112f4d670415ef27d4e83125", 0x6a}], 0x3, 0x1f, 0x80) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) mknodat$null(r3, &(0x7f0000000580)='./file0\x00', 0x5b0071c7e8839360, 0x103) ioctl$RTC_VL_CLR(r0, 0x7014) readv(r0, &(0x7f0000001800)=[{&(0x7f00000005c0)=""/104, 0x68}, {&(0x7f0000000640)=""/181, 0xb5}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/117, 0x75}, {&(0x7f0000001780)=""/122, 0x7a}], 0x5) unlinkat(r2, &(0x7f0000001880)='./file0\x00', 0x200) unlinkat(r3, &(0x7f00000018c0)='./file0/file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000001900)={{0x1, 0x1, 0x18, r1, {0x4, 0xff}}, './file0/file1\x00'}) ioctl$RTC_WIE_ON(r4, 0x700f) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000001940)={0x0, 0x6}) syz_mount_image$vfat(&(0x7f0000001980), &(0x7f00000019c0)='./file0/file1\x00', 0x3, 0x5, &(0x7f0000001bc0)=[{&(0x7f0000001a00)="ba33b7791741f3d2ba44cd7f39c89787479cfb966f618f1d4156cbfdfb9a5b57c780cc457de000c4fbbd9374c578157d64a63bab068c000ac6a305507d7184886900482520a06c9ce56268722b1ff042ee0cad4bd3cd30172c8bf98d2a93b795c87abc048431bb31af2ee50a567546c659", 0x71, 0xfff}, {&(0x7f0000001a80)="9833edbf15c2bc7632645a67a64a554b6303bbf16056a6901b7c2c65518580afc55dc8f41962cb46ca77fa1f153d4ae0cf882691343471f7a6d6f73b1d94321fa39c9030a7a2f85da818c1e959205ac4cc717463d2cb8ceffddbc0a69fe6b7601b203870395d2877e85f", 0x6a, 0x4ff}, {&(0x7f0000001b00)="7e29b87afabc01382660dffae323eed95fc72cd2cc19113649552aaab57008730e19b5c7b82535876a7a3cd3d49f5063adbae8244201dd", 0x37, 0x2}, {&(0x7f0000001b40)="cc2051e3d699154107d164c3dfe0a13547f8bac7e93f870213d4f59d1269fa428820a8f672cdcb1290a4ed42", 0x2c, 0x6}, {&(0x7f0000001b80)="88cb6193ba2741929c3372d01a58ccbe148f6464ba63b550e03f34caa49d0589c17b876417", 0x25, 0x4}], 0x16c00, &(0x7f0000001c40)={[{@utf8no}, {@rodir}, {@numtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@nonumtail}], [{@obj_type}, {@smackfshat={'smackfshat', 0x3d, '*'}}, {@dont_hash}, {@smackfshat={'smackfshat', 0x3d, '{'}}, {@dont_appraise}]}) setxattr$trusted_overlay_origin(&(0x7f0000001cc0)='./file0/file0\x00', &(0x7f0000001d00), &(0x7f0000001d40), 0x2, 0x5) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001d80)) readahead(r1, 0xffffffffffffffff, 0x8) 04:33:46 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000000)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x9, 0x9, 0x101, 0x6, 0xc, "90af74b6ca4e0ecc9edbac7af902d2d1b9bbb3"}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) r1 = syz_open_dev$vcsu(&(0x7f0000000080), 0x8, 0x200000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x84) sendfile(r0, r1, 0x0, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) r3 = syz_io_uring_complete(0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1b8, 0x11, 0x6, 0x201, 0x70bd26, 0x25dfdbfd, {0x2}, [@nested={0xe9, 0x6a, 0x0, 0x1, [@typed={0x8, 0x6e, 0x0, 0x0, @pid}, @generic="9aa3c556e7261856a482be0d40ef76dbaf5753194e2221e6dc1d7b3f809fbf2ac2e2b6e01dfee74fbe07c1ed5788cfe3fa0ad93ffc5f1ec7ae1d4c8ceb7ff27c878da7923b95df6fdf6768a4549ef769d7c9d3fb5e13d9c09aa2c0ee7785d77a7a1beb1875f6a37de3eba7a50556b46c7f0022fcc61ea09fb933ac75fd18ad9e8ceb172d5ae75e3f6ab19c1a63c09adc484ad53ccb813e04497a4c9a16570f5c82ffb3e0ac53c2256c5c887e386d36d8f017bb598eed79dafbd8c9aee66668654b2d805d06588212fba2728e4e23ad9e01", @typed={0xc, 0x7e, 0x0, 0x0, @u64}]}, @generic="7d2c03c6106d8286ec47060c8548a0ba9574bf618f08034d57aa4cae90d1a64c78f6fe2009a810527b6710fda5c5fa27c043dd23f2ee4c5a453cf78e755c83c76f5b7e42024ffa830f8f13d1ca781eb750d7d04a8aded30222a19b19f39e3370b2680679", @typed={0x8, 0x5c, 0x0, 0x0, @ipv4=@remote}, @generic="eb04e78b1ffc687847b22962e88d387d6c687088aa4c33d69e50a7ec73f9bac091d53b7ca46c013a09245d0b4d7a9370c66c26cd0d36fa732a81cbe5f0a065705d9bcfd09dbb843a2b45a78f"]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000780)={{r0}, r4, 0x8, @inherit={0x98, &(0x7f00000006c0)={0x1, 0xa, 0x4, 0xc2, {0x0, 0x7, 0x401, 0x40, 0xfffffffffffffffd}, [0x0, 0xfffffffffffffff8, 0x6, 0xbbd5, 0x7, 0x41, 0x7f, 0x2, 0x7, 0x7f]}}, @subvolid=0x200}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x118) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000017c0)=0x1) 04:33:46 executing program 2: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000080)={{r1}, "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"}) mount$cgroup(0x0, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0), 0x2012000, &(0x7f0000001100)={[{@xattr}, {@cpuset_v2_mode}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001140)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, {0x1, @remote}, 0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 'ip_vti0\x00'}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001200)={'batadv0\x00', &(0x7f00000011c0)=@ethtool_sset_info={0x37, 0x1200000, 0x1, [0xfffffff9, 0x3]}}) lsetxattr$trusted_overlay_nlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280), &(0x7f00000012c0)={'L+', 0x7199}, 0x16, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340), &(0x7f0000001380)={'L-', 0x8}, 0x16, 0x1) r2 = openat2(r0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x400, 0x47}, 0x18) accept$unix(r2, &(0x7f0000001440)=@abs, &(0x7f00000014c0)=0x6e) fcntl$getownex(r2, 0x10, &(0x7f0000001580)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000001500)={0x0, 0x80, 0x3f, 0x0, 0x9, 0x4, 0x0, 0x6, 0xa000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x998, 0x2, @perf_config_ext={0x1, 0x40}, 0x40, 0x9, 0xffff7d57, 0x6, 0x6b7, 0x2, 0x2, 0x0, 0x9, 0x0, 0x4}, r3, 0xb, r0, 0x7) setxattr$incfs_size(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600), &(0x7f0000001640), 0x8, 0x3) r5 = syz_open_dev$loop(&(0x7f0000001680), 0xcf, 0x200000) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000016c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000001780)={{}, r6, 0xe, @inherit={0x68, &(0x7f0000001700)={0x1, 0x4, 0x1f, 0x1, {0x10, 0x512, 0x40, 0x7, 0x5}, [0x7fff, 0xa95, 0x4, 0xffffffff]}}, @subvolid=0x4}) setxattr$incfs_size(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0), &(0x7f0000002800)=0x4, 0x8, 0x2) r7 = socket$netlink(0x10, 0x3, 0x4) getpeername(r7, &(0x7f0000002840)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f00000028c0)=0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000002980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x20}}, './file0\x00'}) 04:33:46 executing program 3: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x8, 0x7, 0x5, 0x0, {{0x1c, 0x4, 0x3, 0x10, 0x70, 0x64, 0x0, 0x32, 0x4, 0x0, @broadcast, @loopback, {[@end, @generic={0x44, 0x4, "cc71"}, @timestamp_addr={0x44, 0x4c, 0xff, 0x1, 0x3, [{@multicast1, 0x20}, {@local, 0x7}, {@rand_addr=0x64010102, 0x5}, {@loopback}, {@private=0xa010101, 0x5}, {@broadcast, 0xc6}, {@multicast1, 0x5}, {@loopback}, {@broadcast, 0x6}]}, @lsrr={0x83, 0x7, 0xdf, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4, 0x1}]}}}}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, r0}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000180)={@rand_addr=' \x01\x00', r1}, 0x14) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000d40)={0x0, @loopback, @loopback}, &(0x7f0000000d80)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(r3, &(0x7f0000000e80)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x50, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40084}, 0x45) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000ec0)={{0x2, 0x4e20, @empty}, {0x1, @random="21eadc366af5"}, 0x8, {0x2, 0x4e22, @local}, 'batadv_slave_1\x00'}) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}}, 0x8004) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), r3) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000001140)={&(0x7f0000001040), 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x3c, r5, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) syz_io_uring_setup(0x736e, &(0x7f0000001180)={0x0, 0xaca8, 0x1, 0x1, 0xba, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001200), &(0x7f0000001240)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x6c, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xfbe}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x2}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x80000000}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3a375899}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x24000090) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r6, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="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", 0xfe}, {&(0x7f00000024c0)="69be1e513afc1484d38451555f35a1101b3d67c4d66b5baaf7fee887369082666e0e40e804fdcea1cb528645a2f9fc62176c09b1bb739ef785387267c28f66fb29e139e82c38f5b511c5bbecccce25c4fb731ecfa989df687bcce51325738043bef908cb4cf1fd1569d40b02e76cb0e377afe41c7adf7a38108d81933ccc07b06ad56c9e0d577500e465bb8250cca6c191614ce6dc5926ec0c9ade1aa0beaebeea75eb91be5817144aeca32fa05cef44283921fe8a1de85322ad064a7d69f5b2cf9b04b24233", 0xc6}], 0x3, &(0x7f0000002600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0xb8, [@empty, @dev={0xac, 0x14, 0x14, 0x33}, @empty]}, @generic={0x44, 0x9, "4bfa8d412cb1c9"}, @generic={0x7, 0x7, "8556690949"}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x34, 0xd, 0x1, 0x7, [{@broadcast, 0x3}, {@multicast1, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@loopback}, {@multicast2, 0x5}]}, @generic={0x86, 0xe, "b3a3ebfdca58dddef4905be9"}]}}}, @ip_retopts={{0x90, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x68, [@private=0xa010102, @empty, @rand_addr=0x64010100, @private=0xa010101, @loopback]}, @timestamp_prespec={0x44, 0x44, 0x49, 0x3, 0xc, [{@remote, 0x7}, {@multicast2, 0x400}, {@local, 0x3}, {@broadcast, 0x8}, {@loopback, 0xfae2}, {@broadcast, 0x4}, {@private=0xa010101, 0x81}, {@private=0xa010102}]}, @timestamp={0x44, 0x1c, 0x5f, 0x0, 0xc, [0x2, 0x4, 0x20, 0x7, 0x100, 0x8001]}, @rr={0x7, 0x7, 0x28, [@local]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x64, 0x0, 0x7, {[@cipso={0x86, 0x17, 0x1, [{0x2, 0x8, "2abec7df65ba"}, {0x6, 0x9, "d94f41fd980699"}]}, @timestamp={0x44, 0x2c, 0x61, 0x0, 0x0, [0x2, 0xffffffff, 0x80000000, 0x75, 0x1a, 0xcf, 0x6, 0x9, 0x8, 0x4a]}, @cipso={0x86, 0x10, 0x1, [{0x5, 0xa, "bb52a8e0809dcf27"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}], 0x1d8}, 0x8000) r7 = dup2(0xffffffffffffffff, r2) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002840)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000002880)={'netpci0\x00'}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r7, &(0x7f0000002a00)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002900)={0xac, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff}}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r8, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002b00)={&(0x7f0000002a80)={0x48, 0x1, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 04:33:47 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/56, 0x38}], 0x1, &(0x7f0000000140)=""/127, 0x7f}, 0x9}], 0x1, 0x40010000, &(0x7f0000000200)={0x77359400}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x61cd2688ca73fb80, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x3f}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf312}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x18, 0x13, [{0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x24}, {0x1b, 0x1}, {0x18, 0x1}, {0x9}, {0x9, 0x1}, {0x30}, {0x6f, 0x1}, {0x6c, 0x1}, {0xc, 0x1}, {0x16}, {0x48, 0x1}, {0x30}, {0x6, 0x1}, {0x6c, 0x1}, {0x22}, {0x6, 0x1}, {0x2, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e21, 0xff, @private0, 0x80000001}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000400)={r0, 0x0, 0x200, 0x200}) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfff}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000500), r0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x67, 0x7, 0x20, @dev={0xfe, 0x80, '\x00', 0x21}, @local, 0x7, 0x8000, 0x6}}) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000640)={@local, 0x0}, &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000006c0)={'vlan1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000700)={0x384, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5bf}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x384}}, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/class/i2c-adapter', 0x100, 0x108) connect$inet6(r8, &(0x7f0000000b80)={0xa, 0x4e21, 0xfffffbff, @local, 0x1}, 0x1c) syz_genetlink_get_family_id$gtp(&(0x7f0000000bc0), 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000c00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r8, 0x50009418, &(0x7f0000000e00)={{r3}, r9, 0x4, @unused=[0x1, 0x3, 0x81, 0xfffffffffffffffe], @name="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"}) r10 = syz_genetlink_get_family_id$team(&(0x7f0000001e40), r3) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000034c0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003480)={&(0x7f0000002740)={0xd18, r10, 0x1, 0x70bd29, 0x6, {}, [{{0x8, 0x1, r5}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x551b}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xac}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x180, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x9, 0x8, 0x98, 0xfffffe01}, {0x0, 0xd0, 0x5, 0x82e}, {0x101, 0x8, 0x4, 0x4}, {0x5, 0x1f, 0x8, 0x10000}, {0x20, 0x1, 0xf9, 0x3ff}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x1f, 0x9, 0x9}]}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8}, {0x268, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x6, 0x7, 0xa7, 0x4}, {0x400, 0x23, 0x6, 0x8001}, {0x7, 0x7f, 0xd3, 0xfffffffc}, {0x9b95, 0x4, 0x0, 0x3}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffffffc1}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x23f}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r5}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r6}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xe5c}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xb1}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x11c, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x101, 0x7, 0x4, 0xea5}, {0x8001, 0x9, 0x1, 0x1ff}, {0xffff, 0x1, 0x7, 0x10000}, {0xfff7, 0x40, 0x40, 0xffff}, {0x7, 0x1f, 0x7f, 0x3f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x248, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x30f, 0x5, 0x80, 0x37e}, {0x401, 0x1, 0x3f, 0xf853}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3784}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r5}, {0x90, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1ff, 0x3, 0x1}, {0x2, 0x1, 0x1, 0x8}, {0x4, 0x3f, 0x5, 0x7f}]}}}]}}]}, 0xd18}, 0x1, 0x0, 0x0, 0x40}, 0x84) [ 71.458720] audit: type=1400 audit(1664512427.017:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:33:47 executing program 4: keyctl$link(0x8, 0x0, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='keyring\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='keyring\x00', r0) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc1}, &(0x7f0000000400)={0x0, "ed1f523fff9012e8d0f2c501ce3289697b9c874b733f68fffb3ab72bacaa085690720798f83d0a09e1db249f41d979965f73f128b7cfb21ded7065a55ee47872", 0x16}, 0x48, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='.request_key_auth\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', r3}) r6 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r1) request_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)=':chain\x00', r7) r8 = request_key(&(0x7f00000006c0)='encrypted\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r6) r9 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$unlink(0x9, r8, r9) request_key(&(0x7f0000000800)='logon\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='0000111122223333', r5) add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) r10 = add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x0}, 0x0, 0x0, r6) add_key(&(0x7f0000000940)='asymmetric\x00', &(0x7f0000000980)={'syz', 0x0}, &(0x7f00000009c0)="890655352afe0f1285235d8c0705ddd40d813298e6a5a2b351a60ddbdffdbd3204cec6a271169cbbd9eb7b945ffd6fe243bae281a007b14e252bd4f580296a6b37fec50277a455a1a283dd305f003344449c165a05aae7d6b61135683127b40eb213b35a93a93684f9310a92c7cb2becc9b5f1010eef6f70f0aae8c618f229dafcbbd6da0cbfb78b940a44f322a2d2017199744be35eedd2bc42847aa5bcac3e24798c6faf76ef93f67c2367430d84d952ad10d8bdd2caaaf23038bb0fca8e84f89eddc407858bd1892096746553a2bf7bc1acbe73e6cbd8077044ac7e0b5c6c09cd39333e03334be792", 0xea, r10) 04:33:47 executing program 7: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x98bb, 0x5e8}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, './file0\x00'}) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x10000, 0x32) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000100)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r0, 0x3, 0x1, 0xffffffff00000001}) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000180)={{r0}, {@void, @max}}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xc}}, './file0\x00'}) r5 = fcntl$dupfd(r1, 0x406, r0) copy_file_range(r4, &(0x7f0000000200)=0x20, r5, 0x0, 0xeca4, 0x0) fcntl$setsig(r2, 0xa, 0x1f) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000240)={'ipvlan1\x00', {0x2, 0x0, @dev}}) r6 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r6, 0x80049367, &(0x7f0000000280)=0x3) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000300)={{0x1, 0x3, 0x80000001, 0x1, 0xc8}}) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x200, 0x100) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) io_submit(0x0, 0x0, &(0x7f00000003c0)) 04:33:47 executing program 6: mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000002000/0x3000)=nil) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x14) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x810, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x80) r1 = syz_io_uring_setup(0x2c61, &(0x7f0000000040)={0x0, 0x1e99, 0x23, 0x2, 0x1d2, 0x0, r0}, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r6 = getegid() getgroups(0x9, &(0x7f0000000940)=[0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xee00, 0xee01]) setxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x1}, [{0x2, 0x5, r3}, {0x2, 0x2, r4}, {0x2, 0x2}, {0x2, 0x5, 0xee01}, {0x2, 0x7}, {0x2, 0x1, 0xffffffffffffffff}], {0x4, 0x1}, [{0x8, 0x6, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x0, 0xee01}, {0x8, 0x5, r5}, {0x8, 0x0, 0xee00}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x6, r6}, {0x8, 0x1, r7}], {}, {0x20, 0x4}}, 0xa4, 0x1) perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x2, 0x40, 0xe0, 0x20, 0x0, 0x3, 0x10140, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000a40), 0x2}, 0x4301, 0xe6, 0x0, 0x7, 0x3ff, 0x0, 0x8e13, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0xd, r0, 0x1) syz_io_uring_setup(0x14b7, &(0x7f0000000b00)={0x0, 0x7b3b, 0x10, 0x1, 0x203, 0x0, r0}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000b80)=0x0, &(0x7f0000000bc0)) syz_io_uring_submit(r8, r2, &(0x7f0000000c00)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8) openat(0xffffffffffffffff, &(0x7f0000000c40)='./file1\x00', 0x1, 0x80) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xa) openat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x420000, 0x11) [ 72.589753] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.591648] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.594044] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.596902] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.598770] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.600041] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.610572] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.711414] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.713613] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.715213] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.715794] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.718128] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.719469] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.720845] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.722418] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.724360] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.725706] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.729924] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.731626] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 72.732937] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.735273] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.736835] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.738174] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.742775] Bluetooth: hci1: HCI_REQ-0x0c1a [ 72.743986] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.748117] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.752359] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.763402] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.853895] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.866734] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.868779] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.872925] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.876104] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.877372] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.879663] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.882731] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.884115] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.884777] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.890161] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.890167] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.897850] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.905396] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.956120] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.968872] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.979766] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.013746] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.022760] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.027138] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.044620] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.674364] Bluetooth: hci0: command 0x0409 tx timeout [ 74.801790] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 74.803784] Bluetooth: hci2: command 0x0409 tx timeout [ 74.804669] Bluetooth: hci3: command 0x0409 tx timeout [ 74.805561] Bluetooth: hci1: command 0x0409 tx timeout [ 74.929655] Bluetooth: hci5: command 0x0409 tx timeout [ 74.930701] Bluetooth: hci7: command 0x0409 tx timeout [ 75.057632] Bluetooth: hci4: command 0x0409 tx timeout [ 76.721581] Bluetooth: hci0: command 0x041b tx timeout [ 76.849606] Bluetooth: hci1: command 0x041b tx timeout [ 76.850362] Bluetooth: hci3: command 0x041b tx timeout [ 76.851112] Bluetooth: hci2: command 0x041b tx timeout [ 76.977651] Bluetooth: hci7: command 0x041b tx timeout [ 76.978368] Bluetooth: hci5: command 0x041b tx timeout [ 77.105595] Bluetooth: hci4: command 0x041b tx timeout [ 77.740958] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 77.743481] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 77.744844] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 77.749408] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 77.750833] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 77.752370] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 77.755072] Bluetooth: hci6: HCI_REQ-0x0c1a [ 78.770598] Bluetooth: hci0: command 0x040f tx timeout [ 78.897556] Bluetooth: hci2: command 0x040f tx timeout [ 78.898013] Bluetooth: hci3: command 0x040f tx timeout [ 78.898415] Bluetooth: hci1: command 0x040f tx timeout [ 79.026589] Bluetooth: hci5: command 0x040f tx timeout [ 79.027037] Bluetooth: hci7: command 0x040f tx timeout [ 79.153582] Bluetooth: hci4: command 0x040f tx timeout [ 79.794707] Bluetooth: hci6: command 0x0409 tx timeout [ 80.818550] Bluetooth: hci0: command 0x0419 tx timeout [ 80.946583] Bluetooth: hci1: command 0x0419 tx timeout [ 80.947039] Bluetooth: hci3: command 0x0419 tx timeout [ 80.947436] Bluetooth: hci2: command 0x0419 tx timeout [ 81.074587] Bluetooth: hci7: command 0x0419 tx timeout [ 81.075047] Bluetooth: hci5: command 0x0419 tx timeout [ 81.202592] Bluetooth: hci4: command 0x0419 tx timeout [ 81.842561] Bluetooth: hci6: command 0x041b tx timeout [ 83.890612] Bluetooth: hci6: command 0x040f tx timeout [ 85.937597] Bluetooth: hci6: command 0x0419 tx timeout 04:34:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x7, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000140)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xc, 0xa0, 0xbc, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x9, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0x1, r1, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) r6 = epoll_create(0x2) epoll_pwait2(r6, &(0x7f0000009180)=[{}], 0x1, &(0x7f00000091c0)={0x0, 0x989680}, &(0x7f0000009200), 0x8) fallocate(r6, 0x34, 0x100, 0xbcc) [ 127.039711] audit: type=1400 audit(1664512482.598:7): avc: denied { open } for pid=3749 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.042699] audit: type=1400 audit(1664512482.598:8): avc: denied { kernel } for pid=3749 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.117721] perf: interrupt took too long (5081 > 5076), lowering kernel.perf_event_max_sample_rate to 39000 [ 127.121442] perf: interrupt took too long (10254 > 10178), lowering kernel.perf_event_max_sample_rate to 19000 [ 127.125263] perf: interrupt took too long (12979 > 12817), lowering kernel.perf_event_max_sample_rate to 15000 [ 127.127955] ------------[ cut here ]------------ [ 127.127986] [ 127.127990] ====================================================== [ 127.127997] WARNING: possible circular locking dependency detected [ 127.128004] 6.0.0-rc7-next-20220929 #1 Not tainted [ 127.128016] ------------------------------------------------------ [ 127.128022] syz-executor.4/3750 is trying to acquire lock: [ 127.128034] ffffffff853faab8 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x70 [ 127.128102] [ 127.128102] but task is already holding lock: [ 127.128107] ffff88800e2b6420 (&ctx->lock){-.-.}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.128158] [ 127.128158] which lock already depends on the new lock. [ 127.128158] [ 127.128163] [ 127.128163] the existing dependency chain (in reverse order) is: [ 127.128169] [ 127.128169] -> #3 (&ctx->lock){-.-.}-{2:2}: [ 127.128196] _raw_spin_lock+0x2a/0x40 [ 127.128217] __perf_event_task_sched_out+0x53b/0x18d0 [ 127.128240] __schedule+0xedd/0x2470 [ 127.128267] preempt_schedule_common+0x45/0xc0 [ 127.128296] __cond_resched+0x17/0x30 [ 127.128323] __mutex_lock+0xa3/0x14d0 [ 127.128353] __do_sys_perf_event_open+0x1eec/0x32c0 [ 127.128375] do_syscall_64+0x3b/0x90 [ 127.128409] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.128434] [ 127.128434] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 127.128461] _raw_spin_lock_nested+0x30/0x40 [ 127.128481] raw_spin_rq_lock_nested+0x1e/0x30 [ 127.128506] task_fork_fair+0x63/0x4d0 [ 127.128538] sched_cgroup_fork+0x3d0/0x540 [ 127.128566] copy_process+0x4183/0x6e20 [ 127.128586] kernel_clone+0xe7/0x890 [ 127.128605] user_mode_thread+0xad/0xf0 [ 127.128625] rest_init+0x24/0x250 [ 127.128648] arch_call_rest_init+0xf/0x14 [ 127.128679] start_kernel+0x4c6/0x4eb [ 127.128708] secondary_startup_64_no_verify+0xe0/0xeb [ 127.128734] [ 127.128734] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 127.128761] _raw_spin_lock_irqsave+0x39/0x60 [ 127.128782] try_to_wake_up+0xab/0x1930 [ 127.128808] up+0x75/0xb0 [ 127.128836] __up_console_sem+0x6e/0x80 [ 127.128866] console_unlock+0x46a/0x590 [ 127.128897] vprintk_emit+0x1bd/0x560 [ 127.128929] vprintk+0x84/0xa0 [ 127.128960] _printk+0xba/0xf1 [ 127.128982] kauditd_hold_skb.cold+0x3f/0x4e [ 127.129015] kauditd_send_queue+0x233/0x290 [ 127.129043] kauditd_thread+0x5f9/0x9c0 [ 127.129071] kthread+0x2ed/0x3a0 [ 127.129098] ret_from_fork+0x22/0x30 [ 127.129122] [ 127.129122] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 127.129149] __lock_acquire+0x2a02/0x5e70 [ 127.129182] lock_acquire+0x1a2/0x530 [ 127.129213] _raw_spin_lock_irqsave+0x39/0x60 [ 127.129234] down_trylock+0xe/0x70 [ 127.129263] __down_trylock_console_sem+0x3b/0xd0 [ 127.129295] vprintk_emit+0x16b/0x560 [ 127.129327] vprintk+0x84/0xa0 [ 127.129358] _printk+0xba/0xf1 [ 127.129378] report_bug.cold+0x72/0xab [ 127.129410] handle_bug+0x3c/0x70 [ 127.129442] exc_invalid_op+0x14/0x50 [ 127.129476] asm_exc_invalid_op+0x16/0x20 [ 127.129499] group_sched_out.part.0+0x2c7/0x460 [ 127.129534] ctx_sched_out+0x8f1/0xc10 [ 127.129566] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.129588] __schedule+0xedd/0x2470 [ 127.129615] preempt_schedule_common+0x45/0xc0 [ 127.129644] __cond_resched+0x17/0x30 [ 127.129672] __mutex_lock+0xa3/0x14d0 [ 127.129701] __do_sys_perf_event_open+0x1eec/0x32c0 [ 127.129724] do_syscall_64+0x3b/0x90 [ 127.129756] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.129781] [ 127.129781] other info that might help us debug this: [ 127.129781] [ 127.129786] Chain exists of: [ 127.129786] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 127.129786] [ 127.129816] Possible unsafe locking scenario: [ 127.129816] [ 127.129820] CPU0 CPU1 [ 127.129824] ---- ---- [ 127.129829] lock(&ctx->lock); [ 127.129840] lock(&rq->__lock); [ 127.129852] lock(&ctx->lock); [ 127.129864] lock((console_sem).lock); [ 127.129876] [ 127.129876] *** DEADLOCK *** [ 127.129876] [ 127.129879] 2 locks held by syz-executor.4/3750: [ 127.129893] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 127.129951] #1: ffff88800e2b6420 (&ctx->lock){-.-.}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.130003] [ 127.130003] stack backtrace: [ 127.130008] CPU: 1 PID: 3750 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220929 #1 [ 127.130032] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 127.130047] Call Trace: [ 127.130053] [ 127.130060] dump_stack_lvl+0x8b/0xb3 [ 127.130096] check_noncircular+0x263/0x2e0 [ 127.130129] ? format_decode+0x26c/0xb50 [ 127.130160] ? print_circular_bug+0x450/0x450 [ 127.130193] ? enable_ptr_key_workfn+0x20/0x20 [ 127.130226] ? lock_release+0x547/0x750 [ 127.130259] ? format_decode+0x26c/0xb50 [ 127.130293] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 127.130328] __lock_acquire+0x2a02/0x5e70 [ 127.130371] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 127.130415] lock_acquire+0x1a2/0x530 [ 127.130448] ? down_trylock+0xe/0x70 [ 127.130482] ? lock_release+0x750/0x750 [ 127.130523] ? vprintk+0x84/0xa0 [ 127.130559] _raw_spin_lock_irqsave+0x39/0x60 [ 127.130581] ? down_trylock+0xe/0x70 [ 127.130613] down_trylock+0xe/0x70 [ 127.130644] ? vprintk+0x84/0xa0 [ 127.130677] __down_trylock_console_sem+0x3b/0xd0 [ 127.130712] vprintk_emit+0x16b/0x560 [ 127.130749] vprintk+0x84/0xa0 [ 127.130784] _printk+0xba/0xf1 [ 127.130806] ? record_print_text.cold+0x16/0x16 [ 127.130836] ? perf_event_update_userpage+0x4e8/0x7c0 [ 127.130875] ? report_bug.cold+0x66/0xab [ 127.130911] ? group_sched_out.part.0+0x2c7/0x460 [ 127.130947] report_bug.cold+0x72/0xab [ 127.130984] handle_bug+0x3c/0x70 [ 127.131019] exc_invalid_op+0x14/0x50 [ 127.131055] asm_exc_invalid_op+0x16/0x20 [ 127.131080] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.131119] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.131141] RSP: 0018:ffff888017ef7978 EFLAGS: 00010006 [ 127.131159] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.131174] RDX: ffff888018863580 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 127.131189] RBP: ffff88803e6205c8 R08: 0000000000000005 R09: 0000000000000001 [ 127.131204] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e2b6400 [ 127.131218] R13: ffff88806cf3f200 R14: ffffffff85238040 R15: 0000000000000002 [ 127.131240] ? group_sched_out.part.0+0x2c7/0x460 [ 127.131279] ? group_sched_out.part.0+0x2c7/0x460 [ 127.131319] ctx_sched_out+0x8f1/0xc10 [ 127.131358] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.131386] ? lock_is_held_type+0xd7/0x130 [ 127.131413] ? __perf_cgroup_move+0x160/0x160 [ 127.131435] ? set_next_entity+0x304/0x550 [ 127.131469] ? update_curr+0x267/0x740 [ 127.131506] ? lock_is_held_type+0xd7/0x130 [ 127.131534] __schedule+0xedd/0x2470 [ 127.131568] ? io_schedule_timeout+0x150/0x150 [ 127.131598] ? find_held_lock+0x2c/0x110 [ 127.131630] ? lock_is_held_type+0xd7/0x130 [ 127.131656] ? __cond_resched+0x17/0x30 [ 127.131686] preempt_schedule_common+0x45/0xc0 [ 127.131719] __cond_resched+0x17/0x30 [ 127.131748] __mutex_lock+0xa3/0x14d0 [ 127.131781] ? lock_is_held_type+0xd7/0x130 [ 127.131811] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 127.131848] ? mutex_lock_io_nested+0x1310/0x1310 [ 127.131880] ? lock_release+0x3b2/0x750 [ 127.131915] ? __up_read+0x192/0x730 [ 127.131944] ? up_write+0x520/0x520 [ 127.131973] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 127.132001] __do_sys_perf_event_open+0x1eec/0x32c0 [ 127.132033] ? perf_compat_ioctl+0x130/0x130 [ 127.132055] ? xfd_validate_state+0x59/0x180 [ 127.132099] ? syscall_enter_from_user_mode+0x1d/0x50 [ 127.132126] ? syscall_enter_from_user_mode+0x1d/0x50 [ 127.132157] do_syscall_64+0x3b/0x90 [ 127.132192] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.132218] RIP: 0033:0x7f15f4404b19 [ 127.132235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.132257] RSP: 002b:00007f15f197a188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 127.132278] RAX: ffffffffffffffda RBX: 00007f15f4517f60 RCX: 00007f15f4404b19 [ 127.132294] RDX: ffffffefffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 127.132309] RBP: 00007f15f445ef6d R08: 0000000000000000 R09: 0000000000000000 [ 127.132323] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 127.132337] R13: 00007ffd8808b4ff R14: 00007f15f197a300 R15: 0000000000022000 [ 127.132363] [ 127.253644] WARNING: CPU: 1 PID: 3750 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 127.254923] Modules linked in: [ 127.255387] CPU: 1 PID: 3750 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220929 #1 [ 127.256572] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 127.258167] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.258963] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.261496] RSP: 0018:ffff888017ef7978 EFLAGS: 00010006 [ 127.262259] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.263282] RDX: ffff888018863580 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 127.264333] RBP: ffff88803e6205c8 R08: 0000000000000005 R09: 0000000000000001 [ 127.265345] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800e2b6400 [ 127.266352] R13: ffff88806cf3f200 R14: ffffffff85238040 R15: 0000000000000002 [ 127.267362] FS: 00007f15f197a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 127.268537] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 127.269364] CR2: 00007f8beef75c20 CR3: 000000001bb26000 CR4: 0000000000350ee0 [ 127.270383] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 127.271387] DR3: 0000000000000000 DR6: 00000000ffff4ff0 DR7: 0000000000000400 [ 127.272444] Call Trace: [ 127.272819] [ 127.273157] ctx_sched_out+0x8f1/0xc10 [ 127.273742] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.274481] ? lock_is_held_type+0xd7/0x130 [ 127.275111] ? __perf_cgroup_move+0x160/0x160 [ 127.275758] ? set_next_entity+0x304/0x550 [ 127.276405] ? update_curr+0x267/0x740 [ 127.276971] ? lock_is_held_type+0xd7/0x130 [ 127.277583] __schedule+0xedd/0x2470 [ 127.278125] ? io_schedule_timeout+0x150/0x150 [ 127.278775] ? find_held_lock+0x2c/0x110 [ 127.279350] ? lock_is_held_type+0xd7/0x130 [ 127.279991] ? __cond_resched+0x17/0x30 [ 127.280552] preempt_schedule_common+0x45/0xc0 [ 127.281200] __cond_resched+0x17/0x30 [ 127.281740] __mutex_lock+0xa3/0x14d0 [ 127.282283] ? lock_is_held_type+0xd7/0x130 [ 127.282894] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 127.283666] ? mutex_lock_io_nested+0x1310/0x1310 [ 127.284420] ? lock_release+0x3b2/0x750 [ 127.285035] ? __up_read+0x192/0x730 [ 127.285616] ? up_write+0x520/0x520 [ 127.286180] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 127.286960] __do_sys_perf_event_open+0x1eec/0x32c0 [ 127.287722] ? perf_compat_ioctl+0x130/0x130 [ 127.288395] ? xfd_validate_state+0x59/0x180 [ 127.289086] ? syscall_enter_from_user_mode+0x1d/0x50 [ 127.289877] ? syscall_enter_from_user_mode+0x1d/0x50 [ 127.290687] do_syscall_64+0x3b/0x90 [ 127.291290] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.292084] RIP: 0033:0x7f15f4404b19 [ 127.292652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.295370] RSP: 002b:00007f15f197a188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 127.296532] RAX: ffffffffffffffda RBX: 00007f15f4517f60 RCX: 00007f15f4404b19 [ 127.297623] RDX: ffffffefffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 127.298707] RBP: 00007f15f445ef6d R08: 0000000000000000 R09: 0000000000000000 [ 127.299779] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 127.300864] R13: 00007ffd8808b4ff R14: 00007f15f197a300 R15: 0000000000022000 [ 127.301949] [ 127.302301] irq event stamp: 856 [ 127.302810] hardirqs last enabled at (855): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 127.304247] hardirqs last disabled at (856): [] __schedule+0x1225/0x2470 [ 127.305503] softirqs last enabled at (852): [] __irq_exit_rcu+0x11b/0x180 [ 127.306782] softirqs last disabled at (791): [] __irq_exit_rcu+0x11b/0x180 [ 127.308066] ---[ end trace 0000000000000000 ]--- [ 127.310421] loop4: detected capacity change from 0 to 264192 [ 127.330160] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 127.537224] perf: interrupt took too long (16234 > 16223), lowering kernel.perf_event_max_sample_rate to 12000 04:34:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x7, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000140)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xc, 0xa0, 0xbc, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x9, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0x1, r1, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) r6 = epoll_create(0x2) epoll_pwait2(r6, &(0x7f0000009180)=[{}], 0x1, &(0x7f00000091c0)={0x0, 0x989680}, &(0x7f0000009200), 0x8) fallocate(r6, 0x34, 0x100, 0xbcc) [ 127.701361] loop4: detected capacity change from 0 to 264192 [ 127.741110] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:34:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x7, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000140)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xc, 0xa0, 0xbc, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x9, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0x1, r1, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) r6 = epoll_create(0x2) epoll_pwait2(r6, &(0x7f0000009180)=[{}], 0x1, &(0x7f00000091c0)={0x0, 0x989680}, &(0x7f0000009200), 0x8) fallocate(r6, 0x34, 0x100, 0xbcc) 04:34:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x7, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000140)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xc, 0xa0, 0xbc, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x9, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0x1, r1, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) r6 = epoll_create(0x2) epoll_pwait2(r6, &(0x7f0000009180)=[{}], 0x1, &(0x7f00000091c0)={0x0, 0x989680}, &(0x7f0000009200), 0x8) fallocate(r6, 0x34, 0x100, 0xbcc) [ 128.331879] loop4: detected capacity change from 0 to 264192 [ 128.348561] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:34:44 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x7, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000140)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xc, 0xa0, 0xbc, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x9, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xfffffffd}, 0x0, 0x1, r1, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) r6 = epoll_create(0x2) epoll_pwait2(r6, &(0x7f0000009180)=[{}], 0x1, &(0x7f00000091c0)={0x0, 0x989680}, &(0x7f0000009200), 0x8) [ 128.625407] loop4: detected capacity change from 0 to 264192 [ 128.663657] loop0: detected capacity change from 0 to 15 [ 128.680341] loop0: detected capacity change from 0 to 15 [ 128.799019] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) VM DIAGNOSIS: 04:34:43 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=ffff88803a181600 RCX=0000000000000000 RDX=ffff88803e175040 RSI=ffffffff840f2922 RDI=0000000000000005 RBP=ffff88803d9cfc20 RSP=ffff88803d9cfad0 R8 =0000000000000005 R9 =0000000000000001 R10=0000000000000001 R11=0000000000000001 R12=ffff88800e182a00 R13=0000000000000001 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff81460cec RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f92ae47a540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f92ae664810 CR3=000000003a12e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000072 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff888017ef73c0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000072 R11=0000000000000001 R12=0000000000000072 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f15f197a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8beef75c20 CR3=000000001bb26000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff4ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 322e6f732e6c6462 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00322e6f732e6c64 62696c2f756e672d YMM03=0000000000000000 0000000000000000 78756e696c2d3436 5f3638782f62696c YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000