Warning: Permanently added '[localhost]:28441' (ECDSA) to the list of known hosts. 2023/08/19 09:00:03 fuzzer started 2023/08/19 09:00:04 dialing manager at localhost:46849 syzkaller login: [ 107.802239] cgroup: Unknown subsys name 'net' [ 107.992605] cgroup: Unknown subsys name 'rlimit' [ 119.207459] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 2023/08/19 09:00:16 syscalls: 2217 2023/08/19 09:00:16 code coverage: enabled 2023/08/19 09:00:16 comparison tracing: enabled 2023/08/19 09:00:16 extra coverage: enabled 2023/08/19 09:00:16 setuid sandbox: enabled 2023/08/19 09:00:16 namespace sandbox: enabled 2023/08/19 09:00:16 Android sandbox: enabled 2023/08/19 09:00:16 fault injection: enabled 2023/08/19 09:00:16 leak checking: enabled 2023/08/19 09:00:16 net packet injection: enabled 2023/08/19 09:00:16 net device setup: enabled 2023/08/19 09:00:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/19 09:00:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/19 09:00:16 USB emulation: enabled 2023/08/19 09:00:16 hci packet injection: enabled 2023/08/19 09:00:16 wifi device emulation: enabled 2023/08/19 09:00:16 802.15.4 emulation: enabled 2023/08/19 09:00:16 fetching corpus: 50, signal 22556/24404 (executing program) 2023/08/19 09:00:16 fetching corpus: 100, signal 36390/39828 (executing program) 2023/08/19 09:00:16 fetching corpus: 150, signal 41822/46885 (executing program) 2023/08/19 09:00:16 fetching corpus: 200, signal 48707/55248 (executing program) 2023/08/19 09:00:16 fetching corpus: 250, signal 55988/63888 (executing program) 2023/08/19 09:00:16 fetching corpus: 300, signal 63266/72443 (executing program) 2023/08/19 09:00:16 fetching corpus: 350, signal 67549/78086 (executing program) 2023/08/19 09:00:16 fetching corpus: 400, signal 70271/82130 (executing program) 2023/08/19 09:00:17 fetching corpus: 450, signal 74531/87588 (executing program) 2023/08/19 09:00:17 fetching corpus: 500, signal 77868/92159 (executing program) 2023/08/19 09:00:17 fetching corpus: 550, signal 81626/97076 (executing program) 2023/08/19 09:00:17 fetching corpus: 600, signal 85612/102078 (executing program) 2023/08/19 09:00:17 fetching corpus: 650, signal 88455/106062 (executing program) 2023/08/19 09:00:17 fetching corpus: 700, signal 90841/109558 (executing program) 2023/08/19 09:00:17 fetching corpus: 750, signal 93338/113067 (executing program) 2023/08/19 09:00:17 fetching corpus: 800, signal 96349/117044 (executing program) 2023/08/19 09:00:18 fetching corpus: 850, signal 99776/121361 (executing program) 2023/08/19 09:00:18 fetching corpus: 900, signal 101862/124446 (executing program) 2023/08/19 09:00:18 fetching corpus: 950, signal 104706/128146 (executing program) 2023/08/19 09:00:18 fetching corpus: 1000, signal 106895/131279 (executing program) 2023/08/19 09:00:18 fetching corpus: 1050, signal 109452/134633 (executing program) 2023/08/19 09:00:18 fetching corpus: 1100, signal 110917/137056 (executing program) 2023/08/19 09:00:18 fetching corpus: 1150, signal 112591/139638 (executing program) 2023/08/19 09:00:18 fetching corpus: 1200, signal 115176/142950 (executing program) 2023/08/19 09:00:19 fetching corpus: 1250, signal 116377/145036 (executing program) 2023/08/19 09:00:19 fetching corpus: 1300, signal 119252/148502 (executing program) 2023/08/19 09:00:19 fetching corpus: 1350, signal 120818/150895 (executing program) 2023/08/19 09:00:19 fetching corpus: 1400, signal 122474/153309 (executing program) 2023/08/19 09:00:19 fetching corpus: 1450, signal 124182/155801 (executing program) 2023/08/19 09:00:19 fetching corpus: 1500, signal 125574/157968 (executing program) 2023/08/19 09:00:19 fetching corpus: 1550, signal 127003/160140 (executing program) 2023/08/19 09:00:19 fetching corpus: 1600, signal 128433/162340 (executing program) 2023/08/19 09:00:19 fetching corpus: 1650, signal 129778/164416 (executing program) 2023/08/19 09:00:20 fetching corpus: 1700, signal 131155/166513 (executing program) 2023/08/19 09:00:20 fetching corpus: 1750, signal 131819/168042 (executing program) 2023/08/19 09:00:20 fetching corpus: 1800, signal 132682/169688 (executing program) 2023/08/19 09:00:20 fetching corpus: 1850, signal 133424/171241 (executing program) 2023/08/19 09:00:20 fetching corpus: 1900, signal 134550/173100 (executing program) 2023/08/19 09:00:20 fetching corpus: 1950, signal 136360/175406 (executing program) 2023/08/19 09:00:20 fetching corpus: 2000, signal 138043/177585 (executing program) 2023/08/19 09:00:20 fetching corpus: 2050, signal 139441/179606 (executing program) 2023/08/19 09:00:21 fetching corpus: 2100, signal 140446/181300 (executing program) 2023/08/19 09:00:21 fetching corpus: 2150, signal 141345/182875 (executing program) 2023/08/19 09:00:21 fetching corpus: 2200, signal 142684/184740 (executing program) 2023/08/19 09:00:21 fetching corpus: 2250, signal 143318/186079 (executing program) 2023/08/19 09:00:21 fetching corpus: 2300, signal 144666/187930 (executing program) 2023/08/19 09:00:21 fetching corpus: 2350, signal 145931/189712 (executing program) 2023/08/19 09:00:21 fetching corpus: 2400, signal 147312/191559 (executing program) 2023/08/19 09:00:21 fetching corpus: 2450, signal 148387/193187 (executing program) 2023/08/19 09:00:22 fetching corpus: 2500, signal 149013/194461 (executing program) 2023/08/19 09:00:22 fetching corpus: 2550, signal 149908/195915 (executing program) 2023/08/19 09:00:22 fetching corpus: 2600, signal 150673/197291 (executing program) 2023/08/19 09:00:22 fetching corpus: 2650, signal 151640/198763 (executing program) 2023/08/19 09:00:22 fetching corpus: 2700, signal 152587/200219 (executing program) 2023/08/19 09:00:22 fetching corpus: 2750, signal 153771/201804 (executing program) 2023/08/19 09:00:22 fetching corpus: 2800, signal 154446/203078 (executing program) 2023/08/19 09:00:22 fetching corpus: 2850, signal 155584/204547 (executing program) 2023/08/19 09:00:22 fetching corpus: 2900, signal 156384/205945 (executing program) 2023/08/19 09:00:23 fetching corpus: 2950, signal 157608/207506 (executing program) 2023/08/19 09:00:23 fetching corpus: 3000, signal 158614/208923 (executing program) 2023/08/19 09:00:23 fetching corpus: 3050, signal 159266/210075 (executing program) 2023/08/19 09:00:23 fetching corpus: 3100, signal 160182/211371 (executing program) 2023/08/19 09:00:23 fetching corpus: 3150, signal 161222/212780 (executing program) 2023/08/19 09:00:23 fetching corpus: 3200, signal 162209/214130 (executing program) 2023/08/19 09:00:23 fetching corpus: 3250, signal 162757/215232 (executing program) 2023/08/19 09:00:23 fetching corpus: 3300, signal 164040/216716 (executing program) 2023/08/19 09:00:24 fetching corpus: 3350, signal 164536/217812 (executing program) 2023/08/19 09:00:24 fetching corpus: 3400, signal 165366/219044 (executing program) 2023/08/19 09:00:24 fetching corpus: 3450, signal 166162/220217 (executing program) 2023/08/19 09:00:24 fetching corpus: 3500, signal 166659/221254 (executing program) 2023/08/19 09:00:24 fetching corpus: 3550, signal 167482/222406 (executing program) 2023/08/19 09:00:24 fetching corpus: 3600, signal 168347/223589 (executing program) 2023/08/19 09:00:24 fetching corpus: 3650, signal 168870/224586 (executing program) 2023/08/19 09:00:24 fetching corpus: 3700, signal 169442/225610 (executing program) 2023/08/19 09:00:25 fetching corpus: 3750, signal 169971/226618 (executing program) 2023/08/19 09:00:25 fetching corpus: 3800, signal 170628/227654 (executing program) 2023/08/19 09:00:25 fetching corpus: 3850, signal 171025/228578 (executing program) 2023/08/19 09:00:25 fetching corpus: 3900, signal 171575/229577 (executing program) 2023/08/19 09:00:25 fetching corpus: 3950, signal 172281/230631 (executing program) 2023/08/19 09:00:25 fetching corpus: 4000, signal 172810/231551 (executing program) 2023/08/19 09:00:25 fetching corpus: 4050, signal 173567/232580 (executing program) 2023/08/19 09:00:25 fetching corpus: 4100, signal 174031/233487 (executing program) 2023/08/19 09:00:25 fetching corpus: 4150, signal 174557/234401 (executing program) 2023/08/19 09:00:26 fetching corpus: 4200, signal 175271/235326 (executing program) 2023/08/19 09:00:26 fetching corpus: 4250, signal 175937/236287 (executing program) 2023/08/19 09:00:26 fetching corpus: 4300, signal 176609/237253 (executing program) 2023/08/19 09:00:26 fetching corpus: 4350, signal 177158/238132 (executing program) 2023/08/19 09:00:26 fetching corpus: 4400, signal 177670/239024 (executing program) 2023/08/19 09:00:26 fetching corpus: 4450, signal 178501/240049 (executing program) 2023/08/19 09:00:26 fetching corpus: 4500, signal 179035/240870 (executing program) 2023/08/19 09:00:26 fetching corpus: 4550, signal 179571/241748 (executing program) 2023/08/19 09:00:26 fetching corpus: 4600, signal 180184/242650 (executing program) 2023/08/19 09:00:27 fetching corpus: 4650, signal 180957/243585 (executing program) 2023/08/19 09:00:27 fetching corpus: 4700, signal 181502/244449 (executing program) 2023/08/19 09:00:27 fetching corpus: 4750, signal 182064/245288 (executing program) 2023/08/19 09:00:27 fetching corpus: 4800, signal 182398/246038 (executing program) 2023/08/19 09:00:27 fetching corpus: 4850, signal 182769/246781 (executing program) 2023/08/19 09:00:27 fetching corpus: 4900, signal 183141/247560 (executing program) 2023/08/19 09:00:27 fetching corpus: 4950, signal 183483/248334 (executing program) 2023/08/19 09:00:27 fetching corpus: 5000, signal 184062/249132 (executing program) 2023/08/19 09:00:27 fetching corpus: 5050, signal 184900/250025 (executing program) 2023/08/19 09:00:28 fetching corpus: 5100, signal 185292/250801 (executing program) 2023/08/19 09:00:28 fetching corpus: 5150, signal 185904/251627 (executing program) 2023/08/19 09:00:28 fetching corpus: 5200, signal 186361/252390 (executing program) 2023/08/19 09:00:28 fetching corpus: 5249, signal 187029/253177 (executing program) 2023/08/19 09:00:28 fetching corpus: 5299, signal 187503/253915 (executing program) 2023/08/19 09:00:28 fetching corpus: 5349, signal 187991/254599 (executing program) 2023/08/19 09:00:28 fetching corpus: 5399, signal 190412/255720 (executing program) 2023/08/19 09:00:28 fetching corpus: 5449, signal 191024/256441 (executing program) 2023/08/19 09:00:28 fetching corpus: 5499, signal 191538/257106 (executing program) 2023/08/19 09:00:29 fetching corpus: 5549, signal 191954/257732 (executing program) 2023/08/19 09:00:29 fetching corpus: 5599, signal 192497/258428 (executing program) 2023/08/19 09:00:29 fetching corpus: 5649, signal 193074/259134 (executing program) 2023/08/19 09:00:29 fetching corpus: 5699, signal 193528/259798 (executing program) 2023/08/19 09:00:29 fetching corpus: 5749, signal 194034/260438 (executing program) 2023/08/19 09:00:29 fetching corpus: 5799, signal 194748/261133 (executing program) 2023/08/19 09:00:29 fetching corpus: 5849, signal 195153/261737 (executing program) 2023/08/19 09:00:29 fetching corpus: 5899, signal 195659/262369 (executing program) 2023/08/19 09:00:29 fetching corpus: 5949, signal 196069/263022 (executing program) 2023/08/19 09:00:29 fetching corpus: 5999, signal 196545/263675 (executing program) 2023/08/19 09:00:30 fetching corpus: 6049, signal 197046/264325 (executing program) 2023/08/19 09:00:30 fetching corpus: 6099, signal 197467/264912 (executing program) 2023/08/19 09:00:30 fetching corpus: 6149, signal 198152/265541 (executing program) 2023/08/19 09:00:30 fetching corpus: 6199, signal 198586/266127 (executing program) 2023/08/19 09:00:30 fetching corpus: 6249, signal 198987/266690 (executing program) 2023/08/19 09:00:30 fetching corpus: 6299, signal 199471/267277 (executing program) 2023/08/19 09:00:30 fetching corpus: 6349, signal 200259/267879 (executing program) 2023/08/19 09:00:30 fetching corpus: 6399, signal 200755/268459 (executing program) 2023/08/19 09:00:30 fetching corpus: 6449, signal 201248/269045 (executing program) 2023/08/19 09:00:31 fetching corpus: 6499, signal 201572/269558 (executing program) 2023/08/19 09:00:31 fetching corpus: 6549, signal 202029/270142 (executing program) 2023/08/19 09:00:31 fetching corpus: 6599, signal 202458/270678 (executing program) 2023/08/19 09:00:31 fetching corpus: 6649, signal 202999/271226 (executing program) 2023/08/19 09:00:31 fetching corpus: 6699, signal 203466/271737 (executing program) 2023/08/19 09:00:31 fetching corpus: 6749, signal 203826/272230 (executing program) 2023/08/19 09:00:31 fetching corpus: 6799, signal 204286/272721 (executing program) 2023/08/19 09:00:31 fetching corpus: 6849, signal 204593/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 6899, signal 205202/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 6949, signal 205494/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 6999, signal 205735/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 7049, signal 206234/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 7099, signal 206484/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 7149, signal 207021/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 7199, signal 207415/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 7249, signal 207879/272979 (executing program) 2023/08/19 09:00:32 fetching corpus: 7299, signal 208270/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7349, signal 208851/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7399, signal 209491/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7449, signal 209892/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7499, signal 210386/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7549, signal 210796/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7599, signal 211039/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7649, signal 211551/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7699, signal 211898/272979 (executing program) 2023/08/19 09:00:33 fetching corpus: 7749, signal 212625/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 7799, signal 213010/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 7849, signal 213384/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 7899, signal 213824/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 7949, signal 214247/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 7999, signal 214554/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 8049, signal 214896/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 8099, signal 215288/272979 (executing program) 2023/08/19 09:00:34 fetching corpus: 8149, signal 215514/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8199, signal 215760/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8249, signal 216332/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8299, signal 216698/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8349, signal 217135/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8399, signal 217397/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8449, signal 217767/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8499, signal 218036/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8549, signal 218431/272979 (executing program) 2023/08/19 09:00:35 fetching corpus: 8599, signal 218793/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8649, signal 219091/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8699, signal 219370/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8749, signal 219755/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8799, signal 220040/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8849, signal 220384/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8899, signal 220707/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8949, signal 220983/272979 (executing program) 2023/08/19 09:00:36 fetching corpus: 8999, signal 221301/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9049, signal 221906/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9099, signal 222170/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9149, signal 222480/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9199, signal 222798/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9249, signal 223076/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9299, signal 223477/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9349, signal 223696/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9399, signal 224067/272979 (executing program) 2023/08/19 09:00:37 fetching corpus: 9449, signal 224318/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9499, signal 224617/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9549, signal 224866/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9599, signal 225115/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9649, signal 225430/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9699, signal 225853/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9749, signal 226204/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9799, signal 226433/272979 (executing program) 2023/08/19 09:00:38 fetching corpus: 9849, signal 226858/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 9899, signal 227471/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 9949, signal 227698/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 9999, signal 228046/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 10049, signal 228382/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 10099, signal 228587/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 10149, signal 228842/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 10199, signal 229315/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 10249, signal 229479/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 10299, signal 229799/272979 (executing program) 2023/08/19 09:00:39 fetching corpus: 10349, signal 230067/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10399, signal 230227/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10449, signal 230592/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10499, signal 230909/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10549, signal 231228/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10599, signal 231469/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10649, signal 232028/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10699, signal 232204/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10749, signal 232435/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10799, signal 232732/272979 (executing program) 2023/08/19 09:00:40 fetching corpus: 10849, signal 233024/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 10899, signal 233395/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 10949, signal 233686/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 10999, signal 233868/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 11049, signal 234174/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 11099, signal 234478/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 11149, signal 234835/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 11199, signal 235126/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 11249, signal 235345/272979 (executing program) 2023/08/19 09:00:41 fetching corpus: 11299, signal 235569/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11349, signal 235848/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11399, signal 237414/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11449, signal 237646/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11499, signal 237918/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11549, signal 238094/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11599, signal 238411/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11649, signal 238666/272979 (executing program) 2023/08/19 09:00:42 fetching corpus: 11699, signal 238952/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 11749, signal 239287/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 11799, signal 239519/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 11849, signal 240423/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 11899, signal 240632/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 11949, signal 240900/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 11999, signal 241133/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 12049, signal 241355/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 12099, signal 241576/272979 (executing program) 2023/08/19 09:00:43 fetching corpus: 12149, signal 241744/272979 (executing program) 2023/08/19 09:00:44 fetching corpus: 12199, signal 242059/272979 (executing program) 2023/08/19 09:00:44 fetching corpus: 12249, signal 242361/272979 (executing program) 2023/08/19 09:00:44 fetching corpus: 12299, signal 242924/272979 (executing program) 2023/08/19 09:00:44 fetching corpus: 12341, signal 243054/272979 (executing program) 2023/08/19 09:00:44 fetching corpus: 12341, signal 243054/272979 (executing program) 2023/08/19 09:00:47 starting 8 fuzzer processes 09:00:47 executing program 0: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x111000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x29}}, './file0/file0\x00'}) ioctl$TIOCSCTTY(r3, 0x540e, 0x20) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff}}, './file0/file0\x00'}) ioctl$KDSKBLED(r4, 0x4b65, 0x72be) ppoll(0xfffffffffffffffd, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x80000000]}, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_vif\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000200)={{r0}, "74195df291fa69cb4167d07837bfba6bae1436dce08d5d6f25abafabe05c5099aa025d4a9f151e717ec7aeeb6d58d09c8eb857fdc6f533acf20303803d88bde18252e89b3942eda217df28e23bd0cfa03f66a83b1aa86a6d66f21796c6005d95213b83d50154f8f3e2c50d5a7c09677e4bf647d7d408b4747647c04e7729004e35f5bac8babdec0cc602de63a1870fbcd282118056e102765bc2aeda2e9def27e440028dff9af0676c66cf3cfcce52ccc1775d271f2530f3b26ba78bb2e62dad8de01d489a09a8fc6328192d7590f6c093fb1e7036c21831b4b8251c1dd8205673567dca7845f0fc9551ba9cf5451139af22c688a0bddcfaec036e23e320c554e0d1fcf69a8f731c585a9977a1112e7e22d4e71226cc183295aeb02c6433c48b6297460127ad607b2d9bafe7777eb1f680cbddd9ddeef104b59164589397cdcb886cd75dd856caf12f0d72d8f33dfd6ed773f5f83c1498e6f1a9ec72c72584e0afd9ef40c7c4c8f58f954acd87ea62c1fce550bbc1e22b78cdd32506ae1cc4b2028e0481592338b4cce5d6becb974d81c22b9b839c6797805957cce807371040732c840bc4bbca18f4dd58cdb1201d34c059f9c4533a65b408541191edd8725b2ed54cfcfa71d92dd38ea796055a24fdac5f2f4697d38df2f45864784edb39d937f456130af2c552c674ed7b1a3e9525e048d27553630e46e432b9a4793d484530e391e6ad1153ef31415610c066f692d31f04ef4bf580d6df8d843ebd64fd70088958fb974a3aaa56fb8f46d983b3118cd136d79ee61a501561f19866e0367284b44e7a9b37e5b9cc94a84f7e68e1f5401aa141c324938f6f1b8bd0383d1e7288356687f3a6dfd94ec1222431819132f5e6b5d0cd2533eea13e412a2ad8830cc35a30f0d1e053a93f7bbe935f7fb9536a598cca768cd02ab8d06614468878d0d4aac6d4c6890aae60813a08b8d7d750a61b689fb42f29310a0b741fce0eb63e70442ffa184c2e487915ae8e9b5556be5175ac2004aee64f7493dd1fbf06a95af26727e90483e054f4d2bc06ff5d970c5b4875acf50c682014754e1c1809667a65e3d5d20f44ca7aadb46eb673cc090abd8e0ab00cdd04055ad9cc08f7ee148472f1689ff9f3f1e4fef9baf9cfb424906c27f98ebdaf7cef637c17ac1efada27670a9baf1d8fe3afa1d0fee7de771ae6954a3cef387831d2bd3bb88c7043bcc1c63d103cd03641ebea08922ce167bc41466f478c540bd87587feee8657f60df3ca3ce7dd7d2da061895125b9a9dcce03d8a1340edec2e5093aa4d4522a2d4a41bf42b66520417eff382aa9595144f74f43caa302e85f6ffb584df4012d3cb7872a955b30647c24b8c755d9fc0931cfb224c0fff1dd43c4fc1c9f1c5cab6007584c56f605443c63b3354b51a8b60d876b858debc4519b0439abc1bbc43d109d0a38e0543968c0245dfe6c42ff3d363e27d35fa8290d75f8d3cebe465c8ee62737df098a0422e60bd794016fd1631bebc1e3a237007287e6e53d637108d5088d5c85c23b03818302426351f831ebb41fba6f3a7fef122bd6c8e25b74772427bd4ac92631ea008b686213134b78f267d58fe1cb2d5b31510d20786e475091ded7c4ca9e6bded78fb62f701744c80a0b0799c5001385c4977db6c37be98c99e04f53b8261cd045c47cb29de2f452ba0b228b5b61837a8ab3d0ed1ac3fae29670b67f84a95296a9c838bdbd7a712683be6fad6ddf652956976bc6f7087f03d48c3d930d55b0d1d131ed0477da327bdc64b372b2d9206d9214661b839b6098312ede5b164b61b14d5b4964bbe5c9739b15614325a180096891f12e68738c100df374ae6b025ac0753bbd71e97c4de2b1e5a479ad8c2a8eb30935806a71202fd70c76dd280b8c3b8353dbdab8f96971666c14e9a5fa6f300feaa316b7b26e113b522e859e450d8f33dda6837d5011e8432d317ad8d4d73ec80491c23bdf1c436606eb4880496a264f23350b1a33681605b56f44ecc32d298e537e19ac88c463c2e4336fa460b03115a7471f87c162c803b3c6e49df515554877963aed556f649677cde8c86c9d54b0cb9fbaf6adefdc4953b1fdeecc36a6a1823ec0bcab01c91c90b239e955bce357f6f9f4171dc129dfa390163441638f93b63b28a84c2d5da927a673b4683e40ae10139e452cf5b1dd287e2125b94e4a11bd56a2b2b0e7f7b0539c8bd981d2e4858d4ab884416f9541dda6996e6bf337043937d91105d9f842b93ef0cfa4916eca16bc6bccbc1ad73d5e77fc6a14cfddd7888d879c73bea68204764dcaf934d7f03347a283fab1ab47797a02e5466e1a042bb17442c4ada0ce6b64118462d9fa24d3db25c4abb17f5f51c7ceebb849ddae3508726f8b3c3d1f9312f40627c6aeac9096e16ba4baaf17e29fa2aa2350c35deb70297afc3886efc1fd900bcfdf15e1b0daa94d39cd61cb6c06aeb4f5c8cfa5beeb18283dfe80bb21177b9c5aab0e3658b1aed701740cd42429773afddb807bd5adbc7001a95a092ef6483c5111a9530f68d80b9c9ee869cbb201d438e3c8f47efe2e62400f8c2194a703cb784ff812497b131d23d66ab61f000a6b3faa287cf15341c0044544227f70b4ee1f3cc569f23eafb44481b55cf62bf0caef112483313240062c554b051bba8e48ccc51d3921ed486d65e759bbe3479cef4a029c69e262b015100bbf9fbb28e6053f07e455c29d9af18fa65e8572e5129daef08d0359534697e5db888cd52ef0da77f3cd308910c16cd8fda2a9347db7ef7657d69950a74e94d9b5f50246683ee8b7b383a0036eee7a8be47cb4203cd564e30da71a727316896a7c3468b7b487f81e1c17f2dbc9054b905304362b65043ec9843961b4715e379b6436f00893ced8eb2ef028c2f4347dd2c9ad0ed013943d51a65a21e949562e7a00355f36b47a6e728d93939438f4dc511c58dfd29196cf021ff17a500a37bf1eedf3fa6859ea5f2722021f75e66b5e822d25e8b295a5f552afd07ca41ae6fbe2a12adc0269e0590830bf3597d0776dfbdd3274833de0479716d6da90c39ff9545d97ad586f211ec12f882ab39ae6f185a54d9d46559651f9770b1e8d9cafa0ca87e917c463b4b62f1dbaa3c0c41f03b1bc19e703d29904a954ca56bd11ac352a7f7fa6208147b1234e480ae0f22b484585fc6f7c494d8457d1b7ae5277b0b2272bb2e81932c0373ede317af69837c23aeadb8530869f3f41fbca4dfb4e389188ce729748206b2b057830caf896dd03f14b7c1990aa3df128ae8cdc99ec6f31b659b86e0b601f631c67870bfb93978ffcdccca166e56870364232517fac6132dad2d879f74e2df17a1055492cffe239332bc21824e094e73ba89dd7cc31566c07dd3754dffbd2f607fc02dfe57c26829aca0af68f043e193cd1253e34c532b77c87ffc71b860958978f292055a4e0c3cfbe13b7ad63da60c9eaab7a7ef45beb37cac7cd0dfa43b68ebee0fd5c3c50f32280e3df43b42da4c753a0ecd500cb4b58fdc134a2921a66cac68eec43067e121c843b63eebd7192b3c0b72b6d90083b540524b897624f8d8c3b27794cec693f5986b124cd2bcf6f27cbe18bce3c301c9dc376b1b4206017330f2c545ebdbb118e2a77a615000fe283dc118072462ab7b8e74ec381ce93f5a4ab4e8f4b8767fa15320dd9aae1c50271c481fa7e121c020b30448356eedd868c4e340e1b85f8f285de0903defb8cf775b47209bb8b367e9e6a1ccaacf2b87f162bd160cc01af2935b4eb07687338249d611dec293baba083cf2a41aa0a72b1a6d065b97628a184d4d467d259b2560b77880a7a2b8d63ffb0c3b97c1098c30282cb092160e953de185db27a63b3ef96655f3b8518423832954c5de648240e36d5878937bc4d6dc7298b71457283dab17da1a11eafe3ffd270b33193d20fdb32c13cea6ac654828ee1a1a26a0d2eb44805975ab415fb8c34c7439e758881e1fe8ce26fa250ee3fe2d8b6ab7a834e250a6cfe65ea650bf2e5900ed198285db13230cce6f2739d8e703cb556ca0dcf53eac65c5aa007fb3a8e26c81a260b6b1803e0a23f7792b6d457ece6b6740af62d1f82579b305d541680c0f87652234a26926fa57f6aa0988e27ca1b84ac74e9e4e02da2086b4d3b326582ee23f66887d7558b246d197fc0caa77d50719026127aa9f3d922e466d85a7c56ad4e5e2187a3d11ccdd2377a0dc7972a72dbde5ca57ffeab20a2d652b6565bbb4fb1917535a9f692673f20023ec5d3fda042edeb863d4b07fac5bdfdee05ea4f29528dcc7bdc7141a6c2f6c290a6cf91846adff7ad70a41c6db6685f223fba59a96eb06551e44307e695b6f166efafb5ab22e12ab526a8522dce45a21b3a97df9aeb4d0c9db4f0d0faeaa9f1e41e0e6acb71c05599ef65f2e7f753827cd9e276616eee2d5c5ddf25eed6a78d703b9414d8ece851dada40cfc22d0eb4c2d2711a62986a956a0d612fafacf9ed1865a5ab379f8b52322caa6e8126f1b0cb4f470f18de057b07df898c7c3253f2b436489790c7cdd72d8a48190d1feb2b9cc2d6d8c1d4c87e049907f727e73e6a5ecae05b5fb02c59ae7e18858ed68dc2b08b6502473c87d11425962a7d816fd802df8c0fa6571905ae594758af54685caddf48a327e1edf75d38e31b6db43ce69f72dabeb6fcac3f228754fa4b21ed84268f57934b007b77baaff370268e1752b20057170b23d16354e74aa2426badf9299984fc13916b0638ebfb30db658b9210e2642351e05dd1e64f329271189a8cf1b68ec29c5e44d031ccb1a2dd51bda7050bba8419cc7b1de2a462777fa3eca31aa503d7b24d756933d967233e657dfcf4a5ab28c6dd1bb9bb74796094991205dffef5b37dd0c7e803655c7655739a8f3f3b8cfc65e3ebd5cef2a6e6e71d394f2d435c10b2b6d239f0316beb5985b1a100f3afbd8e36debeac241c5f9257449280df8ad8d1b2d4778040eebd05f8772651d8558086f3b171b6f5523832e8cfaa0a67627a329dbfa1dd03e56cc5c9d42927555c9814b808ff71072bbc3e511a14411bc9870d141d33e2f4a321cc829bfb4cbebac96f295d21f7b85b1412fde1cea80dbba7c89d99060d4b79b2e1636decbefd96243f007cf24384f3f6f598627998fa328e76dfacd9ad5890d85468da2a32c047122d7c56f140d6e91e5846b0dfe7bf6463f2c931cd0226ab480c36945292c95aaef994772a90dc2b95f2840899378b85461314e9b96dab45734b3e8af623ee68c0253d2561d86958436ea9f5176922b1ed6a54104732ae1794bc8eabaa8ac15734fd9a08ac1331002e19673a7474720e1155f9cc48cc0e53cb0b8c455cf7258bc2775d0407a32aaf6fe4f7a9427698e76e5f8c6eb9504082cf6b85db83e052fff2410074ed2c261df38bb1f471ecfd2d1d6ddd360c9979fe53a47cbc79df21772938396ecbb2fa7931f85a454c87b1c00106f7fa71468ee3d89581d5e3ad341d62fee2a3476054a429064ac01acb07a0be062cf7da2a279f60aa327f01ec72b9e88b221ecf600152dcfa42ed01ba89549213a9f410a1334610ad709863e03ed67087c32d86b44cc8eeb4ba2fbeeb17c56d40649ab0158c0c07fa7d17187c9bafd62671e5d0089f3db78ce5ca7bacb1b0051f690d572d8a0b35952b51fa2224a6cbb9e672f3ec95259737a831c54f8e980a8272043b857b543f9396642e19209ad4ef71b287bd466ee8651e91245aedd908923f46086d00a005e27e87e97e02954d514a613dabf62669eda4d408c63d"}) r6 = memfd_secret(0x80000) ioctl$TIOCSCTTY(r6, 0x540e, 0x100) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0, {0x9, 0xfffffffd}}, './file0\x00'}) 09:00:47 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400}}, './file0\x00'}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x493c, {{0x2, 0x4e22, @multicast1}}, 0x0, 0x4, [{{0x2, 0x4e22, @remote}}, {{0x2, 0x4e21, @private=0xa010101}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @multicast2}}]}, 0x290) fsync(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000300)={0xffffffffffff0000, 0x2}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000380)={0x0, {}, 0x0, {}, 0x78, 0x5, 0x3, 0x10, "64237a35f16d100f078fc931de451e0b553ef5e3ab9aa03a4f054001560ab8614bce4ad59440211670bfa36344b8673493ee9682278017ef8f1c5c4ddecc4b89", "90d0e43d1d0a46491ca3673018eb330e7b54e7c858b8268a78ec875d3a4dcee7", [0x2, 0x3a]}) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = accept4(r3, &(0x7f0000000440)=@can, &(0x7f00000004c0)=0x80, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000500)={'sit0\x00'}) r7 = syz_open_dev$mouse(&(0x7f0000000540), 0xe2, 0x8002) setsockopt$inet6_tcp_buf(r7, 0x6, 0x0, &(0x7f0000000580)="15ca594196e58772b92318353d3fbaca11117c3523fe1699161b328b2eaca2bce952d751e32f2c90d868411d50f168ef5a5139d9fe8c7773a50589b23a189114af640fc6ba4978912573ab8b99414809183a121c8a617bea8d4215560cd2542f46a1ec5fccf10a2a448928a1fbde29f7244adb053365d3c35a7981cbbdfacee73da5d64bba875ade3351975e959baf5a45f4a57e22d883646f52db63cda52b86564e02e6e34a52babba07908a722c12ab66443feec44d16e5d5a95a6a8b732a2ab8dba57af596cd50f61930a6ca63e904668f692793ffcfb8d8979bc2122d7179ed1", 0xe2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r7, 0xc0189378, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r2}}, './file1\x00'}) getsockopt$inet6_mreq(r9, 0x29, 0x1b, &(0x7f00000006c0)={@rand_addr, 0x0}, &(0x7f0000000700)=0x14) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f0000000740)={@empty, r10}, 0x14) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000780)={@initdev, @multicast1}, &(0x7f00000007c0)=0xc) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'veth0_to_hsr\x00'}) 09:00:47 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0x81, 0x1f, 0x2bb858b0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x17}, 0x1, 0x1, 0x800, 0xb48}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000500)={@local, r0}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'sit0\x00', r0, 0x2f, 0x3f, 0x75, 0x2, 0x40, @mcast2, @dev={0xfe, 0x80, '\x00', 0x42}, 0x700, 0x80, 0x1, 0x3ff}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x1) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000600)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r0}, 0x14) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000640)={0xa, 0x4e20, 0x1f, @ipv4={'\x00', '\xff\xff', @remote}, 0x7}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000680)="435fa05d15fa77de24322d263a39501c8f8160989309b3c354cbbae7299f2f05d421b8a3b177b82a2da6ec0d7bd50b9dfb44b1db8be0771995f9c6310e1df814aea8417a9e41998bf3022e8858e90b33d56eaa7f6f000b99984d231635e21f44c62b7c3c0f469510a11ce03bba3a164f1d94b12ca6e5bdbfbcf7e9ec541282d22ca70f960f81020801331d57e53ccc98bfb2acf2c4f90d31cf45ed096ec1e8132ab33322c0f6960568f3654dedec1fccb775672d6f1ed7d75555efd53ac6adb32e1de1c35077926aa5bd0f3edc66ee67826944dc9fbee0063b0ec466134d1dae1dea936f08cff28eb50c35c8bec8a4fd1e288aebc5", 0xf5}, {&(0x7f0000000780)="1ee0a7a09727c6413b81a3c35b19a48125629362a8926bcfd34a78cb9f7fe81f71d0b2e6d0b950a3831681daf7acc4234bfa98", 0x33}], 0x2}, 0x4040800) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc0}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040815}, 0x4000) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000940)={@mcast1, r0}, 0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000980)={'syzkaller0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000b00)={'syztnl2\x00', &(0x7f0000000a80)={'ip6_vti0\x00', r4, 0x2f, 0x5, 0x1, 0xe1d4, 0x8, @empty, @loopback, 0x1, 0x20, 0x6, 0x200}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000bc0)={'syztnl2\x00', &(0x7f0000000b40)={'sit0\x00', r5, 0x4, 0x80, 0x1, 0x3, 0x9, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x10, 0x3, 0x2}}) r6 = socket(0x22, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000d00)={'ip_vti0\x00', &(0x7f0000000c00)={'syztnl0\x00', r1, 0x1, 0x10, 0x3, 0x1000, {{0x36, 0x4, 0x1, 0x2, 0xd8, 0x64, 0x0, 0x1, 0x2f, 0x0, @multicast2, @local, {[@rr={0x7, 0x17, 0xf4, [@remote, @dev={0xac, 0x14, 0x14, 0x35}, @broadcast, @remote, @rand_addr=0x64010102]}, @timestamp={0x44, 0x10, 0xf2, 0x0, 0x6, [0xfffffc00, 0x6, 0x1]}, @timestamp_prespec={0x44, 0x1c, 0x1a, 0x3, 0xc, [{@remote, 0x6}, {@private=0xa010101, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @end, @cipso={0x86, 0x39, 0x3, [{0x7, 0x4, "8b69"}, {0x0, 0xa, "22a2aaf3fa013b09"}, {0x5, 0x2}, {0x0, 0xe, "c9b75cfd8181c01bf16eb70b"}, {0x1, 0x3, "ea"}, {0x2, 0x6, "d8a46318"}, {0x2, 0xc, "540e7562e04502c019e4"}]}, @cipso={0x86, 0x33, 0x3, [{0x1, 0x7, "6aa202e6cb"}, {0x5, 0x11, "b7ed09f149594b290223b790327c03"}, {0x2, 0xf, "b2fbc37edfd4a862562ecc3c39"}, {0x7, 0x6, "5a0ef0a4"}]}, @generic={0x7, 0x12, "e77b1f67bdff80cd7a3b0b4eb864b271"}]}}}}}) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000d40)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r7}, 0x14) sendto$packet(r6, &(0x7f0000000d80), 0x0, 0x4004040, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000e40)={'sit0\x00', &(0x7f0000000dc0)={'sit0\x00', r7, 0x29, 0x8c, 0x7, 0x4, 0x40, @empty, @loopback, 0x7, 0x700, 0x1, 0xffff}}) r8 = socket$inet6(0xa, 0x3, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000e80)={@private0, 0x5f, r5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001000)={'syztnl1\x00', &(0x7f0000000f80)={'ip6tnl0\x00', 0x0, 0x0, 0x5, 0x0, 0x81, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0xa0, 0x700, 0x1, 0x6}}) [ 150.623588] audit: type=1400 audit(1692435647.274:6): avc: denied { execmem } for pid=269 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:00:47 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, 0x0, 0x200, 0xffffffff, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2004001}, 0x11) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x95}, 0x20000040) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, r0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffff8, 0x43}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xd48d}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7fff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8001}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x85) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x400, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x78, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x41}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0xa1}, 0x0) r2 = accept(r1, &(0x7f00000006c0)=@phonet, &(0x7f0000000740)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x54, r0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xb}]}, 0x54}, 0x1, 0x0, 0x0, 0x7303a8da7690f161}, 0x240400c1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000900)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_ASSOCIATE(r4, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x60, r0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x400000, {0xffff, 0x4, 0x1, 0x5}}}, @crypto_settings=[@NL80211_ATTR_SAE_PASSWORD={0x31, 0x115, "e1f8457e770313b2e343a15476b1593c934047a4548be06951409ec892dd4842bb504d4aeb7f7fbed22954690e"}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x80) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/timer_list\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r4) sendmsg$NL80211_CMD_GET_MPATH(r5, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0x8c, r6, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2400, 0x73}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20008001}, 0x8000) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x20, r0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x12}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x44000800) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000d80)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000dc0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000ec0)=0xe8) setresuid(r7, r8, 0xee01) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) 09:00:47 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x1e) fstat(0xffffffffffffffff, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x100) r2 = pidfd_open(0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000001c0)={{r2}, 0xa4e, 0x9a1, 0x5}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000200)) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7ff) pidfd_open(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x3ff}}, './file0\x00'}) sendmmsg$inet6(r3, &(0x7f0000002400)=[{{&(0x7f0000000280)={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000002c0)="e935d137d8984f58891c3b0db5642dde7a8bf5676dbc467d7488e71129f8aee4309efa3520e276efc3d983", 0x2b}], 0x1}}, {{&(0x7f0000000340)={0xa, 0x4e20, 0x2, @loopback, 0x101}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000380)="5637a70ea14a6a9d2a85bb2b6947192b5ff21473658ab283a4", 0x19}, {&(0x7f00000003c0)="d68415d9234ceb8e91ca85fa9353e2ea53f3bf7c79a1c527a667b835707092896977688c521749c0dc81f31e11f11e7afe0f5835db1b988bc31a85667e269c477fb3306b6029d835a43a73b20ce9a16d171cbcf83f26233157ece98bf8e54e38ddaf41b241925f28778fea3cb3046e3ed90067c0182de5df238498ae2de67e8c742e7b191abf52613c01f151fe24a951c59c5f9eeab3f7d32ef1d4d9a8adacb7c3f166081566ca1eece1f89821cd8c65594f10d3eea7ce74c7d5ae8921d1ea8da4f31911507af7593494f53473d183fd0223e38a618c169980f828899959de0ff74cbc0256d18609bb1a6089", 0xec}, {&(0x7f00000004c0)="bacd8d940e765b0fb7a471a4cb802948bcd64dce6dd2a231f61ee73aa414073bbde37ff62c96835ed541d03b5061192b66e6818f5fdbd75e2db3aa2400086e7d19e26a88bea14a74fa7fda1f2f7edd3a152ab9120d2428ea2310638c57f4773c1b7a1fbfb8882cdb1ec1b55e8c5d3da72ecd26f294153f90c11bd0e956c5d4c55f883e68715e65aac0b13a6baa7037bae13d818541df23d43980d18b03d3502d6df8ad0357744d30cf180479d87020ef2a0dff515b66ae6613605d", 0xbb}, {&(0x7f0000000580)="3c0e7bac37c1ce41152f56d3fa1755b0473a715ed538ef1aba1bfc0aa1f28a4a26092377d8671374fe24f241bb4235e3c76d45630d1e2a7b9d62d38955aa0af1ee077b885fa533ffd8dda2ec86018c73a379f29365ddec9893971c6d099e82450b1fb02993934be15b8a431f16961ed5b20170dec6f6e6ef70069f9358108ff42b06d733d3d39864794a1940b663592d9df3dc3eba84dff549581645e9784ab53908a35d44e472ff399b50adc2e63087c063139f90f9e30574ba6ce846b0f1e04028", 0xc2}], 0x4}}, {{&(0x7f00000006c0)={0xa, 0x4e22, 0x80, @local, 0x9}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000700)="a4597c9b8eb2b9f096b6605c78ae9754053709296f98ac21291863814c83d40a8bb785c2118d0646c9f8908289e0bd0049e852441074eb2bede90260a13da6e6bd36", 0x42}, {&(0x7f0000000780)="861372c695501d009a3f80a3501f71c8b27e51f2f181d2c65f61f3320c40", 0x1e}, {&(0x7f00000007c0)="32e2c3ac09de727091c45d2e52b89ea6ca6cef67ba9ac9f7", 0x18}, {&(0x7f0000000800)="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", 0x1000}], 0x4, &(0x7f0000001840)=[@hoplimit={{0x14}}], 0x18}}, {{&(0x7f0000001880)={0xa, 0x4e22, 0x1f, @mcast2, 0x1}, 0x1c, &(0x7f0000001c40)=[{&(0x7f00000018c0)="122aa896d0a7eeacd3ee0bc4b5fcc047a91ffca78539a3e5b040beb678c731d47646cff0d26e603af4aeca5facf34e0f3e3ec2ba629f8dcc1e705a87a4e93f25198623aedc493c988ee5978767b32ea5c4dff1fd8510418838ea5f24402a34934838bda55c034b021aed06d6d6ec6503fb7f4ae1fc13f87a43088e9aadcbc7b378a15691a4d89c94a8efd40c9145373f6062c8d84becf924848a18a2f28150cbcadbc496078c043395015ccc0803709742b38e2dd97a9d1af18acc58bc426f75138f1c2fbb225948717e", 0xca}, {&(0x7f00000019c0)="490d2d9fd03c0708d2bf60c67fedae167b0fd7364a439de9fcc9039b73793e1d54cb8681805a1a4d2289053fd90b71acff48955ff1497d930951fdda8cd7", 0x3e}, {&(0x7f0000001a00)="e49cbf5cb8b374960a4c1024dd7ebbf47efb4b4b85d908ae56bae88a2cbfcedf5cc7c7", 0x23}, {&(0x7f0000001a40)="bd2ab43f771c114e982707ac3c69d7982022e06677bad658fe52e86a5fc3a1", 0x1f}, {&(0x7f0000001a80)="b1da5a66656383b3b9797c3656db55d238d82d5c2fdf585b3a9c0a17802ef892f7b6c0505f941adbc46d7fe1905c48f2e815c3e59a26f973758238779b1da7decd0c363e53178d9d9feb5605e14e756e088d50b50b01aac2807c8aa527eb241a5e5544e6df0220392ae3a36b1cb1ecc59adb04eee4d2cb8d7a4df5dbb54ca7b3de64b72bf2f896de433e3ee02b3b1c45a4ca41", 0x93}, {&(0x7f0000001b40)="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", 0xfd}], 0x6, &(0x7f0000001cc0)=[@rthdr_2292={{0xa8, 0x29, 0x39, {0x29, 0x12, 0x2, 0x40, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, @private0, @mcast1, @loopback, @empty, @private2, @empty]}}}], 0xa8}}, {{&(0x7f0000001d80)={0xa, 0x4e20, 0x1, @mcast1, 0x9}, 0x1c, &(0x7f0000001e80)=[{&(0x7f0000001dc0)="c224dd1e7dcbfa1412ee58996ab0eb067b025ed02361a4ba27ac4e5a56870143d9ac0ae9e0c262dc574dbbcf08919950aaa7e4e60fde3f45ae1e53e68a6ab4a07245aae1870250f71eacf9c67d5198430877d947348f15276b82dabd16db3b36c25d756b92f8a3f953aa3a830b18bed1c25832496d8436bf9a21235939978f249da78e32a6667b60e036764316e626ddc9a2dfd791b2f3bc07f449950caefb02c37eb982051315796a89691538f2507f", 0xb0}], 0x1}}, {{&(0x7f0000001ec0)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x22}, 0x9}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000001f00)="e5377c97ca0b8b4272ecc1761a3834ee59067fe2ab6bd56b42bf299ce7a0897a01507b0ec62e8086227976b9b40f6e6884c650824d4b402b9a895b22bbe9e6f45a4a02142641e87b6f8e101469e347cbc4dcb177d076dc65", 0x58}, {&(0x7f0000001f80)="19d5bb67cfd5834d3e04813f6272bde6a0958430feebfcba570828d507879fa219b99fb95f40736eaa561995e4366af421ac44f38f2f2c9af2568fc578f833cf0fc17e28119b981a5331aff3", 0x4c}, {&(0x7f0000002000)="1cc1d04c9e8737ed72928d68e8cf3878fd3852f180a80fb04f35bcd6185d3be989139be2d38b6878ae66407db49ffea4e8456bcbb5812030bdc9bb9fa31ed59101d0f8af4e434d89626e82644184bdade9b4e7dd701b6ab9ab876db4c9bc837844d17486b3dfa3a2ed6b1d0731ee30c005875b5a161881e2981d75ec5fc3b7b0194ee03027de0539d4b9dce4d2208ddbef9ecf1e38c3c26761d00dfdd3da227bd8366acfe83e6fd1dbe3bbc548", 0xad}, {&(0x7f00000020c0)="e3ae6d534d6978dcfaa2ff47dce64174d30f3e9891c6524d6a38804cc38d9d0f2b5043bdc74e51346547d901781613667a22aa904f7b831d91eb75502ea7d38e045fd1984a6e928efcbd54fb49ed25478e2596c3c202bda582fa16948c4a85bc7c2552699d482f1cd48170ccae97ee8b5e88a30691f3eeba91d6380dce370a34af06653425db0241c0e2f655a52021d861ff20a60178de969c4fc25e98f6c810150de9b681109b7fd2d0f3b823dba6e106224b76010ec2f9eb52ede814a9f3fabb5bb89b647c81827a7f1d11c439e37a551136565dda973a649e318a66c94d20c5514130afeb86a9fff69696597ba3e30bd5cf73d917231df6", 0xf9}, {&(0x7f00000021c0)="38019b058042700727cd75eb68a6ef4608bba44d6f", 0x15}], 0x5, &(0x7f0000002280)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x20}}, @dontfrag={{0x14, 0x29, 0x3e, 0x20}}, @rthdr={{0x68, 0x29, 0x39, {0x2c, 0xa, 0x2, 0x3, 0x0, [@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x29, 0x14, 0x2, 0x7, 0x0, [@dev={0xfe, 0x80, '\x00', 0x2a}, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, @empty, @remote, @loopback, @mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}}}], 0x150}}], 0x6, 0x808) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000026c0)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002680)={&(0x7f00000025c0)={0x98, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x3, 0x5}, {0x0, 0x6}, {0x0, 0x2}, {0xc8, 0x1}, {0x7, 0x1}, {0x70, 0x3}, {0x9, 0x2}, {0x3, 0x4}, {0x0, 0x4}, {0x7, 0x3}, {0x5, 0x1}, {0x6, 0x7}, {0x9, 0x2}, {0x5a, 0x7}, {0xfb, 0x5}, {0x9, 0x2}, {0x80, 0x4}, {0x80, 0x5}, {0x9, 0x2}], "f400628bff1b5621"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0x8, 0x7}], "0ecc4fe766b4f83d"}}, @NL80211_ATTR_QOS_MAP={0x1a, 0xc7, {[{0x9, 0x3}, {0x3f, 0x5}, {0x0, 0x3}, {0xb2, 0x1}, {0xf7, 0x4}, {0x9, 0x1}, {0x80}], "bdf937e58a9511fb"}}, @NL80211_ATTR_QOS_MAP={0x1a, 0xc7, {[{0x2, 0x6}, {0x5, 0x3}, {0x6c, 0x3}, {0x0, 0x4}, {0x80}, {0x89}, {0x1, 0x4}], "6d21af763805bcaa"}}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x24000080) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002700)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1, {0x0, r4}}, 0x10000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000004fc0)={'wg2\x00', 0x0}) sendmmsg$inet6(r3, &(0x7f00000067c0)=[{{&(0x7f0000002740)={0xa, 0x4e21, 0xfffffeff, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xe}}, 0x5819fd40}, 0x1c, &(0x7f0000002780), 0x0, &(0x7f00000027c0)=[@dstopts_2292={{0x88, 0x29, 0x4, {0x8, 0xd, '\x00', [@generic={0x80, 0x1a, "663592347b53128b95983715d94d3cf5ea86de52dbbf7dc29a1c"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x40, {0x2, 0xe, 0xcf, 0x7, [0xffffffffffff6611, 0x8, 0x5, 0x8, 0x8d, 0x1a5e, 0x9]}}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x87, 0x6, 0x2, 0x4, 0x0, [@empty, @private1, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hopopts_2292={{0xe0, 0x29, 0x36, {0x2b, 0x18, '\x00', [@generic={0x7f, 0xc3, "95e6e54269435ebec1c58bedb139ee973a43520325786f3dc288958e5e26e7b95ab9da75cbf1ad671cb40a70f6a86c9085b002926394a79d7321cddf4143d22429d902488b7595be08a4fed82f7b30c6906141a4ad34201072ac13d3d95938bfba91d0e86a6d97925c4ad31943d5e35d17c43917dc83e10a4aab17b57e3819cf78b254fa765cb046894cc88cbce5d781038f56c7942ca4157fcee487baa8ab7f0e02be283210eb5a3e8b3b5a321f735d16acbb96b0d948461a88ab0166d382737e1e88"}]}}}], 0x1c8}}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000029c0)="a42f9a779a58ba948ec362a0cb3de89fac584aa4994b4cb3aade7ce96761e119951114fa94edaed62d11131772f4037f862d42b31e070459dab5fbd96cb8083a4377c9adce8f2312af184e516f201200e171f094d623976e4d61a5f8e25fcbb2214dfc9995213ddf4178baa3ec8f1a88cc2a4275b25216c79a5243ea08a6428645af8852c67937696fd17fc2644716e522155431b982b779c416e75a2d4b775923e7dcd4f6033f4b85e4e9ace19202", 0xaf}, {&(0x7f0000002a80)="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", 0x1000}], 0x2, &(0x7f0000003ac0)=[@rthdrdstopts={{0x58, 0x29, 0x37, {0x3b, 0x7, '\x00', [@calipso={0x7, 0x30, {0x1, 0xa, 0x2, 0x3ff, [0x7, 0x1, 0x0, 0x401, 0xa8e6]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x16}]}}}, @hopopts={{0x28, 0x29, 0x36, {0x88, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0xfff}]}}}, @hopopts={{0x190, 0x29, 0x36, {0x11, 0x2e, '\x00', [@pad1, @calipso={0x7, 0x30, {0x2, 0xa, 0xe1, 0xbc3, [0x9, 0x80000000, 0x180000000, 0x2, 0x5]}}, @enc_lim={0x4, 0x1, 0xc5}, @generic={0x5, 0x51, "c6f1817b8b4e4f44fb89e63d532f24ed5b0d160e844f9e40655b0f7a2629013842f06b976799a5f040d3305050723a888c229c1febaaa1b833bad415cde8b785d812ca55a75a3f098639256b7d42835d3b"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0xff7f}, @ra={0x5, 0x2, 0x3c0}, @generic={0x40, 0xd3, "753d9c8838c6f027d6532d6d0f6edaf61badfb7dc6d4f32d2aad9ebf117e97b5be1be592f61d1df353d67f9c94e48c74118bb8cf100220ef5283ea20e4463df3cfc9daec6b2d78a73f7a77f52a5b7c5eead5ea0c5c10879b5be0bb962e2a24528abb099803a674dbc180445f14126fca02fe743cf8c4c36ef6891ed0462258cf393b2e3d84f38e2991171cc6c46da58521ec71625d588312d835a27b56e912c1b1cf6a928fc537ae3c065f3ec517a4051221edd5924b7a0af339774cc7df6a536f756231e8ea792cf957ffe5bd241bb0878db0"}]}}}], 0x210}}, {{&(0x7f0000003d00)={0xa, 0x4e24, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x4}, 0x1c, &(0x7f0000004f40)=[{&(0x7f0000003d40)="55c257ce9e99533d046d80558b429d430e40162a5fcd28de30bff4f7faa28a189cb9179c71de6546976c074bd9b60697ca2fec", 0x33}, {&(0x7f0000003d80)="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", 0x1000}, {&(0x7f0000004d80)="2630e0e946ac1f795e7dab0ca2fc96e183d185374967db73c31648d158040652650193e8d4eab5acdee99a8bc054149cdf07e3dc2cd430b2424d3c96e1e8ea2b2a817855987518", 0x47}, {&(0x7f0000004e00)="a041a728a3b4e9fbf78cc3a4f1479c05064e644f519c310a62bd68cfe2662e4de226c14816e8bacfe300c5284fbf8fa82c29f3764497caf43c663e0c795de2faabdec0e3b919221728c3b410ad97ca2252b83bbee1b5d9202195edcddf3a9978a20c9bf4ec276cd9e7797eebb1f04dd78dde62f72a0f8651c233244756ef6362b0f39e8fa06f3451bab25b050878555861b3732d4d2a6b0062115b03796ba79bc1150e2abd67af84ff443e8851ac23a37e748924d163d3b0c3c0638b23f1de39fa33f4cc68419dcd13a6a04ad601a291b3", 0xd1}, {&(0x7f0000004f00)="c24ee58638edf9ff3b604e748238616914c60957e7baaa725b2d5ff635a4b90bb82165f139c7bdb1137dadabc170b3cd6e936bb12bdccfefe68f7e120e24c5", 0x3f}], 0x5, &(0x7f0000005000)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}], 0x40}}, {{&(0x7f0000005040)={0xa, 0x4e20, 0xce5d, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f00000051c0)=[{&(0x7f0000005080)="e7c54f5cf5c8cefd5e02ebb885b9e0f95829051438c90f9064d31b0d96d4c36780003ed155bd91613d78b1bc737bddd28a19ec5de1130ebdf99c301d2217fcc7d8a941b118dd7a832220ae255e38b8fc6d31a7333bce7141f8dcaae708ec4267d2efcab435f9b4956a48fe7d914eedfafd3ce16236be07caf49e20eb76b061aa36bc3e6a2e3668397a7eae8d4b0d844e6a526b8013e10a8e901635b7fda708fd8510553e92f897aeb094f3843f0c0db1acd9decec3a7868b3d688582884f6f6d69ad4d72ca1494c44c9b7188ee69440d2a1fb0215ce5193f92e442cf7c16b9a66bcba1810f5d7ecf738e59c538679666e84b418d", 0xf4}, {&(0x7f0000005180)="249853dab98b8a328d04ffb69fa4262ab83c00713ae648478994296c7700aab2c9f4ebc58fa9cd56e5ffa78e5466d5fa1af2223bebeffd031149a7c187e8", 0x3e}], 0x2, &(0x7f0000005200)=[@pktinfo={{0x24, 0x29, 0x32, {@private2={0xfc, 0x2, '\x00', 0x1}}}}, @dstopts={{0x108, 0x29, 0x37, {0x88, 0x1d, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x97}, @pad1, @generic={0x2, 0xc6, "4285ba09de8bbfa15c668e7ce4c7ea2f829cc588db9fd98c4545588c28c267416613c35b2a5ace0b9e6bb9f32ddab496c463ddaf1ec599ce3e4d0bf1a1723931684ea3bf9b1e7ffcf9a81cadf4d27bd6eb2fb130206302a0277b364ffdcc11a5792da8689da21ada0bb162d8f23cbc5ff00cd6c15fa7f0e3aaca9f787fde410bdd642e28a32c0b96d567d6b62d38cb2165c78d9b8d054c452bf7305e60118ccc0837de4e75b2830d3891dce318cf602076c75a98b9ef700d6db760c25c8c688439f0502e7cb0"}, @pad1]}}}, @hopopts={{0x28, 0x29, 0x36, {0x88, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x81}, @jumbo={0xc2, 0x4, 0x8000}]}}}], 0x158}}, {{&(0x7f0000005380)={0xa, 0x4e24, 0x7ff, @private0, 0x7}, 0x1c, &(0x7f0000006540)=[{&(0x7f00000053c0)="78b3ef5b04543ba62e25810d647e9b604c8aa906ba47b0e17c33bda4062da13a660c5526de743880ed9a033ef4bd45e57f3e2dec6c9cdb72ab85228ed9a15239ed4ec1d10f57520168408045e79c887a2573cf21938a4f5379b1", 0x5a}, {&(0x7f0000005440)="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", 0x1000}, {&(0x7f0000006440)="457739a7207c3e04cee6ad8d6abbbc70a58d14bd060d907298ad2553d2b8079b4d59e8a3e7e6a598f0d611de88d2b5580cf27bcdced3bae195cf968f78c01bab426a80a2e54b199454128b9230fee09add9c386968b0864c715e7abc4587f8b7679a16168641f63793229d4233778aa29627bd9449f94402500c42bce2e56a03ec172888e84f60c7726e49210f12c800e30611f797afb7c94cf18905129648c89c08aaf7b15a7afce18081354d373f4de4f2b2e0e19586d6ac8837b558a26d7a2958562c4901b669a23d9a53d046762edaadf3e4be6e9a8901ee1911", 0xdc}], 0x3, &(0x7f0000006580)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x73, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x1}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x2b, 0x4, '\x00', [@hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x100}}, @flowinfo={{0x14, 0x29, 0xb, 0x9ab}}, @dstopts_2292={{0xf8, 0x29, 0x4, {0x2c, 0x1b, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @generic={0x3, 0xbb, "ad451545171de1f953f32b06c2f5cbc850ac523d1506ac316876f12578f1635cb99cceef98e91cbb899fdbb79586b82cbadd89edd228285d209d0285590effaa77e6ff7887d1787176760b2562b20d953db3ae0d728fda93cbaf1f9169ef766550951ea28f9c7d17409a5cd5735861efbd2b3d5e4eb1871799ff7d13a28cb2addec6a481385057c99f1f0de915e7311aba52b7ec5743db4474ac7eb5640cb31943da0e409795bafaea76d8d8de13178d771df7c8845fe01339f2b8"}, @jumbo={0xc2, 0x4, 0xf8}]}}}, @dstopts={{0x88, 0x29, 0x37, {0x4, 0xd, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x5, 0x9, [0xfffffffffffffffc, 0x3ff, 0xffff, 0x6, 0x7fff, 0x2, 0x10001, 0xfff, 0x76]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @pad1, @generic={0x80, 0x5, "20b87acbcc"}, @jumbo]}}}], 0x210}}], 0x5, 0x40000) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000006a00)={&(0x7f0000006900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000069c0)={&(0x7f0000006940)={0x5c, 0x7, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x87}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3b}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8848}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r6, &(0x7f000000df40)={&(0x7f000000de00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f000000df00)={&(0x7f000000de80)={0x48, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf0f8, 0x8}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x94}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000808}, 0x40000) 09:00:47 executing program 5: ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) ioctl$CDROM_SELECT_DISK(r0, 0x5322, 0x6ac) ioctl$CDROMEJECT_SW(r0, 0x530f, 0x0) mq_getsetattr(r0, &(0x7f0000000040)={0x7, 0x0, 0x1ff, 0x4e4c}, &(0x7f0000000080)) r1 = dup(r0) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x4c) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {r2, r3/1000+60000}}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x3d) getdents(r4, &(0x7f0000000340)=""/93, 0x5d) ioctl$AUTOFS_IOC_CATATONIC(r4, 0x9362, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10010, r1, 0x8000000) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x50, r0, 0x10000000) syz_io_uring_submit(r5, r6, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16}, 0x2) statx(r0, &(0x7f0000000400)='./file0\x00', 0x100, 0x10, &(0x7f0000000440)) 09:00:47 executing program 6: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x69463dc1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8d}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x35b}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4008801}, 0x81) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x3c7) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x120, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x4981}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x800}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2f92ee95}]}, @NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2d}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x5}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xc0}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfa57}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfffffffe}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0xffffffff, 0x1]}]}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x164}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x37}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xf6}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x6fd}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x400}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x68, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xfffff42b}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x5, 0x609, 0x9, 0x1]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x400}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x9, 0x2, 0x6, 0x9, 0x7]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x80000000}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x80}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xffffffff}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x48841}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb0, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd77}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9c05}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4008081}, 0x4000) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x48, 0x0, 0x7, 0x3, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x10004800) sendmsg(r0, &(0x7f0000002c40)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000000740)="f6840d2a9f5697d8338d3a00e53039abdf33d4a29813f164a5a6e31631eab5b1451d93d0650a00f55ebfd98204bf0ffcf793b730abe136e2ad7b0d91076895684953e0dab675", 0x46}, {&(0x7f00000007c0)="990589c257e8e147857c9cdea73639b0f408f64eda7a064a4a38a93012f16efc4a430ea23844d6510a9c2468b35ff1893a12a9ca841bad46f8014a1ae50c0de6b8bf145350c220e5f0b2cb6b9b83ef0f489c9092cc34edc2a2b3b7ef8e7bc7a1e987d09281923fbe0c25dfb45d4098c094a36da3a95c96caeff12671f191f1011886f71211978de7711cedcf9c2ba02a8c1ab9ba90743458d662507f5031dadc2b96030c85e5bb98cc876a08643a71ab5a0fda9edeacd476771abb", 0xbb}, {&(0x7f0000000880)="c27e2906fc89bcd0f062db38a49e4086f2a8bf8313af4ee78f3814a6ddb16e7c4642e1d766e9b180b657898f33bb2d75149e696f406c861e31ca22bda0022bd724473468aa10428ba13424d4c7aadacae8244eb7ac0e3ede3e9ce1426e2098f5f65304f053b53e13117116cb5eb529418c536c0e17da3eaa3c5d1c4347d68f09d2b318ddca37a3a001b715cc6a6cdaed148190966d86bcef23082f3f800023773b70369748b92e5e8b81c0770d11b6535df8e02a00765b8e4de89dc11970d22f0457aeeaf788e79e938f98a1dec212693105562df7dce14d82aff7fedb0a759d659a9cf67e", 0xe5}, {&(0x7f0000000980)="1ab046dcc062b461d6190c42e9b34903f3b83bba82c4780837aeddd67f18ffb6aafb209acb43ec78a7ca34a9b788a493b0082eea851523640d67a33c7b4cccc7c1f2a1d3620b180ae2f606729f71b56ca08389601f21a1a8b278e46f4e348ac12f7995c29b1c8b559f804d4312755d888125424f731d41b2fe755e4e9c", 0x7d}, {&(0x7f0000000a00)="bd717184da8211fd9a9d361b223d6bf0582f04e63068b61f9f4c2def12d7e93ba2d0154dee290d72b64ec0a9e433cc0ce95498ef82dff9e2a8ae861a58c46e9e36a885cb1d28375d2830792ce5233434a8d6b96aa81f02254fa73cefcd39bb32e05784c12acdcfc4b93f6957b47ba495e48b91e3bcc4ce2050eac56a81489f02327362c269778d64adad372d884b11b43fbc64fecc4fde7c02bfa0ddd56b4588c100de1a6edf0510c9cb524a79287495819aec470cbdd5dd7abf502bbcc820327b22251bb92140c48e9a825df60bc0001f9854f152b23cf2e60d8d0a7f245671056c0af468845c13530c", 0xea}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="fd97578e3b883cc6e9a1d7b7db857c6a72149423e932026210fd828d0dae44cf1940e3", 0x23}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)}], 0x9}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000002dc0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000002f40)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002f00)={&(0x7f0000002e00)={0xf8, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x20}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x7f}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x8001}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xf871}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x100}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4001044}, 0x1) r4 = memfd_secret(0x80000) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000003040)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003000)={&(0x7f0000002fc0)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x400c010) syz_genetlink_get_family_id$devlink(&(0x7f0000003080), r0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003100), r2) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r4, &(0x7f0000003200)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000031c0)={&(0x7f0000003140)={0x70, r5, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "e44d8a7dbf40600300475be8c3a61eb2"}, @NL80211_ATTR_PMKID={0x14, 0x55, "ab63beaf59c482cec94c62108c4d01ec"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x50}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="b01dfbd52365"}, @NL80211_ATTR_PMKID={0x14, 0x55, "cdc6a7417063fa635fc0332588cf951d"}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040011}, 0x42905) r6 = eventfd2(0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r6, 0x8004f50e, &(0x7f0000003240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000032c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000003380)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003340)={&(0x7f0000003300)={0x24, r5, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80) 09:00:47 executing program 7: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x101, 0x864}, {0x5, 0x9}]}, 0x14, 0x3) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='security.capability\x00'], &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)=',#-\x00']) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)=@v3={0x3000000, [{0x7f, 0x5}, {0x20, 0x80000001}]}, 0x18, 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000480)=""/89, 0x59}], 0x1, &(0x7f0000000540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x585de28825556ab3) name_to_handle_at(r4, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@GFS2_SMALL_FH_SIZE={0x10, 0x4, {0x40, 0x2, 0x2, 0x5}}, &(0x7f0000000640), 0x1400) vmsplice(r1, &(0x7f0000000b80)=[{&(0x7f0000000680)="3ebd3b04ee006a98f34a973c016079295d7e293037c3bb494632ee91f557ca4de385ae922a3c35a998ff4b46d67d13c382cbe1d82c136508d7ae503126b0886aaf50347ad8f702028b2e78e60e9c26a9ac7040783b8576fabf", 0x59}, {&(0x7f0000000700)="e53ac7e726c82ba3ea4c71846f1e8fe63acfdf1a4b88f66bf7a9c4ccb4cff38671addd812a10902c3036aca3434557866e7ba08d422e5448b260b88863b21ad9554a04510dcf796d4ee4d479a09f3d45aa0051e0cb791954ab0a4eed36136192fc8a29c360ffa122b7dbd09b68f031a8ba612addda90f4388ce7df113f9d1057409486aac714121770279c837a87db75d26aed31c43dda159bb0a1eb36d0d2861306d6d990bf822ab3650c15ce8deea31e70ac9858a798e241fb0bb7e548bc7f3f8fd591ce9c95fc8a99308c68b0a0b38eb1ed4d69dc0137088375850347def220a177c6dacdb599c3e31fda7402b1bc1ab746baba", 0xf5}, {&(0x7f0000000800)="f0fbf9d94b225b55667ce331854170d8546156443e27d9550cfe6e", 0x1b}, {&(0x7f0000000840)="3981db0e82b7d583b953b94d6b5dc55e3a70224ebc6710674a4ae47932fe9839b1cf017e71d2ad557bfd98f4bdfb1555a1a544982abebd8852b5adb0c12cd15e77a18209d8eee90c441f74d1673e26fff5167e1d7f5f145d8e043165d015ed087220cf4387a3f0ebfeac59dd9ac74e8ea4319af71053802bd4ec88a2032cc26579ae6021dc62fd1fe102940e4550b256366207b724c34f080ab7", 0x9a}, {&(0x7f0000000900)="62bed786ef794533ee6967587e37b965f8dbbdadf15df1d0954b1ad003dc7149ead7e76ab050bbf7c568dabc108fd2443fcc63a85a39867182ace246a6051163b1b3f9f7d60a63794b8e2893dbe2ad118578f6c49e1b5b93ec23e25e5db6e0a640afae71a89b0faa9d762cb8ceadd74b519bec2d63be10b81ab721c98fd1cd10", 0x80}, {&(0x7f0000000980)="36668488569316619871fb6de3e24ecdb38ac70480fc01263b8a9abe9e696b55cedd2bbb92e947997e38ef7597e8f4fc0161edf48d480d79f37eef54ebb3c61c6aedbf42e9332e07e400b20ee6fb257e34a2567be7cae847726d28fa6bdcf5a2d65791527f73069a042a368cf410fc3cd2c793359a7c013b658b02e5ee10c9ccabe26c56a45ad7b09b0641ab82e0625ff93dcb4ae19cdf9b1012e062973f88d0f639d93d0310", 0xa6}, {&(0x7f0000000a40)="1197631c10feeafedad8ec3f714d44508e7b7d04087ca678430ada72a8537f6959addceaf3713523ab3b167948d97ccbb24b8e45692c11d9059927127934df629eec8b7174dd44aafc41cb9c134d17e047809b24b52e9d2335e73396bc629513ea304894ebbade40f949a362cb96c81db328", 0x72}, {&(0x7f0000000ac0)="a3fee9a485c0ddcc1e5d7ca2077eef23abdc2e233e82ffd01120ef8a365e8cd5832d7edd6f6fac63cbc6cdaccb5ab1b111008d8d3c7baafa9a7952c879e50d7f34d74d3620c74e942064450a62e5f6803297481befbc103cfc594fb2daf8b9c56e73de55d16b248489455bda5c6a231410bfe229ffecb6b9b866b4cc6c12c06fe9d47fc98052edd188dd4769f07a2ae5cd2d019031e991833b0747fab39b", 0x9e}], 0x8, 0x1) r5 = openat(r2, &(0x7f0000000c00)='./file0\x00', 0x40000, 0xc5) recvmsg(r3, &(0x7f0000002040)={&(0x7f0000000c40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000cc0)=""/247, 0xf7}, {&(0x7f0000000dc0)=""/94, 0x5e}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/54, 0x36}, {&(0x7f0000001e80)=""/91, 0x5b}], 0x5, &(0x7f0000001f80)=""/184, 0xb8}, 0x2001) lstat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)) utime(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x7, 0x3}) pipe2(&(0x7f0000002280)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000002200)={0xf9f99cf3b38f066c, 0x80, 0xf6, 0xdd, 0x4, 0xd1, 0x0, 0x0, 0x842, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x4, @perf_bp={&(0x7f00000021c0), 0xc}, 0x802, 0x1ff, 0x1c06, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, r6, 0x3) r7 = dup3(r4, r6, 0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000002340)={{0x1, 0x1, 0x18, r3, {0x81}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f00000022c0)='./file0\x00', &(0x7f0000002300), 0x2000000, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@version_u}, {@fscache}, {@access_client}, {@afid={'afid', 0x3d, 0x80000000}}, {}], [{@subj_user={'subj_user', 0x3d, '+[\''}}, {@pcr={'pcr', 0x3d, 0x1d}}, {@seclabel}, {@subj_user={'subj_user', 0x3d, ',#-\x00'}}, {@pcr={'pcr', 0x3d, 0x1b}}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_user={'subj_user', 0x3d, ',#-\x00'}}]}}) pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs/binder-control\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r9, 0xc0189375, &(0x7f0000002540)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) [ 151.984176] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 151.986859] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 151.989974] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 151.996668] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 152.002317] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 152.005121] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 152.102762] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 152.105335] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 152.108159] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 152.115970] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 152.123969] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 152.127065] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 152.130921] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 152.141511] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 152.143651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 152.157762] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 152.165796] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 152.168595] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 154.065656] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 154.067628] Bluetooth: hci0: command 0x0409 tx timeout [ 154.069569] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 154.129505] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 154.193535] Bluetooth: hci4: command 0x0409 tx timeout [ 154.194557] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 154.195393] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 154.257702] Bluetooth: hci5: command 0x0409 tx timeout [ 156.115470] Bluetooth: hci0: command 0x041b tx timeout [ 156.242934] Bluetooth: hci4: command 0x041b tx timeout [ 156.306584] Bluetooth: hci5: command 0x041b tx timeout [ 157.547913] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 157.554744] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 157.562389] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 157.569664] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 157.573184] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 157.575559] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 158.162494] Bluetooth: hci0: command 0x040f tx timeout [ 158.289469] Bluetooth: hci4: command 0x040f tx timeout [ 158.354610] Bluetooth: hci5: command 0x040f tx timeout [ 159.122482] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 159.634608] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 159.635707] Bluetooth: hci2: command 0x0409 tx timeout [ 159.636194] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 159.636883] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 160.210805] Bluetooth: hci0: command 0x0419 tx timeout [ 160.337775] Bluetooth: hci4: command 0x0419 tx timeout [ 160.402558] Bluetooth: hci5: command 0x0419 tx timeout [ 161.682050] Bluetooth: hci2: command 0x041b tx timeout [ 162.852899] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 162.861300] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 162.865157] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 162.874164] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 162.876375] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 162.888753] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 163.626180] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 163.642106] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 163.654930] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 163.673236] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 163.689805] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 163.697232] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 163.729506] Bluetooth: hci2: command 0x040f tx timeout [ 164.178743] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 164.945510] Bluetooth: hci3: command 0x0409 tx timeout [ 165.714967] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 165.779498] Bluetooth: hci6: command 0x0409 tx timeout [ 165.780017] Bluetooth: hci2: command 0x0419 tx timeout [ 166.993463] Bluetooth: hci3: command 0x041b tx timeout [ 167.757389] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 167.758836] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 167.763678] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 167.790699] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 167.792127] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 167.793113] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 167.828266] Bluetooth: hci6: command 0x041b tx timeout [ 169.042533] Bluetooth: hci3: command 0x040f tx timeout [ 169.472913] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 169.479965] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 169.492895] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 169.540879] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 169.547200] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 169.554873] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 169.875531] Bluetooth: hci1: command 0x0409 tx timeout [ 169.876084] Bluetooth: hci6: command 0x040f tx timeout [ 171.090477] Bluetooth: hci3: command 0x0419 tx timeout [ 171.666855] Bluetooth: hci7: command 0x0409 tx timeout [ 171.922713] Bluetooth: hci6: command 0x0419 tx timeout [ 171.923114] Bluetooth: hci1: command 0x041b tx timeout [ 173.713656] Bluetooth: hci7: command 0x041b tx timeout [ 173.970503] Bluetooth: hci1: command 0x040f tx timeout [ 175.763461] Bluetooth: hci7: command 0x040f tx timeout [ 176.018622] Bluetooth: hci1: command 0x0419 tx timeout [ 177.810672] Bluetooth: hci7: command 0x0419 tx timeout [ 208.739457] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.740105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.146105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.146641] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.340521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.341056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.615507] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.616029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:01:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x1, 0x5, 0x7fff0003}]}) r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) chdir(&(0x7f0000000180)='./file1\x00') openat(r0, &(0x7f0000000140)='./file1\x00', 0x600041, 0x1) 09:01:47 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_complete(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x20000004) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0xc4, 0x2, 0x0, 0x0, 0x7, 0x22080, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, @perf_config_ext={0x100000001, 0x101}, 0x228, 0x7f, 0x0, 0x0, 0x100000000, 0x4, 0x40, 0x0, 0x6}, 0x0, 0x7, r2, 0x9) [ 211.160247] audit: type=1400 audit(1692435707.807:7): avc: denied { open } for pid=3247 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 211.165750] audit: type=1400 audit(1692435707.807:8): avc: denied { kernel } for pid=3247 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:01:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$char_usb(r0, &(0x7f00000000c0)=""/84, 0x54) pread64(r0, &(0x7f0000000040)=""/67, 0x43, 0x0) r1 = eventfd(0x0) fstat(r0, &(0x7f0000000800)) fsync(r1) clock_gettime(0x0, &(0x7f0000001bc0)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000880)=@abs, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000001e80)=""/195, 0xc3}], 0x2}}, {{&(0x7f0000000ac0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000b40)=""/23, 0x17}], 0x1, &(0x7f0000000bc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000000c40)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000dc0)=""/122, 0x7a}, {&(0x7f0000000e40)=""/20, 0x14}, {&(0x7f0000000e80)=""/250, 0xfa}, {&(0x7f0000000f80)=""/231, 0xe7}, {&(0x7f0000001080)=""/199, 0xc7}], 0x6, &(0x7f0000001200)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f00000012c0)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001340)=""/242, 0xf2}, {&(0x7f0000000d80)=""/11, 0xb}, {&(0x7f0000001480)=""/131, 0x83}, {&(0x7f0000001540)=""/8, 0x8}, {&(0x7f0000001580)=""/177, 0xb1}, {&(0x7f0000001980)=""/135, 0x87}, {&(0x7f0000000980)=""/204, 0xcc}, {&(0x7f0000001800)=""/191, 0xbf}], 0x8, &(0x7f0000001d40)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0002"], 0x110}}], 0x4, 0x40010000, &(0x7f0000001c00)={r2, r3+10000000}) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x6, &(0x7f0000000740)=[{&(0x7f0000000200)="644c139bb979daeabaa440b227f3e86102f51a4536de99b63a67350b756681befac24b90d7c86f431d8ab2af99901bfedcf549e7e69032634688abb16626438302a84643dfed50cf095e9cabc7463a1ac11814870b8ff27d5bdceabca0effcfa6dcab08e", 0x64, 0x7}, {&(0x7f0000000280)="d5ceb99488100a24b2e9275d520e05d9295ec0c83bc592e53d5dc78721f282f9c3161f2b7e65eb5969642e6ae7870186e223f8704043497ce71346ca6f614cf0cd2adc597438b91345a6f9d0526f439084ed6b8267564a981008386431061c36786c81e3c421fd19017f8e1bd5b83e3c34b8d38951d2221771ad93afa29dfb9c53e8013959009c935a498a31d6c33c58d638211c3b1cc990f28a7174d6e35a0ea87971496d9777dc67a4c9a814e97058ff1e78ec8bac5d4656ddda669eeab02977e1491578f3c08d402c5768e92d7fde3f869778e9b34346f3f30e8d3b6e3f56", 0xe0, 0x6}, {&(0x7f0000000380)="55093c83831fb91fc4bc8d0b2403d189f7649bda58fee495a763905e60ba53d3bd9ce6b39079cbc48dea07cec38bf36a50abc75e7d727dc55c36443feeac72460dfbd08a3ecefdaf7445f1363e6c24a1204e57160bc4fb164dc98f00f7a496b3618f53435a6bd5c62307ec4db0ae8b4ef69914027d803184f49849417e6ede96a652a00df35040a370982f0eeac9346b43d2686781d0ae1e869bfe317743c37e8b90458bf73713422c778944329d0a354b71092fe1ff33c66e9fa8176ad2704cf26e11a27df7c356cde3ec3bf5d41176d79e42bd08a36ea733ef4b7adb56a67e0f0f5217d67569d4d0b5", 0xea, 0x8001}, {&(0x7f0000000480)="aa2a8d31b1ee8930b7a9975137e4e84b1dc626dcc4bac96c58f21df444860e82166d3ec4fad1ecaf766c26f8ebce2d43359193651aa01dc9121c5b7d9f64956456f7ae037d74277a22cda0803d52363cfac1c4fb2977c25d87c3f055b989ece92059472d9a5a3c8b2b51ff8539282cde499367a0e6d3edb88bfa656f47411a59face4125b59cf2c180d5c1b9af01e0c172558b860aae5259127c4400c4d30319282ee6d3396786b85b8c50b58dd4a800d24f08d13500a9946f72ba8d40659fd70ffb5984030f", 0xc6, 0x80000001}, {&(0x7f0000000580)="6bda825142c34a5b0a2a7ec11c085cfba776d38313facf3a64d00017d12a78562d5e92c0e1abdbebc3d5ccad79bdefbda302ba74710528b8b7df13f62d26801badf780eec9898726aa4cf3c561e1296f59bff3aa81eb6c333bb5c58a95d1ab2bd72a2b57af1cfaef649c0119843f42ac08a9d37c448e918266df8b101b0adf90eccd3f242ee2bdfabef30b80e3c7304544ca3530045125c251172ff4dbaac2c66f6c401367f256e847af2e22897c9ec407374778fc484a634c19464e382ce328cdea739906b3a0a3c0840bc92c095bc93e3ee5d351e241f29248bfef8b0ec0a38d57f72c95487f58bdf7c8b1f2d6dc2bbe", 0xf1, 0x7}, {&(0x7f0000000680)="aa8b14096deed0b9e3317ad120a70bfca5049144b94eb790f4e85bb3d6375c949d89985d57c25afd089ac614278393ff484f9a348215fce0beae2e41df6746d91d3a198f2b044d34489a3acdb79d7cb1fde97d1d2c78988a4a8ff7b3b437282f3e151f631253503b11d6b7b7004fcf596f3189d6016c70eee8e0cd9afee20c456a3ff2a797934e94c4df1f3d51154437", 0x90, 0x3f}], 0x1, &(0x7f0000001c40)={[{@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x7ff}}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) r7 = accept4$bt_l2cap(r6, &(0x7f0000001440), &(0x7f0000001d00)=0xe, 0x800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000001680)={{0x1, 0x1, 0x18, r1, {0x401}}, './file0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), r8) epoll_pwait2(r4, &(0x7f00000016c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, &(0x7f0000001740)={0x77359400}, &(0x7f0000001780)={[0xa96]}, 0x8) fallocate(r7, 0x16, 0x2, 0x8) [ 211.385528] syz-executor.4[3256]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 211.421355] loop4: detected capacity change from 0 to 264192 [ 211.468214] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 211.668147] syz-executor.4[3268]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 211.676228] loop4: detected capacity change from 0 to 264192 [ 211.681988] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:01:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, 0x141, 0x1, 0xff, 0x3, 0x0, 0x401}, &(0x7f00000000c0)=0x20) r1 = io_uring_setup(0x6573, &(0x7f0000000100)={0x0, 0xdddb, 0x4, 0x2, 0x64}) pwritev2(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="6eba5c238c822b5a093f408f1d49e0f30eb6c1cdbb6088d0b7d13665d275703da2333d2e4e9381950766eeb5e4c891aa0b66247f5b5c27631fb07dfb7368c6702fbee4c5c32701992fc6d004b32690530a25c54eb4a73aeace837778afb847c0090840f524358191d93fd8756bd8a2bd6a5c0de58fccc14525e0c6727c569bad9d62f42e4226e876154b7194e7486dbbc91a8e689d", 0x95}, {&(0x7f0000000240)="7ab26da28b933b6b412b0567d76ad7397172ad2859f9ce7c818ac92a2c8c6056e0e9119ecafe38c9609cd000a93f159b71eec9526c3ba7", 0x37}, {&(0x7f0000000280)="3bfb89394a8a8c3d58c43b928f1212481159912ba7241566232ffa0d8e047a325f2767fd7cfedb96aa15d600de7f8f1dd22491c1813968aa287ee1a5204b", 0x3e}, {&(0x7f00000002c0)="f057e63f029576ae8f86cf2f3bbec1874b01e6d0d02cb84bf9031ef011ebe70e0bfd69ca6e016bed3fa77b47e53a4ee0f27b71ac7b00646785d61123cd95291b27dbfecd2e856ea9080def7d46c50887b7a5fa8809b4c36705081ec07d1b2a106a38c7954feb4090dd27f6a6b7cca6802cb083ce3ad6f2adf42191158474f6376ac751f8f77f698334194a409dc2fb3c1a5f539abc4c391d480ca1973672584add34921c09ba3cfc8d324cb799ec01062081fdee527f911dea", 0xb9}], 0x4, 0x1, 0x1, 0x18) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 09:01:48 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) fchown(r0, r1, 0xee01) r2 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) openat(r2, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 09:01:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100010000000000f6ffffff0700000002"], 0x20}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="fa96be66e87b478c9d61dcce66a10240b74b2013d8592f943e1be7184829be0d07571d84ab759b9db6a67a5099ac910274c2f8079d9087721da8d9334d93f0680e0cbd60051afb1642a7d840a69187f14da7a90758d66dc6fec651eee28bfd87d542182dcb3fdaea293a7b795b63b058585efdba5d9cb6daf575a6b9a1b11ef126db88d8e6eeea54ed205de802444358bbfa91c8ea28be506d365baa9d4bc2884af0c1993d683fc4b2cc015462a13fb34e6e13b524f64892b16866d50922f5fae695ed4243133345049941108cc3e637e306574372dda5ff5b26962de0ecdeb4cedba289be180650d6abba5472f11f2f5ced63f80ec0", 0xf6}], 0x1, &(0x7f00000001c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x30}, 0x24004041) 09:01:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x100000001, 0x100000000}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) [ 212.552598] audit: type=1400 audit(1692435709.191:9): avc: denied { write } for pid=3312 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:01:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x100000001, 0x100000000}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) [ 213.482441] hrtimer: interrupt took 20649 ns [ 215.289713] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 215.315571] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 215.326017] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 215.345358] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 215.349113] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 215.350322] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 217.426584] Bluetooth: hci0: command 0x0409 tx timeout [ 218.001809] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 219.474198] Bluetooth: hci0: command 0x041b tx timeout [ 221.523997] Bluetooth: hci0: command 0x040f tx timeout [ 221.714237] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 223.185489] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 223.569478] Bluetooth: hci0: command 0x0419 tx timeout [ 224.962397] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 224.964005] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 224.964913] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 224.971101] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 224.973275] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 224.975283] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 225.336107] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 225.346778] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 225.349143] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 225.370730] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 225.380945] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 225.393216] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 226.834515] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 227.025513] Bluetooth: hci3: command 0x0409 tx timeout [ 227.474549] Bluetooth: hci5: command 0x0409 tx timeout [ 228.050481] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 229.075031] Bluetooth: hci3: command 0x041b tx timeout [ 229.521802] Bluetooth: hci5: command 0x041b tx timeout [ 230.995778] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 231.122838] Bluetooth: hci3: command 0x040f tx timeout [ 231.570467] Bluetooth: hci5: command 0x040f tx timeout [ 231.890500] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 232.978695] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 233.170630] Bluetooth: hci3: command 0x0419 tx timeout [ 233.300488] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 233.618604] Bluetooth: hci5: command 0x0419 tx timeout [ 235.794512] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 237.009472] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 237.841550] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 238.418028] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 240.427727] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 240.432734] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 240.437781] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 240.442162] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 240.445040] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 240.457761] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 240.657547] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 241.252338] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 241.259264] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 241.263793] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 241.267853] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 241.269392] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 241.270265] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 242.065477] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 242.513669] Bluetooth: hci6: command 0x0409 tx timeout [ 243.345521] Bluetooth: hci1: command 0x0409 tx timeout [ 243.889012] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 243.898966] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 243.918477] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 243.932724] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 243.945088] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 243.964109] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 244.561663] Bluetooth: hci6: command 0x041b tx timeout [ 245.393475] Bluetooth: hci1: command 0x041b tx timeout [ 246.035487] Bluetooth: hci2: command 0x0409 tx timeout [ 246.610297] Bluetooth: hci6: command 0x040f tx timeout [ 247.441476] Bluetooth: hci1: command 0x040f tx timeout [ 247.505599] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 248.083788] Bluetooth: hci2: command 0x041b tx timeout [ 248.657499] Bluetooth: hci6: command 0x0419 tx timeout [ 249.489463] Bluetooth: hci1: command 0x0419 tx timeout [ 250.129780] Bluetooth: hci2: command 0x040f tx timeout [ 250.947891] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 250.984929] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 250.995844] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 251.019290] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 251.028087] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 251.040552] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 252.177775] Bluetooth: hci2: command 0x0419 tx timeout [ 253.139490] Bluetooth: hci7: command 0x0409 tx timeout [ 255.185472] Bluetooth: hci7: command 0x041b tx timeout [ 257.233469] Bluetooth: hci7: command 0x040f tx timeout [ 258.985466] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.986007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.281674] Bluetooth: hci7: command 0x0419 tx timeout [ 259.366867] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.367386] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.752701] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.753224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.994468] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.994999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.097458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.097982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.296886] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.297467] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.257499] Bluetooth: hci4: command 0x0406 tx timeout [ 293.318433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.318983] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.473895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.474976] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.034942] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.036206] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.155363] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.156187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.467610] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 295.616445] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.616976] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.684039] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.684794] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.562054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.563249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.641763] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.642742] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:03:28 executing program 7: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x101400, 0x34e) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0/../file0\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rmdir(&(0x7f0000000040)='./file1\x00') 09:03:28 executing program 0: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x111000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x29}}, './file0/file0\x00'}) ioctl$TIOCSCTTY(r3, 0x540e, 0x20) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff}}, './file0/file0\x00'}) ioctl$KDSKBLED(r4, 0x4b65, 0x72be) ppoll(0xfffffffffffffffd, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x80000000]}, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_vif\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000200)={{r0}, "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"}) r6 = memfd_secret(0x80000) ioctl$TIOCSCTTY(r6, 0x540e, 0x100) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0, {0x9, 0xfffffffd}}, './file0\x00'}) 09:03:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, r4}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001040)={r5, r6, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={r9, 0x0, "45200a3016ffc548abfab97a1c9d46863a0ddea860e18af030ee70665daeb486a2a02ac5c3c6bb0f991e6b1627a30c80184d28060f63fc57875baf87556a7fae518dfa96782d24a9ecbc7ff3398710ef479d64ac11af58da53b3372f5de7c44ef4f55c2ec5ed4ce53d3b19ec000ad45d04f6513f2a6891127226f4082b0e5817551d9ae1d91ca33024ba414a535a58caefaa06f7251506c8411cd430d52506d1c486daeab8793170679025ff8c83f7f2a492d0cd3510567fc94690ffdb56377535d41e5625d084983f0b5d39040349ee438ebc0e704e0058ee7c05d4e3484ff82cb04f2344d0b78ca5a033d81319620d995413c1bbd6fbf71b7a0e59bf92472e", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {0x0}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004f740)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x1, "63ceced1c7757e"}) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r14, 0x1, &(0x7f0000000640)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="8d4a2317f0ca217e", 0x8}]) r15 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r16 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pread64(r16, &(0x7f0000000040)=""/4094, 0x1032, 0x80000000000005) ioctl$AUTOFS_IOC_SETTIMEOUT(r16, 0x80049367, &(0x7f0000000000)=0xfffffffffffffffe) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7f}, 0x1a60b, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r15, 0x0, 0x10000027f) 09:03:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x100000001, 0x100000000}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 09:03:28 executing program 5: r0 = getpid() waitid(0x1, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000007, 0x6c032, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002c40)=ANY=[@ANYBLOB="01000000edffffff17000000", @ANYRES32, @ANYBLOB="03000000000000002e2f66110884ef00"]) openat$vcs(0xffffffffffffff9c, &(0x7f0000002c80), 0x3280100d92e61838, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000003040)=0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003080)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r2 = fork() syz_open_procfs$userns(r2, &(0x7f0000000500)) r3 = getpid() pidfd_open(r3, 0x0) getpriority(0x2, r3) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) ptrace(0x10, r2) 09:03:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x100000001, 0x100000000}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 09:03:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x800}}, './file0\x00'}) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x560d, &(0x7f0000000280)) 09:03:28 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0x81, 0x1f, 0x2bb858b0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x17}, 0x1, 0x1, 0x800, 0xb48}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000500)={@local, r0}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'sit0\x00', r0, 0x2f, 0x3f, 0x75, 0x2, 0x40, @mcast2, @dev={0xfe, 0x80, '\x00', 0x42}, 0x700, 0x80, 0x1, 0x3ff}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x1) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000600)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r0}, 0x14) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000640)={0xa, 0x4e20, 0x1f, @ipv4={'\x00', '\xff\xff', @remote}, 0x7}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000680)="435fa05d15fa77de24322d263a39501c8f8160989309b3c354cbbae7299f2f05d421b8a3b177b82a2da6ec0d7bd50b9dfb44b1db8be0771995f9c6310e1df814aea8417a9e41998bf3022e8858e90b33d56eaa7f6f000b99984d231635e21f44c62b7c3c0f469510a11ce03bba3a164f1d94b12ca6e5bdbfbcf7e9ec541282d22ca70f960f81020801331d57e53ccc98bfb2acf2c4f90d31cf45ed096ec1e8132ab33322c0f6960568f3654dedec1fccb775672d6f1ed7d75555efd53ac6adb32e1de1c35077926aa5bd0f3edc66ee67826944dc9fbee0063b0ec466134d1dae1dea936f08cff28eb50c35c8bec8a4fd1e288aebc5", 0xf5}, {&(0x7f0000000780)="1ee0a7a09727c6413b81a3c35b19a48125629362a8926bcfd34a78cb9f7fe81f71d0b2e6d0b950a3831681daf7acc4234bfa98", 0x33}], 0x2}, 0x4040800) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc0}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040815}, 0x4000) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000940)={@mcast1, r0}, 0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000980)={'syzkaller0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000b00)={'syztnl2\x00', &(0x7f0000000a80)={'ip6_vti0\x00', r4, 0x2f, 0x5, 0x1, 0xe1d4, 0x8, @empty, @loopback, 0x1, 0x20, 0x6, 0x200}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000bc0)={'syztnl2\x00', &(0x7f0000000b40)={'sit0\x00', r5, 0x4, 0x80, 0x1, 0x3, 0x9, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x10, 0x3, 0x2}}) r6 = socket(0x22, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000d00)={'ip_vti0\x00', &(0x7f0000000c00)={'syztnl0\x00', r1, 0x1, 0x10, 0x3, 0x1000, {{0x36, 0x4, 0x1, 0x2, 0xd8, 0x64, 0x0, 0x1, 0x2f, 0x0, @multicast2, @local, {[@rr={0x7, 0x17, 0xf4, [@remote, @dev={0xac, 0x14, 0x14, 0x35}, @broadcast, @remote, @rand_addr=0x64010102]}, @timestamp={0x44, 0x10, 0xf2, 0x0, 0x6, [0xfffffc00, 0x6, 0x1]}, @timestamp_prespec={0x44, 0x1c, 0x1a, 0x3, 0xc, [{@remote, 0x6}, {@private=0xa010101, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @end, @cipso={0x86, 0x39, 0x3, [{0x7, 0x4, "8b69"}, {0x0, 0xa, "22a2aaf3fa013b09"}, {0x5, 0x2}, {0x0, 0xe, "c9b75cfd8181c01bf16eb70b"}, {0x1, 0x3, "ea"}, {0x2, 0x6, "d8a46318"}, {0x2, 0xc, "540e7562e04502c019e4"}]}, @cipso={0x86, 0x33, 0x3, [{0x1, 0x7, "6aa202e6cb"}, {0x5, 0x11, "b7ed09f149594b290223b790327c03"}, {0x2, 0xf, "b2fbc37edfd4a862562ecc3c39"}, {0x7, 0x6, "5a0ef0a4"}]}, @generic={0x7, 0x12, "e77b1f67bdff80cd7a3b0b4eb864b271"}]}}}}}) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000d40)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r7}, 0x14) sendto$packet(r6, &(0x7f0000000d80), 0x0, 0x4004040, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000e40)={'sit0\x00', &(0x7f0000000dc0)={'sit0\x00', r7, 0x29, 0x8c, 0x7, 0x4, 0x40, @empty, @loopback, 0x7, 0x700, 0x1, 0xffff}}) r8 = socket$inet6(0xa, 0x3, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000e80)={@private0, 0x5f, r5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001000)={'syztnl1\x00', &(0x7f0000000f80)={'ip6tnl0\x00', 0x0, 0x0, 0x5, 0x0, 0x81, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0xa0, 0x700, 0x1, 0x6}}) 09:03:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x100000001, 0x100000000}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 09:03:28 executing program 0: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x111000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x29}}, './file0/file0\x00'}) ioctl$TIOCSCTTY(r3, 0x540e, 0x20) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff}}, './file0/file0\x00'}) ioctl$KDSKBLED(r4, 0x4b65, 0x72be) ppoll(0xfffffffffffffffd, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x80000000]}, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_vif\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000200)={{r0}, "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"}) r6 = memfd_secret(0x80000) ioctl$TIOCSCTTY(r6, 0x540e, 0x100) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0, {0x9, 0xfffffffd}}, './file0\x00'}) 09:03:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0) dup(r1) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hoplimit={{0x14}}], 0x18}}, {{&(0x7f0000000a80)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000c00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x80000001}}], 0x18}}], 0x2, 0x0) 09:03:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000000340)=""/61, 0x3d}], 0x5, &(0x7f0000000440)=""/191, 0xbf}, 0xfffffffb}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/226, 0xe2}, {&(0x7f0000000800)=""/226, 0xe2}], 0x5}, 0x2}, {{&(0x7f0000000980)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)=""/37, 0x25}], 0x1}, 0x7ff}], 0x3, 0x40002002, &(0x7f0000000b40)={0x0, 0x3938700}) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in=@remote}}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 09:03:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25009, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x668000000000000}, 0x200, 0x505000, 0x0, 0x0, 0x1000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/consoles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x8e, 0xff, 0x6, 0x2, 0x0, 0x9, 0x8002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe668, 0x1, @perf_bp={&(0x7f0000000180), 0xa}, 0x12049, 0x1, 0x8, 0x9, 0xff, 0x7fff, 0xfff9, 0x0, 0x401, 0x0, 0xffffffffffff7fff}, r0, 0xb, r1, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/pids.max\x00', 0x101002, 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000100"/120], 0x78) fdatasync(r4) preadv2(r1, &(0x7f0000001080)=[{&(0x7f0000000440)=""/68, 0x44}, {&(0x7f00000004c0)=""/119, 0x77}, {&(0x7f0000000fc0)=""/181, 0xb5}, {&(0x7f0000000540)=""/26, 0x1a}], 0x4, 0x20, 0x9, 0x4) r5 = syz_io_uring_complete(0x0) preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000600)}, {&(0x7f0000000640)=""/160, 0xa0}], 0x2, 0x7, 0xfa) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$CDROM_DISC_STATUS(r2, 0x5327) pipe2$9p(&(0x7f0000000140), 0x0) 09:03:28 executing program 0: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x111000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x29}}, './file0/file0\x00'}) ioctl$TIOCSCTTY(r3, 0x540e, 0x20) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff}}, './file0/file0\x00'}) ioctl$KDSKBLED(r4, 0x4b65, 0x72be) ppoll(0xfffffffffffffffd, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x80000000]}, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_vif\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000200)={{r0}, "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"}) r6 = memfd_secret(0x80000) ioctl$TIOCSCTTY(r6, 0x540e, 0x100) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0, {0x9, 0xfffffffd}}, './file0\x00'}) 09:03:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/801], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x100000001, 0x100000000}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 09:03:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000000340)=""/61, 0x3d}], 0x5, &(0x7f0000000440)=""/191, 0xbf}, 0xfffffffb}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/226, 0xe2}, {&(0x7f0000000800)=""/226, 0xe2}], 0x5}, 0x2}, {{&(0x7f0000000980)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)=""/37, 0x25}], 0x1}, 0x7ff}], 0x3, 0x40002002, &(0x7f0000000b40)={0x0, 0x3938700}) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in=@remote}}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 09:03:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000000340)=""/61, 0x3d}], 0x5, &(0x7f0000000440)=""/191, 0xbf}, 0xfffffffb}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/226, 0xe2}, {&(0x7f0000000800)=""/226, 0xe2}], 0x5}, 0x2}, {{&(0x7f0000000980)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)=""/37, 0x25}], 0x1}, 0x7ff}], 0x3, 0x40002002, &(0x7f0000000b40)={0x0, 0x3938700}) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in=@remote}}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 09:03:41 executing program 0: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x111000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x29}}, './file0/file0\x00'}) ioctl$TIOCSCTTY(r3, 0x540e, 0x20) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff}}, './file0/file0\x00'}) ioctl$KDSKBLED(r4, 0x4b65, 0x72be) ppoll(0xfffffffffffffffd, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x80000000]}, 0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_vif\x00') ioctl$BTRFS_IOC_SNAP_CREATE(r5, 0x50009401, &(0x7f0000000200)={{r0}, "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"}) r6 = memfd_secret(0x80000) ioctl$TIOCSCTTY(r6, 0x540e, 0x100) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000001200)) 09:03:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x7fff, 0x0, 0xfc, 0x68}, {0x5, 0x1, 0xfd, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00'}) sendmmsg$inet6(r1, &(0x7f0000001d00)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 09:03:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3693c12b, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f0000000600)) migrate_pages(0x0, 0x5, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x1) creat(&(0x7f00000001c0)='./file1\x00', 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "bc199964"}, 0x8) pread64(r0, &(0x7f0000000200)=""/203, 0xcb, 0x6) 09:03:41 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0x81, 0x1f, 0x2bb858b0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x17}, 0x1, 0x1, 0x800, 0xb48}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000500)={@local, r0}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'sit0\x00', r0, 0x2f, 0x3f, 0x75, 0x2, 0x40, @mcast2, @dev={0xfe, 0x80, '\x00', 0x42}, 0x700, 0x80, 0x1, 0x3ff}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x1) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000600)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r0}, 0x14) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000640)={0xa, 0x4e20, 0x1f, @ipv4={'\x00', '\xff\xff', @remote}, 0x7}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000680)="435fa05d15fa77de24322d263a39501c8f8160989309b3c354cbbae7299f2f05d421b8a3b177b82a2da6ec0d7bd50b9dfb44b1db8be0771995f9c6310e1df814aea8417a9e41998bf3022e8858e90b33d56eaa7f6f000b99984d231635e21f44c62b7c3c0f469510a11ce03bba3a164f1d94b12ca6e5bdbfbcf7e9ec541282d22ca70f960f81020801331d57e53ccc98bfb2acf2c4f90d31cf45ed096ec1e8132ab33322c0f6960568f3654dedec1fccb775672d6f1ed7d75555efd53ac6adb32e1de1c35077926aa5bd0f3edc66ee67826944dc9fbee0063b0ec466134d1dae1dea936f08cff28eb50c35c8bec8a4fd1e288aebc5", 0xf5}, {&(0x7f0000000780)="1ee0a7a09727c6413b81a3c35b19a48125629362a8926bcfd34a78cb9f7fe81f71d0b2e6d0b950a3831681daf7acc4234bfa98", 0x33}], 0x2}, 0x4040800) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc0}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040815}, 0x4000) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000940)={@mcast1, r0}, 0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000980)={'syzkaller0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000b00)={'syztnl2\x00', &(0x7f0000000a80)={'ip6_vti0\x00', r4, 0x2f, 0x5, 0x1, 0xe1d4, 0x8, @empty, @loopback, 0x1, 0x20, 0x6, 0x200}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000bc0)={'syztnl2\x00', &(0x7f0000000b40)={'sit0\x00', r5, 0x4, 0x80, 0x1, 0x3, 0x9, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x10, 0x3, 0x2}}) r6 = socket(0x22, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000d00)={'ip_vti0\x00', &(0x7f0000000c00)={'syztnl0\x00', r1, 0x1, 0x10, 0x3, 0x1000, {{0x36, 0x4, 0x1, 0x2, 0xd8, 0x64, 0x0, 0x1, 0x2f, 0x0, @multicast2, @local, {[@rr={0x7, 0x17, 0xf4, [@remote, @dev={0xac, 0x14, 0x14, 0x35}, @broadcast, @remote, @rand_addr=0x64010102]}, @timestamp={0x44, 0x10, 0xf2, 0x0, 0x6, [0xfffffc00, 0x6, 0x1]}, @timestamp_prespec={0x44, 0x1c, 0x1a, 0x3, 0xc, [{@remote, 0x6}, {@private=0xa010101, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @end, @cipso={0x86, 0x39, 0x3, [{0x7, 0x4, "8b69"}, {0x0, 0xa, "22a2aaf3fa013b09"}, {0x5, 0x2}, {0x0, 0xe, "c9b75cfd8181c01bf16eb70b"}, {0x1, 0x3, "ea"}, {0x2, 0x6, "d8a46318"}, {0x2, 0xc, "540e7562e04502c019e4"}]}, @cipso={0x86, 0x33, 0x3, [{0x1, 0x7, "6aa202e6cb"}, {0x5, 0x11, "b7ed09f149594b290223b790327c03"}, {0x2, 0xf, "b2fbc37edfd4a862562ecc3c39"}, {0x7, 0x6, "5a0ef0a4"}]}, @generic={0x7, 0x12, "e77b1f67bdff80cd7a3b0b4eb864b271"}]}}}}}) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000d40)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r7}, 0x14) sendto$packet(r6, &(0x7f0000000d80), 0x0, 0x4004040, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000e40)={'sit0\x00', &(0x7f0000000dc0)={'sit0\x00', r7, 0x29, 0x8c, 0x7, 0x4, 0x40, @empty, @loopback, 0x7, 0x700, 0x1, 0xffff}}) r8 = socket$inet6(0xa, 0x3, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000e80)={@private0, 0x5f, r5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001000)={'syztnl1\x00', &(0x7f0000000f80)={'ip6tnl0\x00', 0x0, 0x0, 0x5, 0x0, 0x81, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0xa0, 0x700, 0x1, 0x6}}) 09:03:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x6]) ioctl$EVIOCGREP(r0, 0x80284504, &(0x7f0000000080)=""/40) 09:03:41 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1b41, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8001) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x1010, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x4}, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000500)={0x0, 0x9, 0x9}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50550, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 349.187226] watchdog: BUG: soft lockup - CPU#1 stuck for 23s! [syz-executor.6:7146] [ 349.187977] Modules linked in: [ 349.188270] irq event stamp: 4566259 [ 349.188589] hardirqs last enabled at (4566258): [] asm_sysvec_irq_work+0x1a/0x20 [ 349.189363] hardirqs last disabled at (4566259): [] sysvec_apic_timer_interrupt+0xf/0x90 [ 349.190187] softirqs last enabled at (1282478): [] irq_exit_rcu+0x93/0xc0 [ 349.194628] softirqs last disabled at (1282481): [] irq_exit_rcu+0x93/0xc0 [ 349.195451] CPU: 1 PID: 7146 Comm: syz-executor.6 Not tainted 6.5.0-rc6-next-20230818 #1 [ 349.196230] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 349.197008] RIP: 0010:__sanitizer_cov_trace_pc+0x31/0x70 [ 349.197568] Code: 4d fc b5 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 80 8d 03 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 9c 14 00 00 <85> c0 74 2b 8b 82 78 14 00 00 83 f8 02 75 20 48 8b 8a 80 14 00 00 [ 349.199307] RSP: 0018:ffff88806cf09678 EFLAGS: 00000206 [ 349.199822] RAX: 0000000000000000 RBX: ffff88806cf09740 RCX: 0000000000000100 [ 349.200509] RDX: ffff88800f2f8000 RSI: ffffffff8113b40c RDI: ffff88806cf09740 [ 349.201192] RBP: ffff8880421e7738 R08: 0000000000000001 R09: 0000000000000004 [ 349.201876] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000008 [ 349.202582] R13: ffff8880421e7740 R14: ffff8880421e7738 R15: ffffffff86145cf4 [ 349.203278] FS: 00007f276a153700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 349.204053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 349.204612] CR2: 00007f793953f6f4 CR3: 0000000035d5e000 CR4: 0000000000350ee0 [ 349.205303] Call Trace: [ 349.205565] [ 349.205793] ? show_regs+0x96/0xa0 [ 349.206168] ? watchdog_timer_fn+0x375/0x460 [ 349.206628] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 349.207125] ? __hrtimer_run_queues+0x17f/0xb60 [ 349.207619] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 349.208123] ? ktime_get_update_offsets_now+0x25a/0x360 [ 349.208654] ? hrtimer_interrupt+0x2ef/0x750 [ 349.209121] ? __sysvec_apic_timer_interrupt+0xb3/0x330 [ 349.209655] ? sysvec_apic_timer_interrupt+0x33/0x90 [ 349.210164] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 349.210727] ? stack_access_ok+0x1c/0x260 [ 349.211155] ? __sanitizer_cov_trace_pc+0x31/0x70 [ 349.211652] stack_access_ok+0x1c/0x260 [ 349.212072] unwind_next_frame+0xd01/0x25d0 [ 349.212516] ? __kmalloc_node+0x60/0x160 [ 349.212937] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 349.213468] arch_stack_walk+0xe6/0x160 [ 349.213888] ? __kmalloc_node+0x60/0x160 [ 349.214309] stack_trace_save+0x90/0xd0 [ 349.214730] ? __pfx_stack_trace_save+0x10/0x10 [ 349.215196] ? __pfx___lock_acquire+0x10/0x10 [ 349.215665] kasan_save_stack+0x22/0x50 [ 349.216059] ? kasan_save_stack+0x22/0x50 [ 349.216473] ? kasan_set_track+0x25/0x30 [ 349.216873] ? __kasan_slab_alloc+0x59/0x70 [ 349.217301] ? kmem_cache_alloc_node+0x199/0x3b0 [ 349.217787] ? __alloc_skb+0x28c/0x330 [ 349.218188] ? ndisc_alloc_skb+0x134/0x330 [ 349.218634] ? ndisc_send_rs+0x22b/0x550 [ 349.219040] ? addrconf_rs_timer+0x2f0/0x7d0 [ 349.219495] ? call_timer_fn+0x17d/0x4e0 [ 349.219908] ? expire_timers+0x272/0x460 [ 349.220318] ? run_timer_softirq+0x2f5/0x880 [ 349.220769] ? __do_softirq+0x1b7/0x7d4 [ 349.221187] ? irq_exit_rcu+0x93/0xc0 [ 349.221577] ? sysvec_irq_work+0xa5/0xb0 [ 349.221988] ? asm_sysvec_irq_work+0x1a/0x20 [ 349.222452] ? __sanitizer_cov_trace_pc+0xb/0x70 [ 349.222938] ? unwind_next_frame+0x1ef/0x25d0 [ 349.223392] ? arch_stack_walk+0xe6/0x160 [ 349.223819] ? stack_trace_save+0x90/0xd0 [ 349.224231] ? kasan_save_stack+0x22/0x50 [ 349.224641] ? kasan_set_track+0x25/0x30 [ 349.225039] ? __kasan_kmalloc+0x7f/0x90 [ 349.225448] ? __kmalloc_node+0x60/0x160 [ 349.225856] ? mark_lock.part.0+0xef/0x2f50 [ 349.226291] ? hrtimer_interrupt+0x4d1/0x750 [ 349.226765] ? __pfx_mark_lock.part.0+0x10/0x10 [ 349.227233] ? perf_trace_run_bpf_submit+0xf3/0x190 [ 349.227735] ? ktime_get+0x157/0x1f0 [ 349.228127] ? perf_trace_run_bpf_submit+0xf3/0x190 [ 349.228629] ? perf_trace_preemptirq_template+0x252/0x420 [ 349.229190] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 349.229782] kasan_set_track+0x25/0x30 [ 349.230176] __kasan_slab_alloc+0x59/0x70 [ 349.230599] kmem_cache_alloc_node+0x199/0x3b0 [ 349.231071] __alloc_skb+0x28c/0x330 [ 349.231453] ? ipv6_get_lladdr+0x2b8/0x500 [ 349.231891] ? __pfx___alloc_skb+0x10/0x10 [ 349.232319] ? __pfx_lock_release+0x10/0x10 [ 349.232759] ? __rcu_read_unlock+0x201/0x4f0 [ 349.233214] ndisc_alloc_skb+0x134/0x330 [ 349.233644] ndisc_send_rs+0x22b/0x550 [ 349.234039] addrconf_rs_timer+0x2f0/0x7d0 [ 349.234489] ? __pfx_addrconf_rs_timer+0x10/0x10 [ 349.234978] ? call_timer_fn+0x175/0x4e0 [ 349.235393] ? __pfx_addrconf_rs_timer+0x10/0x10 [ 349.235886] call_timer_fn+0x17d/0x4e0 [ 349.236282] ? __pfx_call_timer_fn+0x10/0x10 [ 349.236729] ? __pfx_addrconf_rs_timer+0x10/0x10 [ 349.237222] ? mark_lock.part.0+0xef/0x2f50 [ 349.237662] ? _raw_spin_unlock_irq+0x23/0x40 [ 349.238125] ? __pfx_addrconf_rs_timer+0x10/0x10 [ 349.238629] expire_timers+0x272/0x460 [ 349.239035] run_timer_softirq+0x2f5/0x880 [ 349.239466] ? __pfx_run_timer_softirq+0x10/0x10 [ 349.239942] ? lockdep_hardirqs_on_prepare+0x12d/0x3f0 [ 349.240465] ? asm_sysvec_irq_work+0x1a/0x20 [ 349.240921] ? asm_sysvec_irq_work+0x1a/0x20 [ 349.241379] ? mark_lock.part.0+0xef/0x2f50 [ 349.241836] __do_softirq+0x1b7/0x7d4 [ 349.242241] irq_exit_rcu+0x93/0xc0 [ 349.242627] sysvec_irq_work+0xa5/0xb0 [ 349.243029] [ 349.243260] [ 349.243499] asm_sysvec_irq_work+0x1a/0x20 [ 349.243930] RIP: 0010:__sanitizer_cov_trace_pc+0xb/0x70 [ 349.244461] Code: c0 e9 e9 4b 0f 03 66 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 65 8b 05 4d fc b5 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 80 8d 03 00 a9 [ 349.246176] RSP: 0018:ffff8880421e72f0 EFLAGS: 00000287 [ 349.246723] RAX: 0000000080000001 RBX: ffff8880421e7378 RCX: ffffffff8113b83d [ 349.247406] RDX: ffff88800f2f8000 RSI: 0000000000000000 RDI: 0000000000000006 [ 349.248088] RBP: 0000000000000000 R08: 0000000000000006 R09: ffffffff813c10ff [ 349.248776] R10: ffffffff84800000 R11: 0000000000000001 R12: 0000000000000001 [ 349.249466] R13: ffffffff813c10ff R14: ffff8880421e73b9 R15: ffff8880421e7418 [ 349.250150] ? stack_trace_save+0x8f/0xd0 [ 349.250583] ? stack_trace_save+0x8f/0xd0 [ 349.250998] ? unwind_next_frame+0x1dd/0x25d0 [ 349.251467] unwind_next_frame+0x1ef/0x25d0 [ 349.251904] ? stack_trace_save+0x90/0xd0 [ 349.252327] ? kernel_text_address+0x11/0xc0 [ 349.252783] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 349.253299] arch_stack_walk+0xe6/0x160 [ 349.253703] ? stack_trace_save+0x90/0xd0 [ 349.254111] ? kvmalloc_node+0xaa/0x200 [ 349.254511] stack_trace_save+0x90/0xd0 [ 349.254906] ? __pfx_stack_trace_save+0x10/0x10 [ 349.255379] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 349.255965] kasan_save_stack+0x22/0x50 [ 349.256367] ? __pfx___lock_acquire+0x10/0x10 [ 349.256828] ? mark_held_locks+0x9e/0xe0 [ 349.257240] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 349.257761] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 349.258307] ? lock_acquire+0x19a/0x4c0 [ 349.258730] ? __pfx_percpu_ref_put_many.constprop.0+0x10/0x10 [ 349.259322] ? find_held_lock+0x2c/0x110 [ 349.259728] ? percpu_ref_put_many.constprop.0+0x4c/0x110 [ 349.260269] ? lock_release+0x1e3/0x680 [ 349.260676] ? __pfx_lock_release+0x10/0x10 [ 349.261133] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 349.261631] ? kvmalloc_node+0xaa/0x200 [ 349.262028] kasan_set_track+0x25/0x30 [ 349.262425] __kasan_kmalloc+0x7f/0x90 [ 349.262810] __kmalloc_node+0x60/0x160 [ 349.263212] kvmalloc_node+0xaa/0x200 [ 349.263600] nf_hook_entries_grow+0x699/0x860 [ 349.264065] ? lock_is_held_type+0x9f/0x120 [ 349.264502] ? lock_is_held_type+0x9f/0x120 [ 349.264940] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 349.265450] ? lock_is_held_type+0x9f/0x120 [ 349.265897] __nf_register_net_hook+0x141/0x850 [ 349.266384] nf_register_net_hook+0x11c/0x170 [ 349.266848] nf_register_net_hooks+0x5d/0xd0 [ 349.267310] ? __pfx_selinux_nf_register+0x10/0x10 [ 349.267796] ops_init+0xbb/0x6b0 [ 349.268159] setup_net+0x3d9/0x990 [ 349.268536] ? down_read_killable+0x1d7/0x4e0 [ 349.268985] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 349.269482] ? __pfx_setup_net+0x10/0x10 [ 349.269910] copy_net_ns+0x321/0x770 [ 349.270308] create_new_namespaces+0x3f6/0xb30 [ 349.270800] copy_namespaces+0x414/0x500 [ 349.271213] copy_process+0x2b78/0x7320 [ 349.271613] ? lock_acquire+0x19a/0x4c0 [ 349.272017] ? __pfx_copy_process+0x10/0x10 [ 349.272457] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 349.273029] kernel_clone+0xeb/0x810 [ 349.273417] ? __pfx_kernel_clone+0x10/0x10 [ 349.273844] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 349.274380] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 349.274919] ? __do_sys_clone3+0x1cb/0x250 [ 349.275346] __do_sys_clone3+0x1d5/0x250 [ 349.275755] ? __pfx___do_sys_clone3+0x10/0x10 [ 349.276222] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 349.276732] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 349.277248] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 349.277783] ? syscall_enter_from_user_mode+0x21/0x50 [ 349.278292] ? syscall_enter_from_user_mode+0x2b/0x50 [ 349.278824] do_syscall_64+0x3f/0x90 [ 349.279192] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 349.279696] RIP: 0033:0x7f276cbddb19 [ 349.280056] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 349.281711] RSP: 002b:00007f276a153188 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 349.282432] RAX: ffffffffffffffda RBX: 00007f276ccf0f60 RCX: 00007f276cbddb19 [ 349.283093] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 0000000020004c00 [ 349.283757] RBP: 00007f276cc37f6d R08: 0000000000000000 R09: 0000000000000000 [ 349.284422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 349.285083] R13: 00007ffdb3198d3f R14: 00007f276a153300 R15: 0000000000022000 [ 349.285761] [ 349.285994] Sending NMI from CPU 1 to CPUs 0: [ 349.286444] NMI backtrace for cpu 0 [ 349.286468] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.5.0-rc6-next-20230818 #1 [ 349.286503] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 349.286519] RIP: 0010:lock_acquire+0xe/0x4c0 [ 349.286575] Code: 24 e9 2d ff ff ff 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 b8 00 00 00 00 00 fc ff df <41> 57 41 89 f7 41 56 49 89 fe 41 55 41 89 d5 41 54 41 89 cc 55 44 [ 349.286605] RSP: 0018:ffff88806ce09dc0 EFLAGS: 00000046 [ 349.286632] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000002 [ 349.286653] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8562f7c8 [ 349.286672] RBP: ffff88806ce2c290 R08: 0000000000000001 R09: 0000000000000000 [ 349.286691] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88806ce2c290 [ 349.286710] R13: ffff88806ce2c280 R14: ffffffff85407d68 R15: dffffc0000000000 [ 349.286734] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 349.286763] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 349.286785] CR2: 000000c00068e000 CR3: 00000000157a8000 CR4: 0000000000350ef0 [ 349.286806] Call Trace: [ 349.286816] [ 349.286828] ? show_regs+0x96/0xa0 [ 349.286869] ? nmi_cpu_backtrace+0x179/0x260 [ 349.286922] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 349.286961] ? nmi_handle+0x1a3/0x510 [ 349.287005] ? lock_acquire+0xe/0x4c0 [ 349.287045] ? lock_acquire+0xe/0x4c0 [ 349.287085] ? default_do_nmi+0x63/0x1e0 [ 349.287129] ? exc_nmi+0x187/0x210 [ 349.287169] ? end_repeat_nmi+0x16/0x67 [ 349.287225] ? lock_acquire+0xe/0x4c0 [ 349.287266] ? lock_acquire+0xe/0x4c0 [ 349.287309] ? lock_acquire+0xe/0x4c0 [ 349.287350] [ 349.287358] [ 349.287365] ktime_get+0x80/0x1f0 [ 349.287418] ? tick_sched_timer+0x25/0x110 [ 349.287464] ? __pfx_tick_sched_timer+0x10/0x10 [ 349.287512] tick_sched_timer+0x25/0x110 [ 349.287557] ? __pfx_tick_sched_timer+0x10/0x10 [ 349.287604] __hrtimer_run_queues+0x17f/0xb60 [ 349.287657] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 349.287701] ? ktime_get_update_offsets_now+0x25a/0x360 [ 349.287741] hrtimer_interrupt+0x2ef/0x750 [ 349.287797] __sysvec_apic_timer_interrupt+0xb3/0x330 [ 349.287847] sysvec_apic_timer_interrupt+0x69/0x90 [ 349.287900] [ 349.287908] [ 349.287917] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 349.287964] RIP: 0010:default_idle+0x1e/0x30 [ 349.287999] Code: 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 0f 1f 44 00 00 eb 0c 0f 1f 44 00 00 0f 00 2d 29 2e 28 00 0f 1f 44 00 00 fb f4 e9 9c 7d 02 00 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 [ 349.288028] RSP: 0018:ffffffff85407e10 EFLAGS: 00000206 [ 349.288050] RAX: 00000000000feda9 RBX: 0000000000000000 RCX: ffffffff845a4fbe [ 349.288070] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff81299875 [ 349.288089] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffffed100d9c6a08 [ 349.288109] R10: ffff88806ce35043 R11: 0000000000000001 R12: ffffffff85d51ad0 [ 349.288128] R13: 1ffffffff0a80fc7 R14: 0000000000000000 R15: 0000000000000000 [ 349.288155] ? ct_kernel_exit.constprop.0+0x12e/0x160 [ 349.288188] ? do_idle+0x305/0x3c0 [ 349.288231] default_idle_call+0x67/0xa0 [ 349.288266] do_idle+0x305/0x3c0 [ 349.288307] ? __pfx_do_idle+0x10/0x10 [ 349.288355] cpu_startup_entry+0x18/0x20 [ 349.288397] rest_init+0x168/0x290 [ 349.288434] arch_call_rest_init+0x13/0x40 [ 349.288478] start_kernel+0x3c4/0x4e0 [ 349.288521] x86_64_start_reservations+0x18/0x30 [ 349.288559] x86_64_start_kernel+0xcf/0xe0 [ 349.288597] secondary_startup_64_no_verify+0x178/0x17b [ 349.288648] [ 351.571203] Bluetooth: hci3: command 0x0406 tx timeout [ 351.572097] Bluetooth: hci5: command 0x0406 tx timeout [ 351.572938] Bluetooth: hci0: command 0x0406 tx timeout VM DIAGNOSIS: 09:04:06 Registers: info registers vcpu 0 RAX=00000000000fe77f RBX=0000000000000000 RCX=ffffffff845a4fbe RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff81299875 RBP=dffffc0000000000 RSP=ffffffff85407e10 R8 =0000000000000001 R9 =ffffed100d9c6a08 R10=ffff88806ce35043 R11=0000000000000001 R12=ffffffff85d51ad0 R13=1ffffffff0a80fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff845a5f5e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c00068e000 CR3=00000000157a8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004189b29b00000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8255df05 RDI=ffffffff87f00ba0 RBP=ffffffff87f00b60 RSP=ffff88806cf08f70 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff87f00b60 R14=0000000000000010 R15=ffffffff8255def0 RIP=ffffffff8255df5d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f276a153700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f793953f6f4 CR3=0000000035d5e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000