Warning: Permanently added '[localhost]:55969' (ECDSA) to the list of known hosts. 2024/06/12 19:51:17 fuzzer started 2024/06/12 19:51:17 dialing manager at localhost:40607 syzkaller login: [ 27.270369] cgroup: Unknown subsys name 'net' [ 27.272177] cgroup: Unknown subsys name 'net_prio' [ 27.273670] cgroup: Unknown subsys name 'devices' [ 27.274933] cgroup: Unknown subsys name 'blkio' [ 27.332626] cgroup: Unknown subsys name 'hugetlb' [ 27.334003] cgroup: Unknown subsys name 'rlimit' 2024/06/12 19:51:30 syscalls: 2215 2024/06/12 19:51:30 code coverage: enabled 2024/06/12 19:51:30 comparison tracing: enabled 2024/06/12 19:51:30 extra coverage: enabled 2024/06/12 19:51:30 setuid sandbox: enabled 2024/06/12 19:51:30 namespace sandbox: enabled 2024/06/12 19:51:30 Android sandbox: enabled 2024/06/12 19:51:30 fault injection: enabled 2024/06/12 19:51:30 leak checking: enabled 2024/06/12 19:51:30 net packet injection: enabled 2024/06/12 19:51:30 net device setup: enabled 2024/06/12 19:51:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/06/12 19:51:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/06/12 19:51:30 USB emulation: enabled 2024/06/12 19:51:30 hci packet injection: enabled 2024/06/12 19:51:30 wifi device emulation: enabled 2024/06/12 19:51:30 802.15.4 emulation: enabled 2024/06/12 19:51:30 fetching corpus: 50, signal 26172/28080 (executing program) 2024/06/12 19:51:31 fetching corpus: 100, signal 42140/45772 (executing program) 2024/06/12 19:51:31 fetching corpus: 150, signal 54770/60019 (executing program) 2024/06/12 19:51:31 fetching corpus: 200, signal 67225/74053 (executing program) 2024/06/12 19:51:31 fetching corpus: 250, signal 75689/84030 (executing program) 2024/06/12 19:51:31 fetching corpus: 300, signal 82055/91877 (executing program) 2024/06/12 19:51:31 fetching corpus: 350, signal 88375/99624 (executing program) 2024/06/12 19:51:31 fetching corpus: 400, signal 92749/105432 (executing program) 2024/06/12 19:51:32 fetching corpus: 450, signal 97545/111625 (executing program) 2024/06/12 19:51:32 fetching corpus: 500, signal 101231/116723 (executing program) 2024/06/12 19:51:32 fetching corpus: 550, signal 105057/121870 (executing program) 2024/06/12 19:51:32 fetching corpus: 600, signal 110715/128772 (executing program) 2024/06/12 19:51:32 fetching corpus: 650, signal 114277/133601 (executing program) 2024/06/12 19:51:32 fetching corpus: 700, signal 118223/138840 (executing program) 2024/06/12 19:51:32 fetching corpus: 750, signal 120855/142741 (executing program) 2024/06/12 19:51:32 fetching corpus: 800, signal 123456/146608 (executing program) 2024/06/12 19:51:33 fetching corpus: 850, signal 126882/151177 (executing program) 2024/06/12 19:51:33 fetching corpus: 900, signal 130192/155657 (executing program) 2024/06/12 19:51:33 fetching corpus: 950, signal 132723/159379 (executing program) 2024/06/12 19:51:33 fetching corpus: 1000, signal 135528/163336 (executing program) 2024/06/12 19:51:33 fetching corpus: 1050, signal 138753/167659 (executing program) 2024/06/12 19:51:33 fetching corpus: 1100, signal 141441/171413 (executing program) 2024/06/12 19:51:33 fetching corpus: 1150, signal 143308/174460 (executing program) 2024/06/12 19:51:34 fetching corpus: 1200, signal 145611/177833 (executing program) 2024/06/12 19:51:34 fetching corpus: 1250, signal 147138/180530 (executing program) 2024/06/12 19:51:34 fetching corpus: 1300, signal 149032/183490 (executing program) 2024/06/12 19:51:34 fetching corpus: 1350, signal 152586/188000 (executing program) 2024/06/12 19:51:34 fetching corpus: 1400, signal 154436/190921 (executing program) 2024/06/12 19:51:34 fetching corpus: 1450, signal 156356/193853 (executing program) 2024/06/12 19:51:34 fetching corpus: 1500, signal 157681/196289 (executing program) 2024/06/12 19:51:34 fetching corpus: 1550, signal 159995/199547 (executing program) 2024/06/12 19:51:35 fetching corpus: 1600, signal 161698/202262 (executing program) 2024/06/12 19:51:35 fetching corpus: 1650, signal 162982/204604 (executing program) 2024/06/12 19:51:35 fetching corpus: 1700, signal 164413/207104 (executing program) 2024/06/12 19:51:35 fetching corpus: 1750, signal 166467/210062 (executing program) 2024/06/12 19:51:35 fetching corpus: 1800, signal 168036/212587 (executing program) 2024/06/12 19:51:35 fetching corpus: 1850, signal 169429/214966 (executing program) 2024/06/12 19:51:35 fetching corpus: 1900, signal 170877/217417 (executing program) 2024/06/12 19:51:35 fetching corpus: 1950, signal 172915/220357 (executing program) 2024/06/12 19:51:36 fetching corpus: 2000, signal 174070/222557 (executing program) 2024/06/12 19:51:36 fetching corpus: 2050, signal 175458/224900 (executing program) 2024/06/12 19:51:36 fetching corpus: 2100, signal 176970/227362 (executing program) 2024/06/12 19:51:36 fetching corpus: 2150, signal 178086/229442 (executing program) 2024/06/12 19:51:36 fetching corpus: 2200, signal 179698/231969 (executing program) 2024/06/12 19:51:36 fetching corpus: 2250, signal 181113/234233 (executing program) 2024/06/12 19:51:36 fetching corpus: 2300, signal 182704/236655 (executing program) 2024/06/12 19:51:37 fetching corpus: 2350, signal 183847/238759 (executing program) 2024/06/12 19:51:37 fetching corpus: 2400, signal 185287/241084 (executing program) 2024/06/12 19:51:37 fetching corpus: 2450, signal 186427/243118 (executing program) 2024/06/12 19:51:37 fetching corpus: 2500, signal 188073/245553 (executing program) 2024/06/12 19:51:37 fetching corpus: 2550, signal 189145/247496 (executing program) 2024/06/12 19:51:37 fetching corpus: 2600, signal 190417/249586 (executing program) 2024/06/12 19:51:37 fetching corpus: 2650, signal 191924/251856 (executing program) 2024/06/12 19:51:37 fetching corpus: 2700, signal 193258/254018 (executing program) 2024/06/12 19:51:38 fetching corpus: 2750, signal 194424/256017 (executing program) 2024/06/12 19:51:38 fetching corpus: 2800, signal 195317/257825 (executing program) 2024/06/12 19:51:38 fetching corpus: 2850, signal 196419/259756 (executing program) 2024/06/12 19:51:38 fetching corpus: 2900, signal 197342/261563 (executing program) 2024/06/12 19:51:38 fetching corpus: 2950, signal 197825/263054 (executing program) 2024/06/12 19:51:38 fetching corpus: 3000, signal 198773/264836 (executing program) 2024/06/12 19:51:38 fetching corpus: 3050, signal 199536/266473 (executing program) 2024/06/12 19:51:38 fetching corpus: 3100, signal 200536/268255 (executing program) 2024/06/12 19:51:39 fetching corpus: 3150, signal 201510/270010 (executing program) 2024/06/12 19:51:39 fetching corpus: 3200, signal 202460/271760 (executing program) 2024/06/12 19:51:39 fetching corpus: 3250, signal 203684/273701 (executing program) 2024/06/12 19:51:39 fetching corpus: 3300, signal 205111/275762 (executing program) 2024/06/12 19:51:39 fetching corpus: 3350, signal 206297/277701 (executing program) 2024/06/12 19:51:39 fetching corpus: 3400, signal 207535/279699 (executing program) 2024/06/12 19:51:39 fetching corpus: 3450, signal 208825/281627 (executing program) 2024/06/12 19:51:40 fetching corpus: 3500, signal 210575/283886 (executing program) 2024/06/12 19:51:40 fetching corpus: 3550, signal 211842/285778 (executing program) 2024/06/12 19:51:40 fetching corpus: 3600, signal 212848/287516 (executing program) 2024/06/12 19:51:40 fetching corpus: 3650, signal 213733/289152 (executing program) 2024/06/12 19:51:40 fetching corpus: 3700, signal 214275/290510 (executing program) 2024/06/12 19:51:40 fetching corpus: 3750, signal 215639/292449 (executing program) 2024/06/12 19:51:40 fetching corpus: 3800, signal 216276/293931 (executing program) 2024/06/12 19:51:40 fetching corpus: 3850, signal 217308/295656 (executing program) 2024/06/12 19:51:41 fetching corpus: 3900, signal 218196/297279 (executing program) 2024/06/12 19:51:41 fetching corpus: 3950, signal 218916/298733 (executing program) 2024/06/12 19:51:41 fetching corpus: 4000, signal 219682/300198 (executing program) 2024/06/12 19:51:41 fetching corpus: 4050, signal 220528/301721 (executing program) 2024/06/12 19:51:41 fetching corpus: 4100, signal 221897/303559 (executing program) 2024/06/12 19:51:41 fetching corpus: 4150, signal 222729/305059 (executing program) 2024/06/12 19:51:41 fetching corpus: 4200, signal 223578/306605 (executing program) 2024/06/12 19:51:41 fetching corpus: 4250, signal 224275/308009 (executing program) 2024/06/12 19:51:41 fetching corpus: 4300, signal 224990/309402 (executing program) 2024/06/12 19:51:42 fetching corpus: 4350, signal 225956/311016 (executing program) 2024/06/12 19:51:42 fetching corpus: 4400, signal 226766/312492 (executing program) 2024/06/12 19:51:42 fetching corpus: 4450, signal 227581/313960 (executing program) 2024/06/12 19:51:42 fetching corpus: 4500, signal 228395/315398 (executing program) 2024/06/12 19:51:42 fetching corpus: 4550, signal 229314/316948 (executing program) 2024/06/12 19:51:42 fetching corpus: 4600, signal 229952/318257 (executing program) 2024/06/12 19:51:42 fetching corpus: 4650, signal 230901/319771 (executing program) 2024/06/12 19:51:43 fetching corpus: 4700, signal 231643/321130 (executing program) 2024/06/12 19:51:43 fetching corpus: 4750, signal 232377/322481 (executing program) 2024/06/12 19:51:43 fetching corpus: 4800, signal 233276/323937 (executing program) 2024/06/12 19:51:43 fetching corpus: 4850, signal 233847/325168 (executing program) 2024/06/12 19:51:43 fetching corpus: 4900, signal 234470/326468 (executing program) 2024/06/12 19:51:43 fetching corpus: 4950, signal 235284/327883 (executing program) 2024/06/12 19:51:44 fetching corpus: 5000, signal 235834/329127 (executing program) 2024/06/12 19:51:44 fetching corpus: 5050, signal 236801/330583 (executing program) 2024/06/12 19:51:44 fetching corpus: 5100, signal 237409/331834 (executing program) 2024/06/12 19:51:44 fetching corpus: 5150, signal 237978/333058 (executing program) 2024/06/12 19:51:44 fetching corpus: 5200, signal 238737/334375 (executing program) 2024/06/12 19:51:44 fetching corpus: 5250, signal 239229/335625 (executing program) 2024/06/12 19:51:44 fetching corpus: 5300, signal 239937/336907 (executing program) 2024/06/12 19:51:44 fetching corpus: 5350, signal 240558/338151 (executing program) 2024/06/12 19:51:45 fetching corpus: 5400, signal 241090/339322 (executing program) 2024/06/12 19:51:45 fetching corpus: 5450, signal 241969/340659 (executing program) 2024/06/12 19:51:45 fetching corpus: 5500, signal 242660/341933 (executing program) 2024/06/12 19:51:45 fetching corpus: 5550, signal 243157/343081 (executing program) 2024/06/12 19:51:45 fetching corpus: 5600, signal 243734/344267 (executing program) 2024/06/12 19:51:45 fetching corpus: 5650, signal 244200/345363 (executing program) 2024/06/12 19:51:45 fetching corpus: 5700, signal 244816/346570 (executing program) 2024/06/12 19:51:46 fetching corpus: 5750, signal 245440/347727 (executing program) 2024/06/12 19:51:46 fetching corpus: 5800, signal 245882/348839 (executing program) 2024/06/12 19:51:46 fetching corpus: 5850, signal 246413/349987 (executing program) 2024/06/12 19:51:46 fetching corpus: 5900, signal 247002/351106 (executing program) 2024/06/12 19:51:46 fetching corpus: 5950, signal 247845/352362 (executing program) 2024/06/12 19:51:46 fetching corpus: 6000, signal 248560/353587 (executing program) 2024/06/12 19:51:46 fetching corpus: 6050, signal 249131/354741 (executing program) 2024/06/12 19:51:47 fetching corpus: 6100, signal 250778/356331 (executing program) 2024/06/12 19:51:47 fetching corpus: 6150, signal 251686/357589 (executing program) 2024/06/12 19:51:47 fetching corpus: 6200, signal 252531/358867 (executing program) 2024/06/12 19:51:47 fetching corpus: 6250, signal 253159/359981 (executing program) 2024/06/12 19:51:47 fetching corpus: 6300, signal 253784/361067 (executing program) 2024/06/12 19:51:47 fetching corpus: 6350, signal 254479/362223 (executing program) 2024/06/12 19:51:47 fetching corpus: 6400, signal 255060/363278 (executing program) 2024/06/12 19:51:47 fetching corpus: 6450, signal 255631/364366 (executing program) 2024/06/12 19:51:47 fetching corpus: 6500, signal 256119/365378 (executing program) 2024/06/12 19:51:48 fetching corpus: 6550, signal 256550/366376 (executing program) 2024/06/12 19:51:48 fetching corpus: 6600, signal 256910/367348 (executing program) 2024/06/12 19:51:48 fetching corpus: 6650, signal 257434/368439 (executing program) 2024/06/12 19:51:48 fetching corpus: 6700, signal 257833/369445 (executing program) 2024/06/12 19:51:48 fetching corpus: 6750, signal 258397/370516 (executing program) 2024/06/12 19:51:48 fetching corpus: 6800, signal 258859/371591 (executing program) 2024/06/12 19:51:48 fetching corpus: 6850, signal 259406/372625 (executing program) 2024/06/12 19:51:48 fetching corpus: 6900, signal 259814/373587 (executing program) 2024/06/12 19:51:48 fetching corpus: 6950, signal 260348/374630 (executing program) 2024/06/12 19:51:49 fetching corpus: 7000, signal 260872/375664 (executing program) 2024/06/12 19:51:49 fetching corpus: 7050, signal 261248/376652 (executing program) 2024/06/12 19:51:49 fetching corpus: 7100, signal 261857/377709 (executing program) 2024/06/12 19:51:49 fetching corpus: 7150, signal 262297/378660 (executing program) 2024/06/12 19:51:49 fetching corpus: 7200, signal 262777/379629 (executing program) 2024/06/12 19:51:49 fetching corpus: 7250, signal 263119/380580 (executing program) 2024/06/12 19:51:49 fetching corpus: 7300, signal 263504/381535 (executing program) 2024/06/12 19:51:49 fetching corpus: 7350, signal 263925/382468 (executing program) 2024/06/12 19:51:50 fetching corpus: 7400, signal 264473/383451 (executing program) 2024/06/12 19:51:50 fetching corpus: 7450, signal 265030/384431 (executing program) 2024/06/12 19:51:50 fetching corpus: 7500, signal 265362/385347 (executing program) 2024/06/12 19:51:50 fetching corpus: 7550, signal 265849/386305 (executing program) 2024/06/12 19:51:50 fetching corpus: 7600, signal 266324/387252 (executing program) 2024/06/12 19:51:50 fetching corpus: 7650, signal 266912/388221 (executing program) 2024/06/12 19:51:50 fetching corpus: 7700, signal 267449/389191 (executing program) 2024/06/12 19:51:50 fetching corpus: 7750, signal 268064/390177 (executing program) 2024/06/12 19:51:51 fetching corpus: 7800, signal 268449/391056 (executing program) 2024/06/12 19:51:51 fetching corpus: 7850, signal 268857/391977 (executing program) 2024/06/12 19:51:51 fetching corpus: 7900, signal 269266/392907 (executing program) 2024/06/12 19:51:51 fetching corpus: 7950, signal 269689/393815 (executing program) 2024/06/12 19:51:51 fetching corpus: 8000, signal 270006/394744 (executing program) 2024/06/12 19:51:51 fetching corpus: 8050, signal 270477/395689 (executing program) 2024/06/12 19:51:51 fetching corpus: 8100, signal 270917/396606 (executing program) 2024/06/12 19:51:51 fetching corpus: 8150, signal 271269/397484 (executing program) 2024/06/12 19:51:52 fetching corpus: 8200, signal 271654/398364 (executing program) 2024/06/12 19:51:52 fetching corpus: 8250, signal 272104/399183 (executing program) 2024/06/12 19:51:52 fetching corpus: 8300, signal 272657/400093 (executing program) 2024/06/12 19:51:52 fetching corpus: 8350, signal 273292/401036 (executing program) 2024/06/12 19:51:52 fetching corpus: 8400, signal 273717/401917 (executing program) 2024/06/12 19:51:52 fetching corpus: 8450, signal 274531/402870 (executing program) 2024/06/12 19:51:52 fetching corpus: 8500, signal 274890/403716 (executing program) 2024/06/12 19:51:52 fetching corpus: 8550, signal 275255/404534 (executing program) 2024/06/12 19:51:53 fetching corpus: 8600, signal 275828/405430 (executing program) 2024/06/12 19:51:53 fetching corpus: 8650, signal 276168/406261 (executing program) 2024/06/12 19:51:53 fetching corpus: 8700, signal 276578/407089 (executing program) 2024/06/12 19:51:53 fetching corpus: 8750, signal 277102/407951 (executing program) 2024/06/12 19:51:53 fetching corpus: 8800, signal 277585/408814 (executing program) 2024/06/12 19:51:53 fetching corpus: 8850, signal 278096/409656 (executing program) 2024/06/12 19:51:53 fetching corpus: 8900, signal 278493/410492 (executing program) 2024/06/12 19:51:54 fetching corpus: 8950, signal 278828/411328 (executing program) 2024/06/12 19:51:54 fetching corpus: 9000, signal 279361/412165 (executing program) 2024/06/12 19:51:54 fetching corpus: 9050, signal 279660/412939 (executing program) 2024/06/12 19:51:54 fetching corpus: 9100, signal 279972/413747 (executing program) 2024/06/12 19:51:54 fetching corpus: 9150, signal 280529/414586 (executing program) 2024/06/12 19:51:54 fetching corpus: 9200, signal 280923/415359 (executing program) 2024/06/12 19:51:54 fetching corpus: 9250, signal 281260/416134 (executing program) 2024/06/12 19:51:55 fetching corpus: 9300, signal 281734/416964 (executing program) 2024/06/12 19:51:55 fetching corpus: 9350, signal 282089/417735 (executing program) 2024/06/12 19:51:55 fetching corpus: 9400, signal 282492/418478 (executing program) 2024/06/12 19:51:55 fetching corpus: 9450, signal 282972/419279 (executing program) 2024/06/12 19:51:55 fetching corpus: 9500, signal 283290/420034 (executing program) 2024/06/12 19:51:55 fetching corpus: 9550, signal 283582/420819 (executing program) 2024/06/12 19:51:55 fetching corpus: 9600, signal 283846/421579 (executing program) 2024/06/12 19:51:55 fetching corpus: 9650, signal 284197/422318 (executing program) 2024/06/12 19:51:55 fetching corpus: 9700, signal 284604/423046 (executing program) 2024/06/12 19:51:55 fetching corpus: 9750, signal 284951/423873 (executing program) 2024/06/12 19:51:55 fetching corpus: 9800, signal 285423/424634 (executing program) 2024/06/12 19:51:56 fetching corpus: 9850, signal 285815/425385 (executing program) 2024/06/12 19:51:56 fetching corpus: 9900, signal 286171/426188 (executing program) 2024/06/12 19:51:56 fetching corpus: 9950, signal 286560/426895 (executing program) 2024/06/12 19:51:56 fetching corpus: 10000, signal 286855/427630 (executing program) 2024/06/12 19:51:56 fetching corpus: 10050, signal 287158/428381 (executing program) 2024/06/12 19:51:56 fetching corpus: 10100, signal 287516/429071 (executing program) 2024/06/12 19:51:56 fetching corpus: 10150, signal 287982/429796 (executing program) 2024/06/12 19:51:56 fetching corpus: 10200, signal 288284/430521 (executing program) 2024/06/12 19:51:57 fetching corpus: 10250, signal 288535/431213 (executing program) 2024/06/12 19:51:57 fetching corpus: 10300, signal 288850/431898 (executing program) 2024/06/12 19:51:57 fetching corpus: 10350, signal 289056/432616 (executing program) 2024/06/12 19:51:57 fetching corpus: 10400, signal 289449/433293 (executing program) 2024/06/12 19:51:57 fetching corpus: 10450, signal 289723/434042 (executing program) 2024/06/12 19:51:57 fetching corpus: 10500, signal 290185/434768 (executing program) 2024/06/12 19:51:57 fetching corpus: 10550, signal 290744/435470 (executing program) 2024/06/12 19:51:57 fetching corpus: 10600, signal 291028/436127 (executing program) 2024/06/12 19:51:58 fetching corpus: 10650, signal 291437/436816 (executing program) 2024/06/12 19:51:58 fetching corpus: 10700, signal 291822/437502 (executing program) 2024/06/12 19:51:58 fetching corpus: 10750, signal 292262/438208 (executing program) 2024/06/12 19:51:58 fetching corpus: 10800, signal 292720/438887 (executing program) 2024/06/12 19:51:58 fetching corpus: 10850, signal 293214/439546 (executing program) 2024/06/12 19:51:58 fetching corpus: 10900, signal 293623/440266 (executing program) 2024/06/12 19:51:58 fetching corpus: 10950, signal 293899/440917 (executing program) 2024/06/12 19:51:58 fetching corpus: 11000, signal 294251/441586 (executing program) 2024/06/12 19:51:59 fetching corpus: 11050, signal 294518/442243 (executing program) 2024/06/12 19:51:59 fetching corpus: 11100, signal 294809/442376 (executing program) 2024/06/12 19:51:59 fetching corpus: 11150, signal 295116/442376 (executing program) 2024/06/12 19:51:59 fetching corpus: 11200, signal 295469/442376 (executing program) 2024/06/12 19:51:59 fetching corpus: 11250, signal 295826/442376 (executing program) 2024/06/12 19:51:59 fetching corpus: 11300, signal 296270/442376 (executing program) 2024/06/12 19:51:59 fetching corpus: 11350, signal 296656/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11400, signal 296899/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11450, signal 297191/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11500, signal 297707/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11550, signal 297993/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11600, signal 298224/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11650, signal 298580/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11700, signal 298859/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11750, signal 299199/442376 (executing program) 2024/06/12 19:52:00 fetching corpus: 11800, signal 299432/442376 (executing program) 2024/06/12 19:52:01 fetching corpus: 11850, signal 299748/442376 (executing program) 2024/06/12 19:52:01 fetching corpus: 11900, signal 300031/442376 (executing program) 2024/06/12 19:52:01 fetching corpus: 11950, signal 300258/442376 (executing program) 2024/06/12 19:52:01 fetching corpus: 12000, signal 300917/442376 (executing program) 2024/06/12 19:52:01 fetching corpus: 12050, signal 301258/442376 (executing program) 2024/06/12 19:52:01 fetching corpus: 12100, signal 301657/442376 (executing program) 2024/06/12 19:52:01 fetching corpus: 12150, signal 302033/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12200, signal 302313/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12250, signal 302594/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12300, signal 302959/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12350, signal 303247/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12400, signal 303514/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12450, signal 303884/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12500, signal 304203/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12550, signal 304447/442378 (executing program) 2024/06/12 19:52:02 fetching corpus: 12600, signal 304778/442378 (executing program) 2024/06/12 19:52:03 fetching corpus: 12650, signal 305078/442378 (executing program) 2024/06/12 19:52:03 fetching corpus: 12700, signal 305420/442378 (executing program) 2024/06/12 19:52:03 fetching corpus: 12750, signal 305623/442378 (executing program) 2024/06/12 19:52:03 fetching corpus: 12800, signal 305863/442378 (executing program) 2024/06/12 19:52:03 fetching corpus: 12850, signal 306107/442378 (executing program) 2024/06/12 19:52:03 fetching corpus: 12900, signal 306394/442378 (executing program) 2024/06/12 19:52:03 fetching corpus: 12950, signal 306683/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13000, signal 306964/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13050, signal 307283/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13100, signal 307539/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13150, signal 307875/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13200, signal 308212/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13250, signal 308447/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13300, signal 308612/442378 (executing program) 2024/06/12 19:52:04 fetching corpus: 13350, signal 308944/442378 (executing program) 2024/06/12 19:52:05 fetching corpus: 13400, signal 309208/442378 (executing program) 2024/06/12 19:52:05 fetching corpus: 13450, signal 309466/442378 (executing program) 2024/06/12 19:52:05 fetching corpus: 13500, signal 309748/442378 (executing program) 2024/06/12 19:52:05 fetching corpus: 13550, signal 310063/442378 (executing program) 2024/06/12 19:52:05 fetching corpus: 13600, signal 310279/442378 (executing program) 2024/06/12 19:52:05 fetching corpus: 13650, signal 310589/442378 (executing program) 2024/06/12 19:52:05 fetching corpus: 13700, signal 310812/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 13750, signal 311058/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 13800, signal 311318/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 13850, signal 311562/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 13900, signal 311847/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 13950, signal 312131/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 14000, signal 312418/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 14050, signal 312729/442378 (executing program) 2024/06/12 19:52:06 fetching corpus: 14100, signal 313144/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14150, signal 313360/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14200, signal 313665/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14250, signal 313897/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14300, signal 314149/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14350, signal 314410/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14400, signal 314702/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14450, signal 314913/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14500, signal 315183/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14550, signal 315409/442378 (executing program) 2024/06/12 19:52:07 fetching corpus: 14600, signal 315649/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 14650, signal 315993/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 14700, signal 316276/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 14750, signal 316483/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 14800, signal 316763/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 14850, signal 316972/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 14900, signal 317249/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 14950, signal 317452/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 15000, signal 317731/442378 (executing program) 2024/06/12 19:52:08 fetching corpus: 15050, signal 317924/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15100, signal 318217/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15150, signal 318423/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15200, signal 318637/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15250, signal 318853/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15300, signal 319141/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15350, signal 319436/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15400, signal 319659/442378 (executing program) 2024/06/12 19:52:09 fetching corpus: 15450, signal 319898/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15500, signal 320123/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15550, signal 320310/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15600, signal 320555/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15650, signal 320822/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15700, signal 321168/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15750, signal 321346/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15800, signal 321693/442378 (executing program) 2024/06/12 19:52:10 fetching corpus: 15850, signal 321933/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 15900, signal 322107/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 15950, signal 322259/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 16000, signal 322548/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 16050, signal 322804/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 16100, signal 323048/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 16150, signal 323191/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 16200, signal 323495/442378 (executing program) 2024/06/12 19:52:11 fetching corpus: 16250, signal 323745/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16300, signal 323947/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16350, signal 324195/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16400, signal 324380/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16450, signal 324570/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16500, signal 324780/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16550, signal 324973/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16600, signal 325206/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16650, signal 325425/442378 (executing program) 2024/06/12 19:52:12 fetching corpus: 16700, signal 325624/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 16750, signal 325890/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 16800, signal 326175/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 16850, signal 326350/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 16900, signal 326546/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 16950, signal 326741/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 17000, signal 326946/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 17050, signal 327182/442378 (executing program) 2024/06/12 19:52:13 fetching corpus: 17100, signal 327413/442378 (executing program) 2024/06/12 19:52:14 fetching corpus: 17150, signal 327619/442378 (executing program) 2024/06/12 19:52:14 fetching corpus: 17200, signal 327799/442378 (executing program) 2024/06/12 19:52:14 fetching corpus: 17250, signal 328062/442378 (executing program) 2024/06/12 19:52:14 fetching corpus: 17300, signal 328268/442378 (executing program) 2024/06/12 19:52:14 fetching corpus: 17350, signal 328496/442378 (executing program) 2024/06/12 19:52:14 fetching corpus: 17400, signal 328670/442378 (executing program) 2024/06/12 19:52:14 fetching corpus: 17450, signal 328921/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17500, signal 329138/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17550, signal 329410/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17600, signal 329659/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17650, signal 329880/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17700, signal 330136/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17750, signal 330397/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17800, signal 330597/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17850, signal 330831/442378 (executing program) 2024/06/12 19:52:15 fetching corpus: 17900, signal 331042/442378 (executing program) 2024/06/12 19:52:16 fetching corpus: 17950, signal 331333/442378 (executing program) 2024/06/12 19:52:16 fetching corpus: 18000, signal 331565/442378 (executing program) 2024/06/12 19:52:16 fetching corpus: 18050, signal 331791/442378 (executing program) 2024/06/12 19:52:16 fetching corpus: 18100, signal 332008/442378 (executing program) 2024/06/12 19:52:16 fetching corpus: 18150, signal 332200/442378 (executing program) 2024/06/12 19:52:16 fetching corpus: 18200, signal 332369/442380 (executing program) 2024/06/12 19:52:16 fetching corpus: 18250, signal 332529/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18300, signal 332731/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18350, signal 333014/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18400, signal 333225/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18450, signal 333472/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18500, signal 333735/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18550, signal 333942/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18600, signal 334192/442380 (executing program) 2024/06/12 19:52:17 fetching corpus: 18650, signal 334399/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 18700, signal 334586/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 18750, signal 334798/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 18800, signal 334967/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 18850, signal 335120/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 18900, signal 335327/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 18950, signal 335530/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 19000, signal 335696/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 19050, signal 335911/442380 (executing program) 2024/06/12 19:52:18 fetching corpus: 19100, signal 336133/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19150, signal 336322/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19200, signal 336483/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19250, signal 336743/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19300, signal 336954/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19350, signal 337163/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19400, signal 337396/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19450, signal 337560/442380 (executing program) 2024/06/12 19:52:19 fetching corpus: 19500, signal 337725/442380 (executing program) 2024/06/12 19:52:20 fetching corpus: 19550, signal 337894/442380 (executing program) 2024/06/12 19:52:20 fetching corpus: 19600, signal 338067/442380 (executing program) 2024/06/12 19:52:20 fetching corpus: 19650, signal 338364/442380 (executing program) 2024/06/12 19:52:20 fetching corpus: 19700, signal 338557/442380 (executing program) 2024/06/12 19:52:20 fetching corpus: 19750, signal 338698/442380 (executing program) 2024/06/12 19:52:20 fetching corpus: 19800, signal 338890/442380 (executing program) 2024/06/12 19:52:20 fetching corpus: 19850, signal 339055/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 19900, signal 339272/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 19950, signal 339460/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 20000, signal 339706/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 20050, signal 339919/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 20100, signal 340131/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 20150, signal 340332/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 20200, signal 340481/442380 (executing program) 2024/06/12 19:52:21 fetching corpus: 20250, signal 340762/442380 (executing program) 2024/06/12 19:52:22 fetching corpus: 20300, signal 341010/442380 (executing program) 2024/06/12 19:52:22 fetching corpus: 20333, signal 341092/442380 (executing program) 2024/06/12 19:52:22 fetching corpus: 20333, signal 341092/442380 (executing program) 2024/06/12 19:52:24 starting 8 fuzzer processes 19:52:24 executing program 3: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@sco={0x1f, @none}, &(0x7f0000000100)=0x80, 0x80000) readahead(r1, 0x800, 0x9) r2 = signalfd4(r1, &(0x7f0000000140)={[0x8]}, 0x8, 0x40800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000200)=0x3, 0xff) quotactl(0x80, &(0x7f0000000240)='./file0\x00', 0xee00, &(0x7f0000000280)="039e68b3fda6e503efe20a50166f6beee4dd5a029ec5e5665c1c501144d7bfb3b80a584f9762530b0526d80e4e832bdffb2d288cc6fac51a9902338de197cca16c8c32673b1c47d1e47b1449f4f2ad8130e54801a3d71f6ee3fd64d02732e925a32fe25eff205a4c883e56374ce7dbd54f176ee113f53ac219ba4309bd0d3320e9af4b8ea1a4bbee3ffcf3d89f7f3676a353ecd4bea18d3e48d87945813d1546cfe5dd8b3239a389dbc914844ae2") r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x313003, 0x0) readv(r5, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/61, 0x3d}], 0x1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={r0, @empty, @remote}, 0xc) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/135, 0x87}], 0x1, &(0x7f0000000540)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x40000000) getsockopt$inet_mreqn(r9, 0x0, 0x0, &(0x7f0000000640)={@remote, @empty}, &(0x7f0000000680)=0xc) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r7, 0xc018937a, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r1, {0x34}}, './file0\x00'}) setsockopt$inet6_mreq(r10, 0x29, 0x1c, &(0x7f0000000700)={@empty, r0}, 0x14) mknod(&(0x7f0000000740)='./file0/../file0\x00', 0x100, 0x1) mount$9p_virtio(&(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800), 0x20000, &(0x7f0000000840)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x2}}, {@noextend}, {@privport}, {@noextend}], [{@fsmagic={'fsmagic', 0x3d, 0x3f}}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r8, 0xc018937d, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r6, {0x4}}, './file0/../file0\x00'}) 19:52:24 executing program 2: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400009d}, 0x20000015) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x8084) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x9}, @IEEE802154_ATTR_CAPABILITY={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x2}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}]}, 0x3c}}, 0x8004) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r4, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x40) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x50, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xb}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xb}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xffff}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa2}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x3f}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}]}, 0x50}, 0x1, 0x0, 0x0, 0xeb6f9688cc067a9e}, 0x404c084) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'sit0\x00', 0x0, 0x29, 0x8, 0xc7, 0x4, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x12}}, 0x700, 0x7800, 0x8, 0x73a}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000008c0)={'ip_vti0\x00', &(0x7f0000000800)={'tunl0\x00', 0x0, 0x20, 0x8000, 0x9, 0xffff, {{0x1b, 0x4, 0x2, 0x8, 0x6c, 0x65, 0x0, 0x2, 0x2f, 0x0, @local, @remote, {[@rr={0x7, 0x7, 0x65, [@local]}, @rr={0x7, 0xb, 0x4c, [@loopback, @broadcast]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0xce, [@empty, @broadcast, @private=0xa010101, @broadcast, @rand_addr=0x64010102]}, @generic={0x83, 0x6, "78dfdf10"}, @timestamp={0x44, 0x24, 0xd0, 0x0, 0x4, [0x7, 0x0, 0xfffffffd, 0xfffffffe, 0x8000, 0x0, 0x7, 0x6]}, @end]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000900)={@dev, @empty, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000004e80)={'gretap0\x00', &(0x7f0000004e00)={'syztnl2\x00', 0x0, 0x1, 0x7, 0x7fff, 0xf5c, {{0x13, 0x4, 0x1, 0x4, 0x4c, 0x66, 0x0, 0x4, 0x2f, 0x0, @local, @remote, {[@timestamp={0x44, 0x1c, 0x64, 0x0, 0x5, [0x6, 0x0, 0x3, 0x400, 0x1, 0x84c]}, @timestamp_addr={0x44, 0x1c, 0xf, 0x1, 0x9, [{@rand_addr=0x64010100, 0x2}, {@empty}, {@multicast1, 0x1}]}]}}}}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004f00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000004f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004f80)=0x14) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000005580)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005540)={&(0x7f0000005340)={0x1d4, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x35cdd8419d90d223}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x4}, 0x20040080) 19:52:24 executing program 0: r0 = syz_io_uring_setup(0x65a3, &(0x7f0000000000)={0x0, 0xbbf5, 0x0, 0x2, 0x1ff}, &(0x7f0000003000/0x400000)=nil, &(0x7f00003cd000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x9, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000211000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x8000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x1, 0x80, 0x401}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2, 0xff}}, './file0\x00'}) r4 = pidfd_getfd(r2, r3, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000098000/0x2000)=nil, 0x2000, 0x200000b, 0x80010, r4, 0x0) fcntl$addseals(r0, 0x409, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = dup(r6) ioctl$VT_RELDISP(r7, 0x5605) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) io_uring_enter(r3, 0x4bbc, 0xe27d, 0x2, &(0x7f00000001c0)={[0x4]}, 0x8) syz_io_uring_submit(r5, r1, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r6}, 0x6) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x3020000, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000300)) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r2) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, r8, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8ea7}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x400c010}, 0x626266a42a7c6e38) write$binfmt_elf64(r7, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x81, 0x1, 0x20, 0x2752, 0x0, 0x3e, 0x2, 0xe9, 0x40, 0x1fb, 0x7ff, 0x7, 0x38, 0x1, 0x7, 0x7f, 0x9}, [{0x6, 0x9, 0x54b8, 0xfffffffffffffffd, 0x4, 0x3f, 0xbb8, 0x8001}, {0x70000000, 0x4, 0xfffffffffffffffe, 0x1ff, 0x4, 0x1ff, 0x5, 0xebb}], "5ee5cf2715e58202b67643b9d0c9b63221ce424392b6fe8388b855ed6650c15f543780f7ad775d42f54af923a6e0c58e65a9b101135bb4d2c4bfcf14cb22afc1662802b24c72e58a3d3d5f6a964c969beedcee7ecf5acbfafb89aaa795a4a6b73d19ed096b05e4d47f8b246d1dc9103a84c331162abd30a4a88c19313f8f9b79f40e5042e4f23eb0b081459db9042b1509219889e5f784629eae68eb40ceb8c962e10caa906f75ba94469f9f61d553af01ec3feab6c58264f7251c9d7837efc034053f1af2957e8ec60903342766088f", ['\x00', '\x00']}, 0x380) io_uring_enter(0xffffffffffffffff, 0xf51, 0xf3d2, 0x0, &(0x7f0000000840)={[0xdb4e]}, 0x8) 19:52:24 executing program 4: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 19:52:24 executing program 1: sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}}, 0x20004061) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crontab_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:unconfined_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xbe920a954f77ffab}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x18000}, 0x804) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, 0x0, 0x32, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x44}, 0x1, 0x0, 0x0, 0x4400c080}, 0x4000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8801}, 0x22040001) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x80) syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), r4) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000840), r2) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), r6) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r7, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4091}, 0x50) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, 0x0, 0x238, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0x801) 19:52:24 executing program 5: r0 = msgget(0x2, 0x100) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/249) r1 = msgget$private(0x0, 0x6) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000100)=""/20) r2 = msgget$private(0x0, 0x413) r3 = msgget(0x0, 0x7) msgsnd(r3, &(0x7f0000000140)={0x2, "2e498f05cfe990ba488a473a5859a48fd46608ffe83ed92d5484d16176c4222b71d788097b51d222b4732c41c1eb159fb77f054bd1021391b56ac1a30db6ace69aaf4c55f06bd44143bd53bff35a5d87fbee8ef6b444f2aaa4bc479a57c6539814f74df9bb71f29ebab78b4529ad866d3649e1b4b74dee06584435f505b882d4593e6fbe7306fed2f6d3dbf2575a2a6bac2887bd39dfb97ba308a2418dbac75d9d0d1eee279b7ee038ab0381de7e4c0edd8ce29a49b0b792ec3882e903d2b5e2851ffa4d39d0918d44cecb2ef274"}, 0xd6, 0x0) msgsnd(r2, &(0x7f0000000240)={0x3, "733dc221e64b13886110f2be1c7c86f802482b31b31adc0f9dd3de1d620a3a1dd47da9356da52c110fb525de1469fbd68bd669d956dcff16bb37ed87897369221658b791001fe78c90e0ce82249ded8be7"}, 0x59, 0x0) r4 = msgget$private(0x0, 0x400) msgrcv(r4, &(0x7f00000002c0)={0x0, ""/33}, 0x29, 0x9bdde3fc3e1461cb, 0x2000) msgrcv(r0, &(0x7f0000000300)={0x0, ""/73}, 0x51, 0x2, 0x1000) msgrcv(r2, &(0x7f0000000380)={0x0, ""/4096}, 0x1008, 0x0, 0x1000) msgsnd(r4, &(0x7f00000013c0)={0x0, "da1910f322c6f15af731b2fa716b7504d67b76a6845477b72f322deb0359e4370745c16f2d6480aac5fe4812ecffee5f9d5a833b557fc3a275ee4af0d29fbcfb1adeb4270d11fe7f229bab2bfd3e421ec0aef867bc534c0ce027f9afa5ce843b2f80b47d92e8ceee6b9bef223b419fecddec1f382557791b4f6a9fbb01343823032b1bf71fb1621ba363bb457a69c1a19cf797adfe44acaf7e04f8da46c77ea002216f26e9440596d4f1a553de5a7b3ae368730cb3ff9df157eb67f794d61d34c830377f8e2759d853f02a452c744891"}, 0xd8, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f00000014c0)=""/148) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000001580)=""/125) r5 = msgget$private(0x0, 0x400) msgsnd(r5, &(0x7f0000001600)={0x2, "c8b09a90953206700f6842cc8c523d641fa51c5d"}, 0x1c, 0x0) msgsnd(0x0, &(0x7f0000001640)={0x3, "32ee1eac3e0bc7472539fc15552aa60078fb728d2e30323592f4a0b73c4ea4b3"}, 0x28, 0x800) msgrcv(r0, &(0x7f0000001680)={0x0, ""/19}, 0x1b, 0x1, 0x0) [ 94.052366] audit: type=1400 audit(1718221944.287:7): avc: denied { execmem } for pid=276 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:52:24 executing program 6: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x2, {{0xa, 0x4e22, 0x54, @mcast1, 0x8000}}}, 0x88) r0 = syz_open_dev$rtc(&(0x7f00000000c0), 0x1, 0x200200) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x33, 0x2c, 0x2, 0x14, 0x2, 0xe7eb, 0x3, 0xd0, 0xfffffffffffffffe}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x2b, 0x2e, 0x5, 0xc, 0xb, 0x6, 0x3, 0x87, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x8, 0x30, 0xe, 0x19, 0x6, 0x5, 0x2, 0x6e}) r1 = syz_open_dev$mouse(&(0x7f0000000200), 0x4, 0x402) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/stat\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000014c0), &(0x7f0000001500), 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001540)={{0x1, 0x1, 0x18, r1, {0x377, 0x1000}}, './file0\x00'}) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000001580)={0x1f, 0xb, 0x8, 0x10, 0x5, 0xffffffff, 0x1, 0xb3, 0x1}) pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchdir(r4) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000001600)={0x21, 0x7, 0x9, 0x4, 0x8, 0x1, 0x5, 0xaf}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) fstat(r0, &(0x7f0000001640)) ioctl$RTC_UIE_ON(r5, 0x7003) readv(0xffffffffffffffff, &(0x7f00000029c0)=[{&(0x7f00000016c0)=""/81, 0x51}, {&(0x7f0000001740)=""/98, 0x62}, {&(0x7f00000017c0)=""/210, 0xd2}, {&(0x7f00000018c0)=""/198, 0xc6}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x5) openat(r1, &(0x7f0000002a40)='./file0\x00', 0x80, 0x20) 19:52:24 executing program 7: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8804}, 0x810) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x10, 0x18, {0xffffffe1, @bearer=@l2={'eth', 0x3a, 'nr0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}}, 0x4c000) fstat(r0, &(0x7f0000000280)) ioctl$FIONCLEX(r0, 0x5450) truncate(&(0x7f0000000300)='./file0\x00', 0x10000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x300, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x7, 0x9, 0x9efa, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000440)={0x2, 'geneve0\x00', {0x7}, 0x9}) fdatasync(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = openat$cgroup_freezer_state(r0, &(0x7f00000004c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000540)=0x7fff) fallocate(r0, 0x30, 0x7fff, 0xff) syz_mount_image$nfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x1, 0x6, &(0x7f0000001900)=[{&(0x7f0000000600)="aaaaf0e2c6f904d95c6ad419186ef41efea7d3c151db3cb17d86519fc5541acc8411afd23c274d7eaca4616687b3040d25179babc07a938952d2903634dcc9d7edf6c581dbf8d9c7a43a68684a5765086301f8d657778b1c05b8ca52a2e8614794413f882aca85c4", 0x68, 0x4}, {&(0x7f0000000680)="68be759b94459f8c3a008c1f4f788c2d227733765c4925555e752c1b06375cc6036da4625b357ff258daa8a5eff3567c7c1b209b371796341ef1da64a90cf0962af5229e24bb4f106b3de1ef6b3484801272ac0cedb25eb56b25b261dd715c5637be412d42af4b0fe42f741d85eb56d07f1ba13b74d9e1fbd999d1", 0x7b, 0x676d}, {&(0x7f0000000700)="db2c3c73e7f070dd0e9f349077989f59f4ba18e485eb3089720db4c0418f6edf5a9f38505a0d2b1dc18587674042ef0c83c5d18552d03afe187f904ad6f337497c24a2facdae491fa2bc0c60b740b8a984bbde7fb014bef2c09af6498e098f2355ce90de21207705e99e64e249e7121d60151a72659c23df183798027932ab6a6c4bfde378df00479af69ff3497d06a01c7b342a494bf2fc930f05f69c1f2e0cd0ca34ae5f7f49fc6a5198af46b01ccee61cc35f6bed7ee18f8cae", 0xbb, 0xfffffffffffffffa}, {&(0x7f00000007c0)="9f0dffa9292b7fa18cec4b5b279cdf6ca94e29ffa2050d6e9ad320e4baf023f22f2605d9270a78ad8c26fda7dc7c2a66152d91373dcd80f9b60e18892e245d756a45f0cc94ea2a416bf5b3575c34812c1b5e5550d6e7c083f96c25fd784cf4ffd868fbbeadb197ea3c10b4c5fe5c75ce7decbd3aefb5a24c4e6a92910b322070dd7dc516ce78ca94ae6f", 0x8a, 0x1}, {&(0x7f0000000880)="2861b4c91c7f8bedc9ad6d806ba82c9ce33ea72945a03a70d089282f2afbb33a39e5f9079d0cb50b39ed591292a0c4046178f9e5bba9b14c6ed2b8eaf8a145df66b34ca81bb78ef43d8033a5cd06ba807fcfc66afdfbbc1dfb26e6976e6e17c8caa06173b49aa71d08945a02227b29be906743d7", 0x74, 0x400}, {&(0x7f0000000900)="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", 0x1000, 0x7f}], 0xa0030, &(0x7f00000019c0)={[{'geneve0\x00'}, {'TIPC\x00'}, {}, {'eth'}, {'-C'}, {')+-\'-$,}}!*'}, {'eth'}, {}, {'TIPC\x00'}], [{@dont_appraise}, {@pcr={'pcr', 0x3d, 0x26}}, {@pcr={'pcr', 0x3d, 0x4}}]}) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x48004) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002e40), 0x88000, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002ec0)={0xa8, 0x0, 0x58f400ef60603d33, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xa4e2, 0x1e}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2afd4a82075e4dc5f6e5ccaf891eef000f05e8961ec290f2"}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "4fbc82a8c7ff818b17df1fa424a7752b0e93ebb70a058d58"}]]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) [ 97.261165] Bluetooth: hci0: command 0x0409 tx timeout [ 97.388696] Bluetooth: hci2: command 0x0409 tx timeout [ 97.388769] Bluetooth: hci1: command 0x0409 tx timeout [ 97.389257] Bluetooth: hci4: command 0x0409 tx timeout [ 97.389779] Bluetooth: hci3: command 0x0409 tx timeout [ 97.452727] Bluetooth: hci7: command 0x0409 tx timeout [ 97.454069] Bluetooth: hci5: command 0x0409 tx timeout [ 97.516706] Bluetooth: hci6: command 0x0409 tx timeout [ 99.308946] Bluetooth: hci0: command 0x041b tx timeout [ 99.436771] Bluetooth: hci3: command 0x041b tx timeout [ 99.438071] Bluetooth: hci4: command 0x041b tx timeout [ 99.438535] Bluetooth: hci1: command 0x041b tx timeout [ 99.439185] Bluetooth: hci2: command 0x041b tx timeout [ 99.500747] Bluetooth: hci5: command 0x041b tx timeout [ 99.501351] Bluetooth: hci7: command 0x041b tx timeout [ 99.564692] Bluetooth: hci6: command 0x041b tx timeout [ 101.356827] Bluetooth: hci0: command 0x040f tx timeout [ 101.484693] Bluetooth: hci2: command 0x040f tx timeout [ 101.485230] Bluetooth: hci1: command 0x040f tx timeout [ 101.486099] Bluetooth: hci4: command 0x040f tx timeout [ 101.486564] Bluetooth: hci3: command 0x040f tx timeout [ 101.548728] Bluetooth: hci7: command 0x040f tx timeout [ 101.549572] Bluetooth: hci5: command 0x040f tx timeout [ 101.612686] Bluetooth: hci6: command 0x040f tx timeout [ 103.404777] Bluetooth: hci0: command 0x0419 tx timeout [ 103.532929] Bluetooth: hci3: command 0x0419 tx timeout [ 103.533917] Bluetooth: hci4: command 0x0419 tx timeout [ 103.535154] Bluetooth: hci1: command 0x0419 tx timeout [ 103.536533] Bluetooth: hci2: command 0x0419 tx timeout [ 103.596796] Bluetooth: hci5: command 0x0419 tx timeout [ 103.598200] Bluetooth: hci7: command 0x0419 tx timeout [ 103.660761] Bluetooth: hci6: command 0x0419 tx timeout [ 114.496386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.497268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.504295] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.563903] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.565027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.566158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.646127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.646940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.648010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.743969] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.744967] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.746042] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.810918] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.811712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.812954] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.960358] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.961086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.962290] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.962325] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.963510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.964721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.967392] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.968058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.969097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.041736] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.042433] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.043606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.083268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.083977] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.085852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.085876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.087064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.088070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.089307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.090081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.090962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.123138] audit: type=1400 audit(1718221965.357:8): avc: denied { open } for pid=3889 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 115.125338] audit: type=1400 audit(1718221965.357:9): avc: denied { kernel } for pid=3889 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:52:45 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0x0, 0x40000, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x6, 0x80000001}, 0x480a0, 0x61a0, 0xa4cb, 0x0, 0x80000001, 0x1000, 0x80, 0x0, 0x1000, 0x0, 0x1ff}, 0x0, 0xe, 0xffffffffffffffff, 0x2) dup3(r1, r0, 0x80000) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x6, 0x4, 0x9, 0x7, 0x0, 0x10000, 0x10, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffbff, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x800, 0x3f, 0x4, 0x1, 0x1, 0x0, 0x8, 0x0, 0x4, 0x0, 0x3ff}, 0x0, 0xc, r1, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV(r3, 0x5000940b, &(0x7f0000000580)={{r2}, "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"}) unlink(0x0) [ 115.157917] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.158587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.159806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:52:45 executing program 7: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0xbf, 0x90c65dd7bd17a12e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:52:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_uring_enter(0xffffffffffffffff, 0x4eae, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x0) io_uring_enter(r1, 0x64b, 0xf285, 0x0, &(0x7f0000000000)={[0xde02]}, 0x8) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="080000000066060000"], 0x440000) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0xa8dc, 0x400) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x235}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) [ 115.206124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.206935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.208018] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:52:45 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000005c0)=0x655, 0xffffffffffffff92) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x6}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2800, 0x3) r2 = getpid() r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x6, 0x4, 0x0, 0x70, 0x20210, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x149, 0x7}, 0x1, 0x3, 0x8, 0xa, 0x9, 0x6, 0xed0b, 0x0, 0xffffffe1, 0x0, 0x265}, r2, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x1d, &(0x7f0000000300)={0x0, 0x5c3e, 0x8, 0x1, 0x3e1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) io_uring_enter(r4, 0x76d2, 0x0, 0x0, 0x0, 0x0) r8 = perf_event_open$cgroup(&(0x7f0000000540)={0x4, 0x80, 0x3, 0x3, 0x7f, 0x3e, 0x0, 0x80, 0x400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0xca31, 0x0, 0xd6f9, 0x0, 0x1000, 0x6, 0x1, 0x0, 0x2}, r1, 0x5, r3, 0xa) ftruncate(r8, 0x535c) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xa3, 0x4, 0x9, 0x1, 0x0, 0x55, 0x20, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0xff, 0x3843}, 0x880a, 0x2, 0x81f, 0x9, 0x9, 0xee, 0x8, 0x0, 0x6b3a, 0x0, 0x2}, r2, 0x3, r8, 0xb) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@remote, @in6}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r9 = creat(&(0x7f0000000380)='./file0\x00', 0x28) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[], 0xfdef) [ 115.258643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.259349] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.260655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:52:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) openat(r1, &(0x7f0000000040)='./file1\x00', 0x420400, 0x20) r2 = openat(0xffffffffffffffff, &(0x7f0000001080)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x100000001) [ 115.338779] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.339423] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.340526] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.421675] hrtimer: interrupt took 17473 ns 19:52:59 executing program 5: getegid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000173, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6, 0x2}]}, 0x10) 19:52:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 19:52:59 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRES64, @ANYRESHEX]) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000100), 0x6) ioctl$sock_bt_hci(r1, 0x400448e7, &(0x7f0000000140)) dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$bt_hci(r3, &(0x7f0000000180)={0x1, @role_discovery={{0x809, 0x2}, {0xc9}}}, 0x6) accept4(r0, 0x0, &(0x7f0000000100), 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x495c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(r3, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10, 0x800) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x12008004}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x40, 0x20, 0x70bd2b, 0x25dfdbfe, {0x14}, [@generic="0db3209d1720b3b4e943a17398beb490d809cb98b0543930860754d6232ee108ceb00babedca494ec264f3133f56765bc9d484542cb554fbc42b2c4709c5d641bea81032c71a377d779ae0"]}, 0x60}, 0x1, 0x0, 0x0, 0x44051}, 0x4000) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001d00210c0000000000a2000004000200"], 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) 19:52:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setstatus(r0, 0x4, 0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000)=0x3, 0xfffffe67) 19:52:59 executing program 2: openat$cdrom(0xffffffffffffff9c, &(0x7f0000000540), 0x2001, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$CDROMREADMODE2(r0, 0x530c, &(0x7f0000000580)={0x1, 0x1, 0x3, 0x1, 0xf9, 0xfd}) 19:52:59 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x30, r5, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", ""]}, 0x1c}}, 0x4000080) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x80, 0xb2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @dev}, 0x10) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22}, 0x0, 0x0, r9, 0x0) 19:52:59 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x39, 0xf8, 0x6, 0x0, 0x8, 0x8200, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp, 0x40000, 0x3, 0x8001, 0x4, 0x1f, 0x3, 0x6, 0x0, 0x12bbcd61, 0x0, 0x7fff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x12ea4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0x3f}}, './file0\x00'}) dup3(r0, r3, 0x0) r4 = timerfd_create(0x9, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x2, 0x80, 0x5, 0x2, 0x5, 0x7, 0x0, 0x10000, 0x28002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x10824, 0x1, 0x200, 0x1, 0xffffffffffffffff, 0x7, 0x401, 0x0, 0xa, 0x0, 0x3}) r5 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') r7 = dup3(r6, r5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000ff030000000000000600000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32, @ANYBLOB="00000900080000000000000000000000f6000000000000000000", @ANYRES32=r7, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32, @ANYBLOB="00000000000000000000000000000100000000000000800000000000", @ANYRES32, @ANYBLOB="00f806000001000000ffffffde000000000000000000000000002000"]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000940)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, 0x0}, 0x3) preadv(r5, &(0x7f00000013c0), 0x0, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r5) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x22902, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast1}}, {{@in=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @private}}}, &(0x7f0000000180)=0xe8) 19:52:59 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0xcc0c, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x250e, 0x3407, 0x2, &(0x7f0000000280)={[0x81]}, 0x8) r1 = signalfd4(r0, &(0x7f0000000140)={[0x1]}, 0x8, 0x800) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r4 = epoll_create(0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r2, 0x0, 0x0, 0x80000000, 0x0, 0x1, {0x0, r3, r4}}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x4010, 0xffffffffffffffff, 0x10000000) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/92) epoll_wait(0xffffffffffffffff, &(0x7f0000000440)=[{}, {}, {}], 0x3, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x8000}}, 0x8) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f00000001c0)=ANY=[]) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'rose0\x00'}) mount$bind(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, 0x0) [ 129.302420] EXT4-fs (sda): re-mounted. Opts: (null) 19:52:59 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f0000000180)='./file1\x00', 0x100, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000440)='./file1\x00', 0x8000, 0x46) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) chdir(&(0x7f0000000680)='./file1/../file0\x00') openat(r0, &(0x7f0000000640)='./file1\x00', 0x200101, 0x20) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65312073797374656d2e706f7369785f61636c5f64656661756c740020202073797374656d2e706f7369785f61636c5f64656661756c74000aa9d0760dbac567db75a3b2030000008fbe6c6313c0454c2ed248257fdd1a1f91aa19c84bfb681a97ab424cf1ce682cecf3cc49d62e6ccddcb846d46a9967a700391728061e35e198ddef22abd1d41cec07bb67529ed5e101dac6236f02103476c0b80d224ecb9147941bb21120d8df02210a126ddf1ab21a566ab4d4935949aac5196f73329c67665e8d7a953f952f1509669a1a6da8c1404ab3a3c4ac3778e2453dfdaade65e99f3b94b8c3e8d67b3caff74f93983bd6bb6e967d2208e452ed3b6285607808f2f31551a2e1d8135c1c7fed0051f6f42988d70ee400"/296], 0x128) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r3}, {0x2, 0x0, r1}, {0x2, 0x4, r4}], {0x4, 0xa}, [{0x8, 0x1, r2}], {0x10, 0x5}}, 0x44, 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c40)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x1051c2, 0xd8) ioctl$VT_ACTIVATE(r5, 0x5606, 0x100) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 19:53:11 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x30, r5, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", ""]}, 0x1c}}, 0x4000080) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x80, 0xb2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @dev}, 0x10) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22}, 0x0, 0x0, r9, 0x0) 19:53:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) r1 = getpgrp(0x0) r2 = pidfd_open(r1, 0x0) r3 = dup(r2) setns(r3, 0x20000) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0xa0021, 0x0) r5 = signalfd(r3, &(0x7f0000000300)={[0x7]}, 0x8) write$vga_arbiter(r5, &(0x7f0000000340)=@unlock_all, 0xb) write$binfmt_elf64(r4, &(0x7f0000001540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1001000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@mmap}, {@debug={'debug', 0x3d, 0x3}}, {@access_any}, {@fscache}, {@version_9p2000}], [{@uid_lt={'uid<', r6}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@measure}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@dont_appraise}]}}) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x80) dup2(r0, r7) 19:53:11 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f0000000180)='./file1\x00', 0x100, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000440)='./file1\x00', 0x8000, 0x46) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) chdir(&(0x7f0000000680)='./file1/../file0\x00') openat(r0, &(0x7f0000000640)='./file1\x00', 0x200101, 0x20) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65312073797374656d2e706f7369785f61636c5f64656661756c740020202073797374656d2e706f7369785f61636c5f64656661756c74000aa9d0760dbac567db75a3b2030000008fbe6c6313c0454c2ed248257fdd1a1f91aa19c84bfb681a97ab424cf1ce682cecf3cc49d62e6ccddcb846d46a9967a700391728061e35e198ddef22abd1d41cec07bb67529ed5e101dac6236f02103476c0b80d224ecb9147941bb21120d8df02210a126ddf1ab21a566ab4d4935949aac5196f73329c67665e8d7a953f952f1509669a1a6da8c1404ab3a3c4ac3778e2453dfdaade65e99f3b94b8c3e8d67b3caff74f93983bd6bb6e967d2208e452ed3b6285607808f2f31551a2e1d8135c1c7fed0051f6f42988d70ee400"/296], 0x128) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r3}, {0x2, 0x0, r1}, {0x2, 0x4, r4}], {0x4, 0xa}, [{0x8, 0x1, r2}], {0x10, 0x5}}, 0x44, 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c40)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x1051c2, 0xd8) ioctl$VT_ACTIVATE(r5, 0x5606, 0x100) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 19:53:11 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) ftruncate(r0, 0x7ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0xa0021, 0x0) write$binfmt_elf64(r3, &(0x7f0000001540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) sendfile(r1, r2, 0x0, 0x100000001) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1a, 0x72, 0x2, 0x0, 0x6, 0x2, 0x6, 0xffff0000, 0x119, 0x40, 0x194, 0x0, 0x7, 0x38, 0x1, 0xbac, 0x1, 0x8}, [{0x6, 0x7fff, 0x101, 0x2, 0x3f, 0x9b4c, 0x4bb, 0x3}], "6833ea416aed29b7f5f19e80ecefd1611e36bc7877ae36f0bbc4e64c05365fd32a5573f6f62779b874deef28f059087bd8f1a67127d7481355f8ab39b85a7888b91b3f05c397f313185c9e65d2e72b0685f1069b90a16940bc3a03ff427bf37d099f3f88cbe172a5900385febb0a505e8f7b12a644c3b81b8935142b0452e6865da36935ebd51124b77c5db25622bca2b1e10ff8263384711c7db1a574f91563d9388627535ddd49b4d08d"}, 0x123) 19:53:11 executing program 5: perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:53:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc419}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000180000000c0001800800030000000000240002801e00050091bd52ac34d142728b9681ad6b6add86c21b5eadc3c6888c73a50000"], 0x44}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0xfca3, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/cfg80211', 0x140, 0x58) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fedbdf25180000000500050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x408d1}, 0x40004) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r3 = getpgrp(0x0) r4 = pidfd_open(r3, 0x0) r5 = dup(r4) r6 = dup(0xffffffffffffffff) setns(r6, 0x20000) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) setns(r5, 0x20000) io_uring_enter(r5, 0x58ab, 0x0, 0x3, 0x0, 0x0) 19:53:11 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3ac4, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r4}, 0x0) close(r4) r5 = getpgrp(0x0) r6 = pidfd_open(r5, 0x0) r7 = dup(r6) setns(r7, 0x20000) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4e132a77ec15693, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x125ce2, 0x0) syz_io_uring_submit(r8, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x13, r1, 0x8000000) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x4010, r4, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r10}}, 0xffffffff) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) dup2(r0, r1) 19:53:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="200000003c000100000000000000000000000000050000000000000004000080b801fc8bf8ddbac142f6992887515365665124576362c0b58acca74542d298e85a75b95704c59d8ccbfba4e8e1545568"], 0x20}}, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r1, &(0x7f0000000180)={0x24, @short={0x2, 0x0, 0xaaa3}}, 0xfffffffffffffe5a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x228040, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'tunl0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x6, 0x0, 0x1004, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f00000000c0)={0x4, 0x1fa6}) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='veth0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 141.160037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=4031 comm=syz-executor.2 [ 141.180416] [ 141.180739] ====================================================== [ 141.181977] WARNING: possible circular locking dependency detected [ 141.183055] 5.10.218 #1 Not tainted [ 141.183645] ------------------------------------------------------ [ 141.188430] syz-executor.4/4033 is trying to acquire lock: [ 141.189407] ffff88800d548ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 141.191114] [ 141.191114] but task is already holding lock: [ 141.192136] ffff88800d548f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 141.193662] [ 141.193662] which lock already depends on the new lock. [ 141.193662] [ 141.193916] PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] [ 141.195067] [ 141.195067] the existing dependency chain (in reverse order) is: [ 141.195074] [ 141.195074] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 141.195965] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] [ 141.197266] __mutex_lock+0x13d/0x10b0 [ 141.197295] hci_dev_do_close+0xef/0x1240 [ 141.198137] PM: hibernation: Basic memory bitmaps created [ 141.199185] hci_rfkill_set_block+0x166/0x1a0 [ 141.199210] rfkill_set_block+0x1fd/0x540 [ 141.202955] rfkill_fop_write+0x253/0x4b0 [ 141.203717] vfs_write+0x29a/0xa70 [ 141.204383] ksys_write+0x1f6/0x260 [ 141.205088] do_syscall_64+0x33/0x40 [ 141.205791] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 141.206695] [ 141.206695] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 141.207803] __mutex_lock+0x13d/0x10b0 [ 141.208736] rfkill_register+0x36/0xa10 [ 141.209535] hci_register_dev+0x42e/0xc00 [ 141.210352] __vhci_create_device+0x2c8/0x5c0 [ 141.211221] vhci_open_timeout+0x38/0x50 [ 141.212009] process_one_work+0x9a9/0x14b0 [ 141.212846] worker_thread+0x61d/0x1310 [ 141.213625] kthread+0x38f/0x470 [ 141.214299] ret_from_fork+0x22/0x30 [ 141.215017] [ 141.215017] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 141.216159] __mutex_lock+0x13d/0x10b0 [ 141.216930] vhci_send_frame+0x63/0xa0 [ 141.217689] hci_send_frame+0x1b9/0x320 [ 141.218470] hci_tx_work+0x10af/0x1660 [ 141.219231] process_one_work+0x9a9/0x14b0 [ 141.220050] worker_thread+0x61d/0x1310 [ 141.220838] kthread+0x38f/0x470 [ 141.221511] ret_from_fork+0x22/0x30 [ 141.222241] [ 141.222241] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 141.223633] __lock_acquire+0x29e7/0x5b00 [ 141.224472] lock_acquire+0x197/0x470 [ 141.225243] __flush_work+0x105/0xa90 [ 141.225959] hci_dev_do_close+0x131/0x1240 [ 141.226698] hci_rfkill_set_block+0x166/0x1a0 [ 141.227472] rfkill_set_block+0x1fd/0x540 [ 141.228198] rfkill_fop_write+0x253/0x4b0 [ 141.228925] vfs_write+0x29a/0xa70 [ 141.229555] ksys_write+0x1f6/0x260 [ 141.230189] do_syscall_64+0x33/0x40 [ 141.230842] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 141.231700] [ 141.231700] other info that might help us debug this: [ 141.231700] [ 141.232889] Chain exists of: [ 141.232889] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 141.232889] [ 141.234820] Possible unsafe locking scenario: [ 141.234820] [ 141.235745] CPU0 CPU1 [ 141.236470] ---- ---- [ 141.237171] lock(&hdev->req_lock); [ 141.237749] lock(rfkill_global_mutex); [ 141.238755] lock(&hdev->req_lock); [ 141.239707] lock((work_completion)(&hdev->tx_work)); [ 141.240520] [ 141.240520] *** DEADLOCK *** [ 141.240520] [ 141.241395] 2 locks held by syz-executor.4/4033: [ 141.242076] #0: ffffffff8561afa8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 141.243434] #1: ffff88800d548f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 141.244761] [ 141.244761] stack backtrace: [ 141.245417] CPU: 0 PID: 4033 Comm: syz-executor.4 Not tainted 5.10.218 #1 [ 141.246410] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 141.247620] Call Trace: [ 141.248017] dump_stack+0x107/0x167 [ 141.248564] check_noncircular+0x263/0x2e0 [ 141.249184] ? register_lock_class+0xbb/0x17b0 [ 141.249856] ? print_circular_bug+0x470/0x470 [ 141.250515] ? stack_trace_consume_entry+0x160/0x160 [ 141.251262] ? alloc_chain_hlocks+0x342/0x5a0 [ 141.251920] __lock_acquire+0x29e7/0x5b00 [ 141.252542] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 141.253306] ? rwlock_bug.part.0+0x90/0x90 [ 141.253923] lock_acquire+0x197/0x470 [ 141.254476] ? __flush_work+0xdd/0xa90 [ 141.255047] ? lock_release+0x680/0x680 [ 141.255625] ? lock_release+0x680/0x680 [ 141.256210] ? lock_chain_count+0x20/0x20 [ 141.256822] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 141.257591] ? lock_chain_count+0x20/0x20 [ 141.258197] ? lock_acquire+0x197/0x470 [ 141.258777] __flush_work+0x105/0xa90 [ 141.259331] ? __flush_work+0xdd/0xa90 [ 141.259900] ? queue_delayed_work_on+0xe0/0xe0 [ 141.260572] ? hci_dev_do_close+0xef/0x1240 [ 141.261201] ? __cancel_work_timer+0x2a9/0x4c0 [ 141.261870] ? mutex_lock_io_nested+0xf30/0xf30 [ 141.262553] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 141.263317] ? __cancel_work+0x250/0x2b0 [ 141.263909] ? trace_hardirqs_on+0x5b/0x180 [ 141.264541] ? __cancel_work+0x1bb/0x2b0 [ 141.265139] ? try_to_grab_pending+0xe0/0xe0 [ 141.265785] hci_dev_do_close+0x131/0x1240 [ 141.266405] ? rfkill_set_block+0x18f/0x540 [ 141.267034] ? hci_dev_open+0x350/0x350 [ 141.267617] ? mark_held_locks+0x9e/0xe0 [ 141.268216] hci_rfkill_set_block+0x166/0x1a0 [ 141.268880] ? hci_power_off+0x20/0x20 [ 141.269442] rfkill_set_block+0x1fd/0x540 [ 141.270045] rfkill_fop_write+0x253/0x4b0 [ 141.270644] ? rfkill_sync_work+0xa0/0xa0 [ 141.271246] ? security_file_permission+0x24e/0x570 [ 141.271974] ? rfkill_sync_work+0xa0/0xa0 [ 141.272579] vfs_write+0x29a/0xa70 [ 141.273102] ksys_write+0x1f6/0x260 [ 141.273630] ? __ia32_sys_read+0xb0/0xb0 [ 141.274225] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 141.274983] ? syscall_enter_from_user_mode+0x1d/0x50 [ 141.275729] do_syscall_64+0x33/0x40 [ 141.276266] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 141.277023] RIP: 0033:0x7fe74fc30b19 [ 141.277568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.280221] RSP: 002b:00007fe74d1a6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.281329] RAX: ffffffffffffffda RBX: 00007fe74fd43f60 RCX: 00007fe74fc30b19 [ 141.282354] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000003 [ 141.283386] RBP: 00007fe74fc8af6d R08: 0000000000000000 R09: 0000000000000000 [ 141.284412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 141.285445] R13: 00007ffe58a8bb3f R14: 00007fe74d1a6300 R15: 0000000000022000 19:53:11 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011700)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x5, 0x6}}, './file0\x00'}) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1c0, r1, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x4}, @NL80211_ATTR_VENDOR_DATA={0xe0, 0xc5, "23380bbf961f370f2467157c2bc8c1619c1755381104f7667451b48593455b9b2bd7989a18ef6233be1174144da0b59fea8c496dea94e56883f0fd00a626d08ed678d293658563d7c39bbaa04bdb298ef5302833e6a8605ba9e5c480bc95d034b86deeaefd5e354fb6a3dbb68f58438807046b3b16d2f0c288a9b744b306479d7df8949a40ae445e8a01e55b3dbb0a788bdda48777e384b641d4037b6d3693077de98814ae0cae0ee8178b686bfeb1a6bdbe7f7060f75d3a41227ae273983bbc9f801965427c6544e10285570230955896f0ef0fb9bb5a46216225de"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xbb, 0xc5, "815eb8e654cd85238f3866ab419deba85795ff143511c1a3839aa6417ee3f3194d9bac4da7eaa710a0458038e3a554a371196738f37e1d91157f6ce5ea568e24ef6c63f0e86be4b9e259dcaa0ec0d2dc88c05b4f9cef74b6269bf12272f13f4ee2171f2601c7a9ca2452dc55425cf62955bc51dc013ec7978e8d7d90aba6f47a4eb44436f70dafcd0018870254c89d320b1cd88da6fbc96da7b06f80498a01dc296ccef44a3076e8dd8988692f73d2cffc89b34509fe03"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000780)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000007c0)=0x2c) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001640)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB]) fstat(0xffffffffffffffff, &(0x7f00000015c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x5}, [{0x2, 0x6}, {}, {}, {0x2, 0x2}], {0x4, 0x2}, [{0x8, 0x5, r5}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2, 0xee00}, {0x8, 0x2}], {0x10, 0x4}, {0x20, 0x6}}, 0x74, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x4, 0x6f7deec2, 0x7}) [ 141.312306] Zero length message leads to an empty skb [ 141.328623] PM: hibernation: Basic memory bitmaps freed 19:53:11 executing program 5: perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:53:11 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9987}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/158, 0x9e}, 0x0, 0x2203, 0x0, {0xfffd}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x134, 0x2e, 0x8, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="96ebed2bd685e2e7c1f1c41aa64371120c25a6319a2c69af1f3edb", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x7d, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @nested={0xf5, 0x1c, 0x0, 0x1, [@generic="74c8249b421a", @typed={0x4, 0x90}, @typed={0xc, 0x58, 0x0, 0x0, @u64=0x2}, @generic="39017eda5a3544c82c4e95b79822712ab2d139b67e9ff6bd0381cfe06f74944339e1a667ca05994e5bfd661b4eb8d6a67927a5e3d2d9f24fa717fbcb7f39249c0ed7b18b974160a037d4440667771506687c229860e4f9aad45fc2", @typed={0x8, 0x4, 0x0, 0x0, @uid=0xee01}, @generic="d406d439989ed50c97b1c8f6c3596ba68b0c0f46386605ef8260c34b1413779a", @generic="099dbe77887c72e7b80607746e7b0b3eea5c79f1b8da7d4a48864e26d6b57362021c496d52dcb45c1073fa68c7046bfb03a481a398852c22e7b8e5661ac761877571a56bf3a26faa470ff77821b9e9feda552220", @typed={0x4, 0x54}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0x6, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 19:53:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc419}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000180000000c0001800800030000000000240002801e00050091bd52ac34d142728b9681ad6b6add86c21b5eadc3c6888c73a50000"], 0x44}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0xfca3, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/cfg80211', 0x140, 0x58) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fedbdf25180000000500050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x408d1}, 0x40004) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r3 = getpgrp(0x0) r4 = pidfd_open(r3, 0x0) r5 = dup(r4) r6 = dup(0xffffffffffffffff) setns(r6, 0x20000) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) setns(r5, 0x20000) io_uring_enter(r5, 0x58ab, 0x0, 0x3, 0x0, 0x0) 19:53:11 executing program 5: perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:53:11 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011700)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x5, 0x6}}, './file0\x00'}) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1c0, r1, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x4}, @NL80211_ATTR_VENDOR_DATA={0xe0, 0xc5, "23380bbf961f370f2467157c2bc8c1619c1755381104f7667451b48593455b9b2bd7989a18ef6233be1174144da0b59fea8c496dea94e56883f0fd00a626d08ed678d293658563d7c39bbaa04bdb298ef5302833e6a8605ba9e5c480bc95d034b86deeaefd5e354fb6a3dbb68f58438807046b3b16d2f0c288a9b744b306479d7df8949a40ae445e8a01e55b3dbb0a788bdda48777e384b641d4037b6d3693077de98814ae0cae0ee8178b686bfeb1a6bdbe7f7060f75d3a41227ae273983bbc9f801965427c6544e10285570230955896f0ef0fb9bb5a46216225de"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xbb, 0xc5, "815eb8e654cd85238f3866ab419deba85795ff143511c1a3839aa6417ee3f3194d9bac4da7eaa710a0458038e3a554a371196738f37e1d91157f6ce5ea568e24ef6c63f0e86be4b9e259dcaa0ec0d2dc88c05b4f9cef74b6269bf12272f13f4ee2171f2601c7a9ca2452dc55425cf62955bc51dc013ec7978e8d7d90aba6f47a4eb44436f70dafcd0018870254c89d320b1cd88da6fbc96da7b06f80498a01dc296ccef44a3076e8dd8988692f73d2cffc89b34509fe03"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000780)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000007c0)=0x2c) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r4, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001640)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB]) fstat(0xffffffffffffffff, &(0x7f00000015c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x5}, [{0x2, 0x6}, {}, {}, {0x2, 0x2}], {0x4, 0x2}, [{0x8, 0x5, r5}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x3}, {0x8, 0x2, 0xee00}, {0x8, 0x2}], {0x10, 0x4}, {0x20, 0x6}}, 0x74, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x4, 0x6f7deec2, 0x7}) 19:53:11 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x30, r5, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", ""]}, 0x1c}}, 0x4000080) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x80, 0xb2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @dev}, 0x10) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22}, 0x0, 0x0, r9, 0x0) 19:53:11 executing program 5: perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:53:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc419}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000180000000c0001800800030000000000240002801e00050091bd52ac34d142728b9681ad6b6add86c21b5eadc3c6888c73a50000"], 0x44}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0xfca3, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/cfg80211', 0x140, 0x58) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fedbdf25180000000500050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x408d1}, 0x40004) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r3 = getpgrp(0x0) r4 = pidfd_open(r3, 0x0) r5 = dup(r4) r6 = dup(0xffffffffffffffff) setns(r6, 0x20000) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) setns(r5, 0x20000) io_uring_enter(r5, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 141.562053] PM: hibernation: Marking nosave pages: [mem 0x00000000-0x00000fff] [ 141.562891] PM: hibernation: Marking nosave pages: [mem 0x0009f000-0x000fffff] [ 141.563568] PM: hibernation: Basic memory bitmaps created [ 141.585815] PM: hibernation: Basic memory bitmaps freed 19:53:21 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000880)=""/4096, 0x1000) 19:53:21 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5e, 0x24100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x808, 0x0, 0x0, 0x4, 0x1, 0x40, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), 0x1}, 0x0) write(r1, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x1, 0xffffffff, @private2}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=0x9, 0x4) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) unshare(0x48020200) 19:53:21 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9987}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/158, 0x9e}, 0x0, 0x2203, 0x0, {0xfffd}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x134, 0x2e, 0x8, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="96ebed2bd685e2e7c1f1c41aa64371120c25a6319a2c69af1f3edb", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x7d, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @nested={0xf5, 0x1c, 0x0, 0x1, [@generic="74c8249b421a", @typed={0x4, 0x90}, @typed={0xc, 0x58, 0x0, 0x0, @u64=0x2}, @generic="39017eda5a3544c82c4e95b79822712ab2d139b67e9ff6bd0381cfe06f74944339e1a667ca05994e5bfd661b4eb8d6a67927a5e3d2d9f24fa717fbcb7f39249c0ed7b18b974160a037d4440667771506687c229860e4f9aad45fc2", @typed={0x8, 0x4, 0x0, 0x0, @uid=0xee01}, @generic="d406d439989ed50c97b1c8f6c3596ba68b0c0f46386605ef8260c34b1413779a", @generic="099dbe77887c72e7b80607746e7b0b3eea5c79f1b8da7d4a48864e26d6b57362021c496d52dcb45c1073fa68c7046bfb03a481a398852c22e7b8e5661ac761877571a56bf3a26faa470ff77821b9e9feda552220", @typed={0x4, 0x54}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0x6, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 19:53:21 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc419}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000180000000c0001800800030000000000240002801e00050091bd52ac34d142728b9681ad6b6add86c21b5eadc3c6888c73a50000"], 0x44}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0xfca3, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/cfg80211', 0x140, 0x58) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fedbdf25180000000500050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x408d1}, 0x40004) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r3 = getpgrp(0x0) r4 = pidfd_open(r3, 0x0) r5 = dup(r4) r6 = dup(0xffffffffffffffff) setns(r6, 0x20000) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) setns(r5, 0x20000) io_uring_enter(r5, 0x58ab, 0x0, 0x3, 0x0, 0x0) 19:53:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="200000003c000100000000000000000000000000050000000000000004000080b801fc8bf8ddbac142f6992887515365665124576362c0b58acca74542d298e85a75b95704c59d8ccbfba4e8e1545568"], 0x20}}, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r1, &(0x7f0000000180)={0x24, @short={0x2, 0x0, 0xaaa3}}, 0xfffffffffffffe5a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x228040, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'tunl0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x6, 0x0, 0x1004, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f00000000c0)={0x4, 0x1fa6}) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='veth0\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:53:21 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc419}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01020000000000000000180000000c0001800800030000000000240002801e00050091bd52ac34d142728b9681ad6b6add86c21b5eadc3c6888c73a50000"], 0x44}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0xfca3, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/cfg80211', 0x140, 0x58) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000fedbdf25180000000500050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x408d1}, 0x40004) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r3 = getpgrp(0x0) r4 = pidfd_open(r3, 0x0) r5 = dup(r4) r6 = dup(0xffffffffffffffff) setns(r6, 0x20000) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x400c080) setns(r5, 0x20000) io_uring_enter(r5, 0x58ab, 0x0, 0x3, 0x0, 0x0) 19:53:21 executing program 5: futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 19:53:21 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) ftruncate(r0, 0x7ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0xa0021, 0x0) write$binfmt_elf64(r3, &(0x7f0000001540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) sendfile(r1, r2, 0x0, 0x100000001) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x1a, 0x72, 0x2, 0x0, 0x6, 0x2, 0x6, 0xffff0000, 0x119, 0x40, 0x194, 0x0, 0x7, 0x38, 0x1, 0xbac, 0x1, 0x8}, [{0x6, 0x7fff, 0x101, 0x2, 0x3f, 0x9b4c, 0x4bb, 0x3}], "6833ea416aed29b7f5f19e80ecefd1611e36bc7877ae36f0bbc4e64c05365fd32a5573f6f62779b874deef28f059087bd8f1a67127d7481355f8ab39b85a7888b91b3f05c397f313185c9e65d2e72b0685f1069b90a16940bc3a03ff427bf37d099f3f88cbe172a5900385febb0a505e8f7b12a644c3b81b8935142b0452e6865da36935ebd51124b77c5db25622bca2b1e10ff8263384711c7db1a574f91563d9388627535ddd49b4d08d"}, 0x123) VM DIAGNOSIS: 19:53:11 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822d192c RDI=ffffffff879eb2c0 RBP=ffffffff879eb280 RSP=ffff888049e07290 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d6a5 R14=fffffbfff0f3d65a R15=dffffc0000000000 RIP=ffffffff822d1980 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe74d1a6700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020000146 CR3=000000000fe4a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff856740e0 RBX=ffff8880088b8000 RCX=ffffffff81136950 RDX=ffff8880088b8000 RSI=ffff8880088b8000 RDI=ffff8880484e1a40 RBP=ffff8880088c7d08 RSP=ffff8880088c7b08 R8 =0000000000000000 R9 =ffffffff8567410f R10=0000000000000000 R11=0000000000000001 R12=ffff888049808000 R13=ffff8880484e1a58 R14=ffff8880484e1a40 R15=0000000001200000 RIP=ffffffff81085097 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f170506d900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1704743cec CR3=000000000fade000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=79732f6563696c732e6d65747379732f XMM01=646d65747379732f6563696c732e6d65 XMM02=7379732f646d65747379732f62696c2f XMM03=006c6c696b66722d646d65747379732f XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=000055ee3a9fc860000055ee3aa14d80 XMM06=000055ee3a9ac6200000000000000000 XMM07=00000000000000000000000000000000 XMM08=69253d4449504e49414d0073253d5445 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000200000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000