Warning: Permanently added '[localhost]:24532' (ECDSA) to the list of known hosts. 2022/11/03 01:02:45 fuzzer started 2022/11/03 01:02:46 dialing manager at localhost:43657 syzkaller login: [ 34.451514] cgroup: Unknown subsys name 'net' [ 34.452850] cgroup: Unknown subsys name 'net_prio' [ 34.454379] cgroup: Unknown subsys name 'devices' [ 34.456398] cgroup: Unknown subsys name 'blkio' [ 34.520032] cgroup: Unknown subsys name 'hugetlb' [ 34.521616] cgroup: Unknown subsys name 'rlimit' 2022/11/03 01:02:58 syscalls: 2215 2022/11/03 01:02:58 code coverage: enabled 2022/11/03 01:02:58 comparison tracing: enabled 2022/11/03 01:02:58 extra coverage: enabled 2022/11/03 01:02:58 setuid sandbox: enabled 2022/11/03 01:02:58 namespace sandbox: enabled 2022/11/03 01:02:58 Android sandbox: enabled 2022/11/03 01:02:58 fault injection: enabled 2022/11/03 01:02:58 leak checking: enabled 2022/11/03 01:02:58 net packet injection: enabled 2022/11/03 01:02:58 net device setup: enabled 2022/11/03 01:02:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/03 01:02:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/03 01:02:58 USB emulation: enabled 2022/11/03 01:02:58 hci packet injection: enabled 2022/11/03 01:02:58 wifi device emulation: enabled 2022/11/03 01:02:58 802.15.4 emulation: enabled 2022/11/03 01:02:58 fetching corpus: 50, signal 29647/31519 (executing program) 2022/11/03 01:02:58 fetching corpus: 100, signal 43263/46860 (executing program) 2022/11/03 01:02:59 fetching corpus: 150, signal 56988/62195 (executing program) 2022/11/03 01:02:59 fetching corpus: 200, signal 67114/73846 (executing program) 2022/11/03 01:02:59 fetching corpus: 250, signal 75843/84032 (executing program) 2022/11/03 01:02:59 fetching corpus: 300, signal 81514/91174 (executing program) 2022/11/03 01:02:59 fetching corpus: 350, signal 85309/96454 (executing program) 2022/11/03 01:02:59 fetching corpus: 400, signal 89230/101800 (executing program) 2022/11/03 01:02:59 fetching corpus: 450, signal 93179/107138 (executing program) 2022/11/03 01:02:59 fetching corpus: 500, signal 98378/113656 (executing program) 2022/11/03 01:02:59 fetching corpus: 550, signal 101603/118201 (executing program) 2022/11/03 01:03:00 fetching corpus: 600, signal 103007/121022 (executing program) 2022/11/03 01:03:00 fetching corpus: 650, signal 105949/125299 (executing program) 2022/11/03 01:03:00 fetching corpus: 700, signal 110807/131370 (executing program) 2022/11/03 01:03:00 fetching corpus: 750, signal 113422/135295 (executing program) 2022/11/03 01:03:00 fetching corpus: 800, signal 117371/140396 (executing program) 2022/11/03 01:03:00 fetching corpus: 850, signal 119498/143802 (executing program) 2022/11/03 01:03:00 fetching corpus: 900, signal 121903/147451 (executing program) 2022/11/03 01:03:00 fetching corpus: 950, signal 124656/151407 (executing program) 2022/11/03 01:03:00 fetching corpus: 1000, signal 126672/154639 (executing program) 2022/11/03 01:03:00 fetching corpus: 1050, signal 128433/157626 (executing program) 2022/11/03 01:03:01 fetching corpus: 1100, signal 131717/161951 (executing program) 2022/11/03 01:03:01 fetching corpus: 1150, signal 134445/165752 (executing program) 2022/11/03 01:03:01 fetching corpus: 1200, signal 136977/169357 (executing program) 2022/11/03 01:03:01 fetching corpus: 1250, signal 139247/172725 (executing program) 2022/11/03 01:03:01 fetching corpus: 1300, signal 141801/176262 (executing program) 2022/11/03 01:03:01 fetching corpus: 1350, signal 143912/179409 (executing program) 2022/11/03 01:03:01 fetching corpus: 1400, signal 145412/182056 (executing program) 2022/11/03 01:03:01 fetching corpus: 1450, signal 147592/185287 (executing program) 2022/11/03 01:03:01 fetching corpus: 1500, signal 149568/188315 (executing program) 2022/11/03 01:03:02 fetching corpus: 1550, signal 150928/190772 (executing program) 2022/11/03 01:03:02 fetching corpus: 1600, signal 152777/193583 (executing program) 2022/11/03 01:03:02 fetching corpus: 1650, signal 154261/196152 (executing program) 2022/11/03 01:03:02 fetching corpus: 1700, signal 156284/199088 (executing program) 2022/11/03 01:03:02 fetching corpus: 1750, signal 158250/202029 (executing program) 2022/11/03 01:03:02 fetching corpus: 1800, signal 159436/204302 (executing program) 2022/11/03 01:03:02 fetching corpus: 1850, signal 161057/206865 (executing program) 2022/11/03 01:03:02 fetching corpus: 1900, signal 162527/209295 (executing program) 2022/11/03 01:03:02 fetching corpus: 1950, signal 164359/211989 (executing program) 2022/11/03 01:03:03 fetching corpus: 2000, signal 165824/214431 (executing program) 2022/11/03 01:03:03 fetching corpus: 2050, signal 167374/216909 (executing program) 2022/11/03 01:03:03 fetching corpus: 2100, signal 168602/219091 (executing program) 2022/11/03 01:03:03 fetching corpus: 2150, signal 170394/221707 (executing program) 2022/11/03 01:03:03 fetching corpus: 2200, signal 171759/223965 (executing program) 2022/11/03 01:03:03 fetching corpus: 2250, signal 173010/226162 (executing program) 2022/11/03 01:03:03 fetching corpus: 2300, signal 174327/228382 (executing program) 2022/11/03 01:03:03 fetching corpus: 2350, signal 175616/230547 (executing program) 2022/11/03 01:03:04 fetching corpus: 2400, signal 176970/232735 (executing program) 2022/11/03 01:03:04 fetching corpus: 2450, signal 178869/235340 (executing program) 2022/11/03 01:03:04 fetching corpus: 2500, signal 180234/237559 (executing program) 2022/11/03 01:03:04 fetching corpus: 2550, signal 181618/239745 (executing program) 2022/11/03 01:03:04 fetching corpus: 2600, signal 182655/241691 (executing program) 2022/11/03 01:03:04 fetching corpus: 2650, signal 183590/243538 (executing program) 2022/11/03 01:03:04 fetching corpus: 2700, signal 184762/245573 (executing program) 2022/11/03 01:03:04 fetching corpus: 2750, signal 185628/247352 (executing program) 2022/11/03 01:03:04 fetching corpus: 2800, signal 186636/249181 (executing program) 2022/11/03 01:03:04 fetching corpus: 2850, signal 187850/251160 (executing program) 2022/11/03 01:03:05 fetching corpus: 2900, signal 188706/252884 (executing program) 2022/11/03 01:03:05 fetching corpus: 2950, signal 189546/254620 (executing program) 2022/11/03 01:03:05 fetching corpus: 3000, signal 190934/256746 (executing program) 2022/11/03 01:03:05 fetching corpus: 3050, signal 192120/258653 (executing program) 2022/11/03 01:03:05 fetching corpus: 3100, signal 192953/260315 (executing program) 2022/11/03 01:03:05 fetching corpus: 3150, signal 193862/262017 (executing program) 2022/11/03 01:03:05 fetching corpus: 3200, signal 194568/263602 (executing program) 2022/11/03 01:03:05 fetching corpus: 3250, signal 195655/265407 (executing program) 2022/11/03 01:03:05 fetching corpus: 3300, signal 197053/267417 (executing program) 2022/11/03 01:03:05 fetching corpus: 3350, signal 197688/268914 (executing program) 2022/11/03 01:03:06 fetching corpus: 3400, signal 198436/270466 (executing program) 2022/11/03 01:03:06 fetching corpus: 3450, signal 199038/271911 (executing program) 2022/11/03 01:03:06 fetching corpus: 3500, signal 199624/273369 (executing program) 2022/11/03 01:03:06 fetching corpus: 3550, signal 200485/274959 (executing program) 2022/11/03 01:03:06 fetching corpus: 3600, signal 201529/276635 (executing program) 2022/11/03 01:03:06 fetching corpus: 3650, signal 202632/278389 (executing program) 2022/11/03 01:03:06 fetching corpus: 3700, signal 203475/279972 (executing program) 2022/11/03 01:03:06 fetching corpus: 3750, signal 204032/281336 (executing program) 2022/11/03 01:03:06 fetching corpus: 3800, signal 205263/283187 (executing program) 2022/11/03 01:03:07 fetching corpus: 3850, signal 206190/284812 (executing program) 2022/11/03 01:03:07 fetching corpus: 3900, signal 206810/286221 (executing program) 2022/11/03 01:03:07 fetching corpus: 3950, signal 207786/287826 (executing program) 2022/11/03 01:03:07 fetching corpus: 4000, signal 208374/289230 (executing program) 2022/11/03 01:03:07 fetching corpus: 4050, signal 209009/290643 (executing program) 2022/11/03 01:03:07 fetching corpus: 4100, signal 209763/292101 (executing program) 2022/11/03 01:03:07 fetching corpus: 4150, signal 210675/293672 (executing program) 2022/11/03 01:03:07 fetching corpus: 4200, signal 211475/295163 (executing program) 2022/11/03 01:03:07 fetching corpus: 4250, signal 212263/296627 (executing program) 2022/11/03 01:03:07 fetching corpus: 4300, signal 212876/297968 (executing program) 2022/11/03 01:03:08 fetching corpus: 4350, signal 213713/299460 (executing program) 2022/11/03 01:03:08 fetching corpus: 4400, signal 214325/300756 (executing program) 2022/11/03 01:03:08 fetching corpus: 4450, signal 214906/302076 (executing program) 2022/11/03 01:03:08 fetching corpus: 4500, signal 215711/303473 (executing program) 2022/11/03 01:03:08 fetching corpus: 4550, signal 216470/304853 (executing program) 2022/11/03 01:03:08 fetching corpus: 4600, signal 217343/306334 (executing program) 2022/11/03 01:03:08 fetching corpus: 4650, signal 219228/308310 (executing program) 2022/11/03 01:03:08 fetching corpus: 4700, signal 220111/309729 (executing program) 2022/11/03 01:03:09 fetching corpus: 4750, signal 220907/311094 (executing program) 2022/11/03 01:03:09 fetching corpus: 4800, signal 221325/312304 (executing program) 2022/11/03 01:03:09 fetching corpus: 4850, signal 221899/313533 (executing program) 2022/11/03 01:03:09 fetching corpus: 4900, signal 222348/314746 (executing program) 2022/11/03 01:03:09 fetching corpus: 4950, signal 223006/316016 (executing program) 2022/11/03 01:03:09 fetching corpus: 5000, signal 223673/317317 (executing program) 2022/11/03 01:03:09 fetching corpus: 5050, signal 224386/318643 (executing program) 2022/11/03 01:03:09 fetching corpus: 5100, signal 224905/319837 (executing program) 2022/11/03 01:03:09 fetching corpus: 5150, signal 225540/321080 (executing program) 2022/11/03 01:03:10 fetching corpus: 5200, signal 226229/322386 (executing program) 2022/11/03 01:03:10 fetching corpus: 5250, signal 226688/323589 (executing program) 2022/11/03 01:03:10 fetching corpus: 5300, signal 227408/324889 (executing program) 2022/11/03 01:03:10 fetching corpus: 5350, signal 228103/326183 (executing program) 2022/11/03 01:03:10 fetching corpus: 5400, signal 228949/327548 (executing program) 2022/11/03 01:03:10 fetching corpus: 5450, signal 229501/328701 (executing program) 2022/11/03 01:03:10 fetching corpus: 5500, signal 229957/329827 (executing program) 2022/11/03 01:03:10 fetching corpus: 5550, signal 230446/330991 (executing program) 2022/11/03 01:03:11 fetching corpus: 5600, signal 231130/332230 (executing program) 2022/11/03 01:03:11 fetching corpus: 5650, signal 231651/333355 (executing program) 2022/11/03 01:03:11 fetching corpus: 5700, signal 232270/334510 (executing program) 2022/11/03 01:03:11 fetching corpus: 5750, signal 232909/335696 (executing program) 2022/11/03 01:03:11 fetching corpus: 5800, signal 233336/336786 (executing program) 2022/11/03 01:03:11 fetching corpus: 5850, signal 234140/338082 (executing program) 2022/11/03 01:03:11 fetching corpus: 5900, signal 234565/339174 (executing program) 2022/11/03 01:03:11 fetching corpus: 5950, signal 234950/340251 (executing program) 2022/11/03 01:03:11 fetching corpus: 6000, signal 235523/341388 (executing program) 2022/11/03 01:03:12 fetching corpus: 6050, signal 235904/342430 (executing program) 2022/11/03 01:03:12 fetching corpus: 6100, signal 236302/343450 (executing program) 2022/11/03 01:03:12 fetching corpus: 6150, signal 236663/344492 (executing program) 2022/11/03 01:03:12 fetching corpus: 6200, signal 237239/345612 (executing program) 2022/11/03 01:03:12 fetching corpus: 6250, signal 237826/346700 (executing program) 2022/11/03 01:03:12 fetching corpus: 6300, signal 238402/347818 (executing program) 2022/11/03 01:03:12 fetching corpus: 6350, signal 239030/348953 (executing program) 2022/11/03 01:03:12 fetching corpus: 6400, signal 239856/350153 (executing program) 2022/11/03 01:03:12 fetching corpus: 6450, signal 240314/351219 (executing program) 2022/11/03 01:03:12 fetching corpus: 6500, signal 240717/352240 (executing program) 2022/11/03 01:03:13 fetching corpus: 6550, signal 241311/353320 (executing program) 2022/11/03 01:03:13 fetching corpus: 6600, signal 241748/354332 (executing program) 2022/11/03 01:03:13 fetching corpus: 6650, signal 242350/355399 (executing program) 2022/11/03 01:03:13 fetching corpus: 6700, signal 242750/356395 (executing program) 2022/11/03 01:03:13 fetching corpus: 6750, signal 243122/357348 (executing program) 2022/11/03 01:03:13 fetching corpus: 6800, signal 243496/358355 (executing program) 2022/11/03 01:03:13 fetching corpus: 6850, signal 243924/359389 (executing program) 2022/11/03 01:03:13 fetching corpus: 6900, signal 244500/360423 (executing program) 2022/11/03 01:03:13 fetching corpus: 6950, signal 244970/361363 (executing program) 2022/11/03 01:03:13 fetching corpus: 7000, signal 245297/362283 (executing program) 2022/11/03 01:03:14 fetching corpus: 7050, signal 245953/363332 (executing program) 2022/11/03 01:03:14 fetching corpus: 7100, signal 246436/364332 (executing program) 2022/11/03 01:03:14 fetching corpus: 7150, signal 246963/365353 (executing program) 2022/11/03 01:03:14 fetching corpus: 7200, signal 247459/366314 (executing program) 2022/11/03 01:03:14 fetching corpus: 7250, signal 247918/367252 (executing program) 2022/11/03 01:03:14 fetching corpus: 7300, signal 248327/368217 (executing program) 2022/11/03 01:03:14 fetching corpus: 7350, signal 248717/369129 (executing program) 2022/11/03 01:03:14 fetching corpus: 7400, signal 249198/370140 (executing program) 2022/11/03 01:03:14 fetching corpus: 7450, signal 249816/371112 (executing program) 2022/11/03 01:03:15 fetching corpus: 7500, signal 250256/372027 (executing program) 2022/11/03 01:03:15 fetching corpus: 7550, signal 250876/373025 (executing program) 2022/11/03 01:03:15 fetching corpus: 7600, signal 251320/373981 (executing program) 2022/11/03 01:03:15 fetching corpus: 7650, signal 251964/375016 (executing program) 2022/11/03 01:03:15 fetching corpus: 7700, signal 252529/375950 (executing program) 2022/11/03 01:03:15 fetching corpus: 7750, signal 252880/376839 (executing program) 2022/11/03 01:03:15 fetching corpus: 7800, signal 253219/377730 (executing program) 2022/11/03 01:03:15 fetching corpus: 7850, signal 253492/378572 (executing program) 2022/11/03 01:03:15 fetching corpus: 7900, signal 253940/379469 (executing program) 2022/11/03 01:03:16 fetching corpus: 7950, signal 254357/380359 (executing program) 2022/11/03 01:03:16 fetching corpus: 8000, signal 254751/381246 (executing program) 2022/11/03 01:03:16 fetching corpus: 8050, signal 255332/382178 (executing program) 2022/11/03 01:03:16 fetching corpus: 8100, signal 255783/383058 (executing program) 2022/11/03 01:03:16 fetching corpus: 8150, signal 256093/383908 (executing program) 2022/11/03 01:03:16 fetching corpus: 8200, signal 256620/384788 (executing program) 2022/11/03 01:03:16 fetching corpus: 8250, signal 257149/385626 (executing program) 2022/11/03 01:03:16 fetching corpus: 8300, signal 257515/386454 (executing program) 2022/11/03 01:03:16 fetching corpus: 8350, signal 258078/387346 (executing program) 2022/11/03 01:03:17 fetching corpus: 8400, signal 258377/388169 (executing program) 2022/11/03 01:03:17 fetching corpus: 8450, signal 258912/389026 (executing program) 2022/11/03 01:03:17 fetching corpus: 8500, signal 259339/389881 (executing program) 2022/11/03 01:03:17 fetching corpus: 8550, signal 259673/390687 (executing program) 2022/11/03 01:03:17 fetching corpus: 8600, signal 260141/391537 (executing program) 2022/11/03 01:03:17 fetching corpus: 8650, signal 260597/392412 (executing program) 2022/11/03 01:03:17 fetching corpus: 8700, signal 261026/393272 (executing program) 2022/11/03 01:03:17 fetching corpus: 8750, signal 261400/394077 (executing program) 2022/11/03 01:03:17 fetching corpus: 8800, signal 261807/394907 (executing program) 2022/11/03 01:03:18 fetching corpus: 8850, signal 262172/395737 (executing program) 2022/11/03 01:03:18 fetching corpus: 8900, signal 262616/396553 (executing program) 2022/11/03 01:03:18 fetching corpus: 8950, signal 262911/397369 (executing program) 2022/11/03 01:03:18 fetching corpus: 9000, signal 263176/398173 (executing program) 2022/11/03 01:03:18 fetching corpus: 9050, signal 263522/398986 (executing program) 2022/11/03 01:03:18 fetching corpus: 9100, signal 263852/399813 (executing program) 2022/11/03 01:03:18 fetching corpus: 9150, signal 264282/400593 (executing program) 2022/11/03 01:03:18 fetching corpus: 9200, signal 264718/401404 (executing program) 2022/11/03 01:03:18 fetching corpus: 9250, signal 265071/402195 (executing program) 2022/11/03 01:03:18 fetching corpus: 9300, signal 265656/403026 (executing program) 2022/11/03 01:03:19 fetching corpus: 9350, signal 266039/403829 (executing program) 2022/11/03 01:03:19 fetching corpus: 9400, signal 266469/404605 (executing program) 2022/11/03 01:03:19 fetching corpus: 9450, signal 266946/405398 (executing program) 2022/11/03 01:03:19 fetching corpus: 9500, signal 267412/406166 (executing program) 2022/11/03 01:03:19 fetching corpus: 9550, signal 267781/406940 (executing program) 2022/11/03 01:03:19 fetching corpus: 9600, signal 268109/407707 (executing program) 2022/11/03 01:03:19 fetching corpus: 9650, signal 268395/408435 (executing program) 2022/11/03 01:03:19 fetching corpus: 9700, signal 268745/409165 (executing program) 2022/11/03 01:03:19 fetching corpus: 9750, signal 269660/409931 (executing program) 2022/11/03 01:03:20 fetching corpus: 9800, signal 269976/410696 (executing program) 2022/11/03 01:03:20 fetching corpus: 9850, signal 270210/411411 (executing program) 2022/11/03 01:03:20 fetching corpus: 9900, signal 270501/412129 (executing program) 2022/11/03 01:03:20 fetching corpus: 9950, signal 270793/412878 (executing program) 2022/11/03 01:03:20 fetching corpus: 10000, signal 271074/413638 (executing program) 2022/11/03 01:03:20 fetching corpus: 10050, signal 271479/414356 (executing program) 2022/11/03 01:03:20 fetching corpus: 10100, signal 271806/415075 (executing program) 2022/11/03 01:03:20 fetching corpus: 10150, signal 272143/415836 (executing program) 2022/11/03 01:03:20 fetching corpus: 10200, signal 272443/416579 (executing program) 2022/11/03 01:03:20 fetching corpus: 10250, signal 272752/417282 (executing program) 2022/11/03 01:03:21 fetching corpus: 10300, signal 273311/417989 (executing program) 2022/11/03 01:03:21 fetching corpus: 10350, signal 273642/418657 (executing program) 2022/11/03 01:03:21 fetching corpus: 10400, signal 274020/419314 (executing program) 2022/11/03 01:03:21 fetching corpus: 10450, signal 274304/419988 (executing program) 2022/11/03 01:03:21 fetching corpus: 10500, signal 274731/420690 (executing program) 2022/11/03 01:03:21 fetching corpus: 10550, signal 275016/421064 (executing program) 2022/11/03 01:03:21 fetching corpus: 10600, signal 275455/421064 (executing program) 2022/11/03 01:03:21 fetching corpus: 10650, signal 275750/421064 (executing program) 2022/11/03 01:03:21 fetching corpus: 10700, signal 276130/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 10750, signal 276502/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 10800, signal 277139/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 10850, signal 277455/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 10900, signal 277709/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 10950, signal 277983/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 11000, signal 278205/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 11050, signal 278460/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 11100, signal 278701/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 11150, signal 278998/421064 (executing program) 2022/11/03 01:03:22 fetching corpus: 11200, signal 279409/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11250, signal 279751/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11300, signal 280000/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11350, signal 280258/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11400, signal 280517/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11450, signal 280876/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11500, signal 281212/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11550, signal 281480/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11600, signal 281818/421064 (executing program) 2022/11/03 01:03:23 fetching corpus: 11650, signal 282413/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 11700, signal 282700/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 11750, signal 282944/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 11800, signal 283215/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 11850, signal 283451/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 11900, signal 283755/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 11950, signal 284086/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 12000, signal 284293/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 12050, signal 284580/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 12100, signal 284834/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 12150, signal 285164/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 12200, signal 285366/421064 (executing program) 2022/11/03 01:03:24 fetching corpus: 12250, signal 285745/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12300, signal 285998/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12350, signal 286281/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12400, signal 286526/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12450, signal 286755/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12500, signal 287033/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12550, signal 287285/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12600, signal 287496/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12650, signal 287786/421064 (executing program) 2022/11/03 01:03:25 fetching corpus: 12700, signal 288120/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 12750, signal 288507/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 12800, signal 288958/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 12850, signal 289298/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 12900, signal 289526/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 12950, signal 289788/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 13000, signal 290008/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 13050, signal 290210/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 13100, signal 290522/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 13150, signal 290731/421064 (executing program) 2022/11/03 01:03:26 fetching corpus: 13200, signal 291017/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13250, signal 291323/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13300, signal 291671/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13350, signal 291882/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13400, signal 292153/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13450, signal 292476/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13500, signal 292700/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13550, signal 292989/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13600, signal 293314/421064 (executing program) 2022/11/03 01:03:27 fetching corpus: 13650, signal 293625/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 13700, signal 293856/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 13750, signal 294163/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 13800, signal 294365/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 13850, signal 294701/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 13900, signal 294906/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 13950, signal 295110/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 14000, signal 295293/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 14050, signal 295886/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 14100, signal 296116/421064 (executing program) 2022/11/03 01:03:28 fetching corpus: 14150, signal 296759/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14200, signal 297001/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14250, signal 297215/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14300, signal 297440/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14350, signal 297662/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14400, signal 297891/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14450, signal 298135/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14500, signal 298324/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14550, signal 298566/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14600, signal 298774/421064 (executing program) 2022/11/03 01:03:29 fetching corpus: 14650, signal 298972/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 14700, signal 299242/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 14750, signal 299473/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 14800, signal 299711/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 14850, signal 300015/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 14900, signal 300243/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 14950, signal 300570/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 15000, signal 300878/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 15050, signal 301083/421064 (executing program) 2022/11/03 01:03:30 fetching corpus: 15100, signal 301260/421064 (executing program) 2022/11/03 01:03:31 fetching corpus: 15150, signal 301526/421064 (executing program) 2022/11/03 01:03:31 fetching corpus: 15200, signal 301806/421064 (executing program) 2022/11/03 01:03:31 fetching corpus: 15250, signal 301993/421064 (executing program) 2022/11/03 01:03:31 fetching corpus: 15300, signal 302360/421064 (executing program) 2022/11/03 01:03:31 fetching corpus: 15350, signal 302550/421064 (executing program) 2022/11/03 01:03:31 fetching corpus: 15400, signal 302749/421064 (executing program) 2022/11/03 01:03:31 fetching corpus: 15450, signal 302975/421064 (executing program) 2022/11/03 01:03:32 fetching corpus: 15500, signal 303124/421064 (executing program) 2022/11/03 01:03:32 fetching corpus: 15550, signal 303298/421064 (executing program) 2022/11/03 01:03:32 fetching corpus: 15600, signal 303545/421064 (executing program) 2022/11/03 01:03:32 fetching corpus: 15650, signal 303737/421064 (executing program) 2022/11/03 01:03:32 fetching corpus: 15700, signal 303933/421064 (executing program) 2022/11/03 01:03:32 fetching corpus: 15750, signal 304193/421064 (executing program) 2022/11/03 01:03:32 fetching corpus: 15800, signal 304415/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 15850, signal 304695/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 15900, signal 304911/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 15950, signal 305210/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 16000, signal 305475/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 16050, signal 305676/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 16100, signal 305943/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 16150, signal 306150/421064 (executing program) 2022/11/03 01:03:33 fetching corpus: 16200, signal 306337/421064 (executing program) 2022/11/03 01:03:34 fetching corpus: 16250, signal 306557/421064 (executing program) 2022/11/03 01:03:34 fetching corpus: 16300, signal 306742/421064 (executing program) 2022/11/03 01:03:34 fetching corpus: 16350, signal 307066/421064 (executing program) 2022/11/03 01:03:34 fetching corpus: 16400, signal 307230/421064 (executing program) 2022/11/03 01:03:34 fetching corpus: 16450, signal 307459/421064 (executing program) 2022/11/03 01:03:34 fetching corpus: 16500, signal 307691/421064 (executing program) 2022/11/03 01:03:34 fetching corpus: 16550, signal 307973/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16600, signal 308263/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16650, signal 308451/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16700, signal 308661/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16750, signal 308810/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16800, signal 308960/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16850, signal 309177/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16900, signal 309346/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 16950, signal 309581/421064 (executing program) 2022/11/03 01:03:35 fetching corpus: 17000, signal 309819/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17050, signal 309987/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17100, signal 310241/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17150, signal 310437/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17200, signal 310667/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17250, signal 310883/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17300, signal 311049/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17350, signal 311212/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17400, signal 311379/421064 (executing program) 2022/11/03 01:03:36 fetching corpus: 17450, signal 311571/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17500, signal 311859/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17550, signal 312024/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17600, signal 312294/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17650, signal 312550/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17700, signal 312962/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17750, signal 313117/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17800, signal 313264/421064 (executing program) 2022/11/03 01:03:37 fetching corpus: 17850, signal 313469/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 17900, signal 313783/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 17950, signal 313998/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 18000, signal 314164/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 18050, signal 314367/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 18100, signal 314549/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 18150, signal 314718/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 18200, signal 314886/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 18250, signal 315108/421064 (executing program) 2022/11/03 01:03:38 fetching corpus: 18300, signal 315287/421064 (executing program) 2022/11/03 01:03:39 fetching corpus: 18350, signal 315468/421064 (executing program) 2022/11/03 01:03:39 fetching corpus: 18400, signal 315681/421064 (executing program) 2022/11/03 01:03:39 fetching corpus: 18450, signal 315907/421064 (executing program) 2022/11/03 01:03:39 fetching corpus: 18466, signal 315954/421064 (executing program) 2022/11/03 01:03:39 fetching corpus: 18466, signal 315954/421064 (executing program) 2022/11/03 01:03:41 starting 8 fuzzer processes 01:03:41 executing program 0: ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x2, 0x2, [{0x7f, 0x3f, 0x6, '\x00', 0x400}, {0x0, 0x0, 0x8}]}) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f0000000100)=""/115, 0x73) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001380)={&(0x7f00000001c0)={0x1198, 0x1d, 0x100, 0x70bd2a, 0x25dfdbfd, {0x2}, [@nested={0x14, 0x89, 0x0, 0x1, [@typed={0x8, 0x5c, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x4a, 0x0, 0x0, @ipv4=@multicast2}]}, @generic="b48371ee931fe732a887679ef4d43a7527878c8dd83b393039eac6aaed411363e93ed85258d877e9ed882ea3711af72d614d4b595e514a70c675df694bd22f8997ca8f138a8d274a6b10431c9a57df3b602b9c01bffa9ee34453e2c6e10f8bcabb3eef032a3838de487ae63a939d6908bdfb14a11fe484b49886ffcf69e615e89b7c608f4df811ffd3692a767127618ce22ff23502071ba11fe74b4525e6a272e5f0347cb5766593049c38a35f0af119dea30bbc05adae5641802b51ed2117efed4812cc135cc2d1c7c1ededd3defb92016d992a5b2ad9e9f6998f69a5acbe30e8ef", @nested={0x8b, 0x46, 0x0, 0x1, [@generic="61d0cb95cfc456bb7666f0eb3b0d511c6295aabe8d774fbe330130b52bdbef8d02b5c681be79de699460c3e22941091cdcd63b43388892756952ad8bbcfa68d5864f5712492b04a812497664cdefcde1584e1f5fe80ca43d94dad6423ddc75e9815547d42bf17f1900f4ce858d0916338ab1ec51339ae6282f59a76e2e3cbda1d46ee6454d0d33"]}, @generic="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"]}, 0x1198}, 0x1, 0x0, 0x0, 0x358c9584bc66b4b4}, 0x4000) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001400), 0x880, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000001440)) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001480)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r2, {0x7, 0x4}}, './file0\x00'}) r4 = fsmount(r1, 0x1, 0x80) write(r4, &(0x7f0000001500)="25739ac627eaf0db2dedecefad6e5868511928a441c6b978b944e336a0e8938e6fc3c6b9b12ec385a5a278d244432700348b1a388b341fd1b401f48f48e330e717584a75d90a62c1e978284bfb174b591af33d947d92fcac543a9b09e17ecb4058c1ffeb0b1702b2b439bec500c683318c6a8c0977edbba8832de0b5f843d3e0c1c4561edc338e81bc0b1842a7766f3408d7341896029a666cb43820b6cdb5d378225a1c3354a0bea413665d5c48fab7e51aeb257cec505b29b06a7e1f4d286ed717a574be7145", 0xc7) clock_gettime(0x0, &(0x7f0000001640)={0x0, 0x0}) ppoll(&(0x7f0000001600), 0x0, &(0x7f0000001680)={r5, r6+60000000}, &(0x7f00000016c0)={[0x20]}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001840)={'gretap0\x00', &(0x7f0000001740)={'syztnl0\x00', 0x0, 0x80, 0x1, 0x1, 0x4, {{0x2b, 0x4, 0x1, 0x3e, 0xac, 0x66, 0x0, 0xaa, 0x2f, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x11}, {[@timestamp_prespec={0x44, 0x24, 0x39, 0x3, 0x9, [{@empty, 0x200}, {@rand_addr=0x64010102, 0x4}, {@private=0xa010100, 0x7}, {@private=0xa010102, 0x9}]}, @generic={0x83, 0x6, "8d03a064"}, @noop, @timestamp_addr={0x44, 0x34, 0x3f, 0x1, 0xa, [{@loopback, 0x6}, {@multicast2, 0x800}, {@multicast2, 0x8000}, {@private=0xa010100, 0xff}, {@multicast2, 0x9}, {@multicast2, 0x8}]}, @lsrr={0x83, 0x7, 0x82, [@rand_addr=0x64010101]}, @timestamp_addr={0x44, 0x24, 0x62, 0x1, 0x4, [{@private=0xa010101, 0x4}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x2}, {@broadcast}]}, @lsrr={0x83, 0xb, 0x97, [@broadcast, @dev={0xac, 0x14, 0x14, 0x35}]}]}}}}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000001980)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0xb8, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xce}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x4001) r8 = openat(r4, &(0x7f00000019c0)='./file0\x00', 0x523380, 0x181) ioctl$BTRFS_IOC_TREE_SEARCH(r8, 0xd0009411, &(0x7f0000001a00)={{0x0, 0x8, 0x5, 0x0, 0x1, 0x5, 0x9, 0xc6, 0x1, 0x9ff, 0xfffffff8, 0x5, 0x1cefbe60, 0xffff, 0x8000}}) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x2) unlink(&(0x7f0000002a00)='./file0\x00') 01:03:41 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000), 0x6e, &(0x7f0000000500)=[{&(0x7f0000000080)=""/238, 0xee}, {&(0x7f0000000180)=""/147, 0x93}, {&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/6, 0x6}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/162, 0xa2}], 0x8, &(0x7f0000000580)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}, 0x10062) r7 = syz_open_dev$mouse(&(0x7f0000000680), 0xc2, 0x4202) r8 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000006c0), 0x410000, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xa) r10 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r10) ioctl$INCFS_IOC_CREATE_FILE(r5, 0xc058671e, &(0x7f0000001980)={{'\x00', 0x1}, {0x1f}, 0x40, 0x0, 0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)="d73ee30d7ce9da6621a10105249c649876cdc5f4d89a10522032807852c0a09391b73a86c7e42b372cd71a31dced100bdd7211a5cb2d35d84de80d527f5c95548a5c65cb6b37ce9bff72041445528c84edae38956129d7e458f254225d3818fc675fa69b42218ccd93238a48260a36229e279e9ce3c880b7cb1f083c2c7bc41e1a4ae283c97b3e96bfca6fba5b50e82ce442d55090f9e95c260b6f01f6c5328fc428eaee8724406c3a9f12c13e00faaff8d76c547446007429c986533bc7cbec8704a992f5ad33a574e5079bdd3145e0570b856d9dcbed8995f5be904c78b56d761feb00d018929ae5713fb8e5f7e632eb4a2ff60fb570b97b9ac2243b99d12bdf49445f", 0x104, 0x0, &(0x7f00000008c0)={0x2, 0x105b, {0x0, 0xc, 0x4e, "263efa673411d1b5194c97d41bfacb32d6cc0a4f1d99d2c3627321206fa2c1e3fec53be39dd00c1ac8ee06d8cc687072449d9d4e6c6300066446506a61a971187bddbf634c6c630e7bdfe9f463cc", 0x1000, "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"}, 0x58, "6c0e82a6e660d673452318e9d0f74589dfd2b314a267571577f797888446aec198346cd39a8df96d9d04a3dedc959e09b1b8970530e7473b5042eb1618877c7d05ce324031e77820b250a796c61ca7c717dbe7818a554916"}, 0x10bf}) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r8) lsetxattr$trusted_overlay_opaque(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), &(0x7f0000001a80), 0x2, 0x2) r11 = accept(r4, &(0x7f0000001ac0)=@isdn, &(0x7f0000001b40)=0x80) ioctl$BTRFS_IOC_BALANCE_CTL(r11, 0x40049421, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000001b80)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001d80)={{r12, 0x5, 0x3, 0x2, 0x8, 0x2, 0x1, 0x3df, 0x7, 0x1, 0x0, 0x20, 0x3, 0x6}}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002d80)='/sys/class/devlink', 0x40180, 0xdd) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002e40)=0x0) perf_event_open(&(0x7f0000002dc0)={0x2, 0x80, 0x3, 0x1a, 0x7f, 0xff, 0x0, 0xffffffffffffffc0, 0x48801, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x4, @perf_config_ext={0x9, 0x6}, 0x200, 0x1, 0x4, 0x3, 0x4, 0x8, 0x2, 0x0, 0x401, 0x0, 0x7b}, r13, 0x10, r4, 0x3) 01:03:41 executing program 2: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f0000000000)="2945e65810ca5b1f3010b9d42918d2819ae222f89960eb43535108dbedc1beac4991ef87d857c710d328bcdd52cb451d41da496912762941061be0931a4d23d64e596790479b3c40ea7dca791bb6955a9acd2fd2b7f6ce2cbaf01238493fc73bbcfd2711e330dc8a6496a9380a25d0bc149471a67efbd24856ed3913e8c0f5bbb5007ae3bcfbd1b1e70c60a7ca0fe61a450d2d6c0117cfbe2f33e51302c3a856735a6e4f73ae48f1c6fb64b32dc1c2f68f5d0210", 0xb4, 0x7, 0x0, 0x2}, &(0x7f0000000100)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) r2 = fsmount(0xffffffffffffffff, 0x1, 0xfa) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0)=0x7, 0x4) r3 = openat$incfs(r2, &(0x7f0000000300)='.log\x00', 0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000340)=0x7fff0000, 0x4) r4 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xbd, 0x8, 0x7, 0xff, 0x0, 0x5, 0x4024a, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x100, 0x8, 0x1, 0x2, 0x81, 0x401, 0x40, 0x0, 0x4e, 0x0, 0x8}, r4, 0x5, r3, 0x8) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000440)=0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x22, &(0x7f0000000480)=0x80000000, 0x4) r5 = accept$unix(r2, &(0x7f00000004c0)=@abs, &(0x7f0000000540)=0x6e) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r5, 0x8040942d, &(0x7f0000000580)) preadv2(r1, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/42, 0x2a}, {&(0x7f0000000600)=""/118, 0x76}, {&(0x7f0000000680)=""/74, 0x4a}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/67, 0x43}], 0x5, 0x0, 0x2000, 0x1b) perf_event_open(&(0x7f0000000880)={0x8, 0x80, 0x2, 0x9, 0x3, 0x6, 0x0, 0x1ff, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000840), 0x5}, 0x0, 0x8e6, 0x0, 0x6, 0x4b6, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x5}, r4, 0x2, r3, 0x8) copy_file_range(0xffffffffffffffff, &(0x7f0000000940)=0x10000, r2, &(0x7f0000000980)=0x6, 0x7, 0x0) [ 90.068528] audit: type=1400 audit(1667437421.957:6): avc: denied { execmem } for pid=274 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:03:41 executing program 3: sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0302}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x44050}, 0x800) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2180000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, 0x0, 0x502, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x20}, @void, @val={0xc, 0x99, {0x2e, 0x2a}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ipvlan0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge_slave_0\x00'}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x48844}, 0x1010) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x100, r1, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'lo\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "dfa7d7aff0c629f3ca182d467e6a7198f1a4fff1ad700e33"}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d5f54811a28accb03928764c900ac9f6918a88338a682770"}], @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000011}, 0x4000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x9c, 0x0, 0x308, 0x70bd27, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "607d58b213e8165befbbe8142d67a4a82dbd2099334658927aa627fe0b524715"}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "72f96f743ab110a8bcba177d65c87c84"}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "eb856e26acb36c8aaf0bacd09a9a096e"}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0xc800) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r1, 0x400, 0x70bd27, 0x8, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = open(&(0x7f0000000780)='./file0\x00', 0x200, 0x22) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@private}}, &(0x7f0000000a40)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000b80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0xa4, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x200080c4) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e20, 0x0, 0x4e21, 0x6, 0x2, 0x0, 0x80, 0x33, 0x0, r5}, {0x2, 0xbae, 0x10000000000000, 0x8c0f, 0x5, 0x4, 0x2, 0x5}, {0x8000, 0x2905, 0x6, 0x3}, 0xf2a00000, 0x6e6bbf, 0x0, 0x0, 0x3, 0x3}, {{@in6=@mcast1, 0x4d6, 0xff}, 0x2, @in=@loopback, 0x34ff, 0x2, 0x3, 0x9, 0x75b, 0x1, 0x6}}, 0xe8) dup3(r0, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000d00)={@initdev, @multicast1, 0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000e40)={@dev, 0x0}, &(0x7f0000000e80)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x80, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8800}, 0x80) r9 = signalfd(r0, &(0x7f0000000fc0)={[0x6]}, 0x8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r9, &(0x7f0000001200)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000011c0)={&(0x7f0000001080)={0x120, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xd6e, 0x2b}}}}, [@NL80211_ATTR_IE={0x3e, 0x2a, [@cf={0x4, 0x6, {0x1, 0x5, 0x4, 0x8}}, @peer_mgmt={0x75, 0x16, {0x0, 0x9, @void, @val=0x3d, @val="a18ea7ce06b1bdff3319e82691c49334"}}, @mic={0x8c, 0x18, {0x378, "3d13a97db2ae", @long="fe0a35c29171daa4676150692875d352"}}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x68}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x16, 0x2a, [@mic={0x8c, 0x10, {0xfdf, "54ff68efc0f9", @short="26f5973dcf7f5574"}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x71, 0x2a, [@mesh_config={0x71, 0x7, {0x0, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x7f, 0xa1}}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @mesh_id={0x72, 0x6}, @mic={0x8c, 0x10, {0xcc6, "b74e331058e7", @short="bfe1d9ffc4c43231"}}, @prep={0x83, 0x1f, @not_ext={{}, 0x1, 0x47, @device_a, 0x8, "", 0xcfaf, 0x0, @device_a, 0xffffffff}}, @tim={0x5, 0x1e, {0xff, 0xfc, 0xa9, "24fbb40057a978d0b6a5df1ef0dbef78d57cccdf5eac9cfe4f69c4"}}, @chsw_timing={0x68, 0x4, {0x3, 0x20}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="817d4afa9036"}]}, 0x120}, 0x1, 0x0, 0x0, 0x20004001}, 0x20000000) 01:03:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000000)={0x0, 0x8, [0x72, 0x5, 0x100, 0x20, 0x1, 0x9]}) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/89, 0x59}, {&(0x7f00000010c0)=""/27, 0x1b}, {&(0x7f0000001100)=""/12, 0xc}, {&(0x7f0000001140)=""/2, 0x2}], 0x5, 0x217, 0xac) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000001200)=0xf3, 0x4) r1 = dup2(r0, r0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001240), 0x521b42, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x2c, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x45}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r3 = timerfd_create(0x0, 0x80800) r4 = dup2(r0, r3) r5 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r5, 0x0, 0x14, &(0x7f0000001440)=0x185, 0x4) r6 = openat(r1, &(0x7f0000001480)='./file0\x00', 0x408400, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r3, {0xee01}}, './file0\x00'}) recvmmsg(r7, &(0x7f00000078c0)=[{{&(0x7f0000001500)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001580)=""/41, 0x29}, {&(0x7f00000015c0)=""/28, 0x1c}, {&(0x7f0000001600)}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/125, 0x7d}], 0x5, &(0x7f0000002740)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000003740)=@can, 0x80, &(0x7f00000038c0)=[{&(0x7f00000037c0)=""/214, 0xd6}], 0x1, &(0x7f0000003900)=""/237, 0xed}, 0x1}, {{&(0x7f0000003a00)=@nl=@unspec, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003a80)=""/215, 0xd7}, {&(0x7f0000003b80)=""/215, 0xd7}, {&(0x7f0000003c80)=""/81, 0x51}, {&(0x7f0000003d00)=""/91, 0x5b}, {&(0x7f0000003d80)=""/140, 0x8c}], 0x5}, 0x101}, {{0x0, 0x0, &(0x7f0000003ec0), 0x0, &(0x7f0000003f00)=""/126, 0x7e}}, {{&(0x7f0000003f80)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004000)=""/224, 0xe0}, {&(0x7f0000004100)=""/185, 0xb9}, {&(0x7f00000041c0)=""/53, 0x35}, {&(0x7f0000004200)=""/191, 0xbf}, {&(0x7f00000042c0)=""/58, 0x3a}, {&(0x7f0000004300)=""/204, 0xcc}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/180, 0xb4}], 0x8, &(0x7f0000005540)=""/21, 0x15}, 0x8c6}, {{&(0x7f0000005580)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005600)=""/66, 0x42}, {&(0x7f0000005680)=""/238, 0xee}, {&(0x7f0000005780)=""/133, 0x85}, {&(0x7f0000005840)=""/17, 0x11}, {&(0x7f0000005880)=""/25, 0x19}], 0x5, &(0x7f0000005940)=""/213, 0xd5}, 0x5}, {{&(0x7f0000005a40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000005ac0)=""/225, 0xe1}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/45, 0x2d}, {&(0x7f0000006c00)=""/141, 0x8d}, {&(0x7f0000006cc0)=""/171, 0xab}, {&(0x7f0000006d80)}, {&(0x7f0000006dc0)=""/213, 0xd5}, {&(0x7f0000006ec0)=""/191, 0xbf}], 0x8}, 0x8}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000007000)=""/158, 0x9e}, {&(0x7f00000070c0)=""/211, 0xd3}, {&(0x7f00000071c0)=""/163, 0xa3}, {&(0x7f0000007280)=""/188, 0xbc}], 0x4, &(0x7f0000007380)=""/218, 0xda}, 0x4}, {{&(0x7f0000007480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007500)=""/20, 0x14}, {&(0x7f0000007540)=""/26, 0x1a}, {&(0x7f0000007580)=""/196, 0xc4}, {&(0x7f0000007680)=""/77, 0x4d}, {&(0x7f0000007700)=""/174, 0xae}], 0x5, &(0x7f0000007840)=""/105, 0x69}, 0x80}], 0x9, 0x142, 0x0) r8 = openat(r6, &(0x7f0000007b00)='./file0\x00', 0x501000, 0x44) socket$inet(0x2, 0x80000, 0x8001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r8, &(0x7f0000007b40)={0x10000004}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000007b80)=0x2) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000007bc0), 0x4) pwrite64(r5, &(0x7f0000007c00)="616d9d8734f5a09a06ff0c83a4827be6a14e182e67ca2cabff9eec8f08a14f547beb79db7a4aed23b798595226599d414863f7311c8cf183504d5fc2aab453c650929a43e344646ba16ab182f3ee0ff238c63f614f8ae1ad98bb4cf07318627bb7b752ffe41a7affa4112f18d916debc26a7fc71c801f1cbbbb3eca32b3eb0c85355d5c0a360300a845cda3932ed4a968437d7a7866c623df014a5b2773919efe60d0255c7eb3b400a54caba603136966c4aa062dde821fdd191f74b", 0xbc, 0x100000000) 01:03:42 executing program 5: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r0, 0x10, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0xa}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044004}, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x100) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000003c0)="a0624942b58ef8caa716c7e139a9e394b023b2b466136336840fd4d6b035067105116bb1e3c77c475ecc04bc14d5cf6006fe19fda100fdfbba5fa9e07b88a395a85fabbdff30b95b739977647974c134a9c7f47efcaabbfc047fce60e62bfb7e2d9cd80496fe1c4cdef502db414c427cc0895ef94c0311e7e1caebb372650018a4c8d186a6cc50dc8b509dbec404207d7a7ca6d27d90c2b884ad847515a2fdeb39c571446939088c8d50caf3f413fefedbd6307f41e0863e2e061d64ebd27f0dcea233e831a1dc4e98e26624071d8cd6d82d1d5829d626", 0xd7}, {&(0x7f00000004c0)="8da4376fc839189d19670867", 0xc}, {&(0x7f0000000500)="77b9f95f66e64c0a07ccffa9d7607b909d53a6ef7a8fb13295cdfeca3092ed1970d974a34d52e1485f9b0617110102849d66b95c1f6f", 0x36}, {&(0x7f0000000540)="7e63dac75eda74590fd884ae752eb0b9115d3c289e1aba1c963973e8527721f6c27a6459b46170f37372b125ad86133e31cf1a247b815a869c720692629308180249ef661cf4a38c643d37687dee3b0f47073ddfb116b1601eedec08b515eb8b527a656bab671e6998505f92c0cc7062e2d0d333c039edff180ec79d2a2f8cf3348aebee1beae7e0ef5fc3", 0x8b}], 0x4) pwrite64(0xffffffffffffffff, &(0x7f0000000640)="5260c1b8b45163f9d3f7720b645515d8527c96668c", 0x15, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000680), 0x401, 0x20040) write$tcp_congestion(r1, &(0x7f00000006c0)='bbr\x00', 0x4) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x38000000) write$binfmt_script(r2, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'nl80211\x00'}, {0x20, '/dev/input/mouse#\x00'}], 0xa, "0e6cbeda5760faf949d98d6b4179b4a28f12764d495e4d89fb1d3dd2e5858142f5e6a5a0f06a96b7b2c0df4204637a587869106da7fd8bfbc5d94b56aca5ec976b13396989e1e92eb6a801b9887de30524b080"}, 0x7a) r3 = socket$inet(0x2, 0x8000a, 0x4) write$binfmt_elf64(r3, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0xfe, 0xae, 0x1f, 0x1a, 0x1ff, 0x3, 0x6, 0x7ff, 0x1d1, 0x40, 0x0, 0x41ab, 0x4, 0x38, 0x1, 0x20, 0xc450}, [{0x60000000, 0x6, 0xfff, 0x2, 0x3, 0x4, 0x4, 0x5}, {0x5, 0x8, 0x2, 0x2, 0xffff, 0xff, 0x5407, 0x1}], "acd76ec99c7dc1bf0d1ec84d84f6377e6bd63526b7197566a90ce0504e838add0fb9a3af55cb27e7aa1352b1d0316270d38d49950391d9f52e0c207c35bfba29e418931bc483a7ccea1a6bfd76fe24242832e945ad856399f75f1473c1fedbc4f58c67319f351ea830ba2d11fa1450e7c4e86b8a3c1204fe546cd5e12c79ef8f1b14328ab2d67fed4d2fc4d759393afb3986893aa85deb3a067b0ee8ba70d76b24e51bdbedf9c9619751", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa5a) close_range(r2, r3, 0x2) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)={0x14c, r0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x140000, 0x4b}}}}, [@NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4800}, 0x40) recvmmsg(r1, &(0x7f0000004200)=[{{&(0x7f0000001440)=@caif=@rfm, 0x80, &(0x7f00000016c0)=[{&(0x7f00000014c0)=""/228, 0xe4}, {&(0x7f00000015c0)=""/25, 0x19}, {&(0x7f0000001600)=""/151, 0x97}], 0x3, &(0x7f0000001700)=""/50, 0x32}, 0x4}, {{&(0x7f0000001740)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000028c0)=[{&(0x7f00000017c0)=""/56, 0x38}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/164, 0xa4}], 0x3, &(0x7f0000002900)=""/103, 0x67}, 0x9}, {{&(0x7f0000002980)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002a00)=""/109, 0x6d}], 0x1, &(0x7f0000002ac0)=""/107, 0x6b}, 0x8}, {{&(0x7f0000002b40), 0x80, &(0x7f0000002c00)=[{&(0x7f0000002bc0)=""/25, 0x19}], 0x1, &(0x7f0000002c40)=""/103, 0x67}, 0x8}, {{&(0x7f0000002cc0)=@hci, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/53, 0x35}], 0x1}, 0x3}, {{&(0x7f0000002dc0)=@x25={0x9, @remote}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002e40)=""/95, 0x5f}, {&(0x7f0000002ec0)=""/71, 0x47}, {&(0x7f0000002f40)=""/1, 0x1}, {&(0x7f0000002f80)}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/182, 0xb6}, {&(0x7f0000004080)=""/69, 0x45}], 0x7, &(0x7f0000004180)=""/123, 0x7b}, 0x80000000}], 0x6, 0x40000001, 0x0) recvmmsg(r3, &(0x7f0000004ac0)=[{{&(0x7f0000004380)=@can, 0x80, &(0x7f0000004700)=[{&(0x7f0000004400)=""/100, 0x64}, {&(0x7f0000004480)=""/185, 0xb9}, {&(0x7f0000004540)=""/157, 0x9d}, {&(0x7f0000004600)=""/248, 0xf8}], 0x4, &(0x7f0000004740)=""/182, 0xb6}}, {{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000004800)=""/183, 0xb7}, {&(0x7f00000048c0)=""/156, 0x9c}, {&(0x7f0000004980)=""/216, 0xd8}], 0x3}, 0x6}], 0x2, 0x2, &(0x7f0000004b40)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000004b80)={{0x1, 0x1, 0x18, r2, {0x4, 0x1}}, '\x00'}) connect$inet6(r4, &(0x7f0000004bc0)={0xa, 0x4e24, 0x6, @mcast2, 0x59}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000004c00)={0x0, r4, 0x6, 0x100000001, 0x3ff, 0x80000000}) 01:03:42 executing program 6: r0 = syz_io_uring_setup(0x28db, &(0x7f0000000000)={0x0, 0xd346, 0x20, 0x3, 0x170}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r2 = syz_io_uring_setup(0x6b3b, &(0x7f0000000100)={0x0, 0xbe6c, 0x4, 0x2, 0x1d}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) io_uring_enter(r2, 0x1ea8, 0xd902, 0x4, &(0x7f0000000200)={[0x100000001]}, 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x5, 0x0, r5, 0x0, 0x0, 0x0, 0x10000, 0x1, {0x3}}, 0x100) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000002c0), 0x4) syz_io_uring_setup(0x6102, &(0x7f0000000300)={0x0, 0xbab4, 0x2, 0x3, 0x17e, 0x0, r2}, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r8 = open$dir(&(0x7f0000000400)='./file0\x00', 0x400000, 0x4) syz_io_uring_submit(r7, r4, &(0x7f0000000440)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r8, 0x1ff, 0x0, 0x6, 0x3}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/210, 0xd2}, {&(0x7f0000000580)=""/198, 0xc6}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/219, 0xdb}, {&(0x7f00000007c0)=""/186, 0xba}], 0x5) open(&(0x7f0000000900)='./file0\x00', 0x101000, 0x1c1) io_uring_enter(r2, 0x61ed, 0x685b, 0x3, &(0x7f0000000940)={[0xffffffff]}, 0x8) mount$cgroup2(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x6000, &(0x7f0000000a00)={[{@memory_localevents}, {@memory_localevents}, {@subsystem='blkio'}, {@subsystem='cpu'}, {@memory_recursiveprot}, {@memory_localevents}, {@subsystem='pids'}, {}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) openat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0x600400, 0x82) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r0, {0xff}}, './file0\x00'}) name_to_handle_at(r9, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x93df, 0x7, 0x3, 0x8}, 0x101, 0x8000}}, &(0x7f0000000bc0), 0x1000) execveat(0xffffffffffffffff, &(0x7f0000001e00)='./file0\x00', &(0x7f0000002040)=[&(0x7f0000001e40)='nsdelegate', &(0x7f0000001e80)='+]\x00', &(0x7f0000001ec0)='\x00', &(0x7f0000001f00)='nsdelegate', &(0x7f0000001f40)='/$(-\\\'@\x00', &(0x7f0000001f80)='MAY_APPEND', &(0x7f0000001fc0)='\x00', &(0x7f0000002000)='#--/\x00'], &(0x7f0000002280)=[&(0x7f0000002080)=']^\x00', &(0x7f00000020c0)='*!&*(-,&:*[)@\x90)},$.^)\x00', &(0x7f0000002100)='(%(}\x00', &(0x7f0000002140)='^-^-\x00', &(0x7f0000002180)='blkio', &(0x7f00000021c0)='$\x00', &(0x7f0000002200)='memory_localevents', &(0x7f0000002240)='\x00'], 0x0) 01:03:42 executing program 7: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = eventfd2(0x1, 0x80800) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x7, 0xb707, 0x4, 0x1ff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xc839}}, './file0\x00'}) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f00000000c0)) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000041) fallocate(r1, 0x73, 0x66d, 0x9) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000200)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000002c0)=[r0, r0, 0xffffffffffffffff, r4, r1, r5], 0x6) r6 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) sendfile(r5, r6, &(0x7f0000000340)=0xd5f, 0x480e06e2) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='personality\x00') read(r7, &(0x7f00000003c0)=""/174, 0xae) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000480)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000004c0)={'veth1_macvtap\x00'}) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0xabf) [ 93.430676] Bluetooth: hci1: command 0x0409 tx timeout [ 93.431707] Bluetooth: hci0: command 0x0409 tx timeout [ 93.433831] Bluetooth: hci2: command 0x0409 tx timeout [ 93.494315] Bluetooth: hci5: command 0x0409 tx timeout [ 93.494698] Bluetooth: hci6: command 0x0409 tx timeout [ 93.495951] Bluetooth: hci7: command 0x0409 tx timeout [ 93.497057] Bluetooth: hci4: command 0x0409 tx timeout [ 93.558215] Bluetooth: hci3: command 0x0409 tx timeout [ 95.478235] Bluetooth: hci2: command 0x041b tx timeout [ 95.479053] Bluetooth: hci0: command 0x041b tx timeout [ 95.482924] Bluetooth: hci1: command 0x041b tx timeout [ 95.542313] Bluetooth: hci4: command 0x041b tx timeout [ 95.543998] Bluetooth: hci7: command 0x041b tx timeout [ 95.544980] Bluetooth: hci6: command 0x041b tx timeout [ 95.546493] Bluetooth: hci5: command 0x041b tx timeout [ 95.606365] Bluetooth: hci3: command 0x041b tx timeout [ 97.526275] Bluetooth: hci1: command 0x040f tx timeout [ 97.526971] Bluetooth: hci0: command 0x040f tx timeout [ 97.528493] Bluetooth: hci2: command 0x040f tx timeout [ 97.590283] Bluetooth: hci5: command 0x040f tx timeout [ 97.591725] Bluetooth: hci6: command 0x040f tx timeout [ 97.592433] Bluetooth: hci7: command 0x040f tx timeout [ 97.593030] Bluetooth: hci4: command 0x040f tx timeout [ 97.654279] Bluetooth: hci3: command 0x040f tx timeout [ 99.574285] Bluetooth: hci2: command 0x0419 tx timeout [ 99.575723] Bluetooth: hci0: command 0x0419 tx timeout [ 99.576380] Bluetooth: hci1: command 0x0419 tx timeout [ 99.638236] Bluetooth: hci4: command 0x0419 tx timeout [ 99.638865] Bluetooth: hci7: command 0x0419 tx timeout [ 99.640362] Bluetooth: hci6: command 0x0419 tx timeout [ 99.640961] Bluetooth: hci5: command 0x0419 tx timeout [ 99.702258] Bluetooth: hci3: command 0x0419 tx timeout [ 107.741522] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.742519] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.744016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.894688] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.895613] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.896842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.948512] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.949506] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.950856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.956737] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.957605] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.958864] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.026978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.028122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.029709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.074015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.075362] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.076664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.130635] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.131569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.133513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.208470] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.209469] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.210816] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.212098] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.213889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.216200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.217895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.218835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.236654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.246272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.247188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.248323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.361849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.362840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.364143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:04:00 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x1}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @remote}, 0x10) [ 108.379971] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.381113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.382635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.473919] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.475041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.476034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:04:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6a, 0x8, @buffer, &(0x7f0000000140)="7e36245b9c5375f10ccef31d4cebfbb557952b722696cfc0043f0aa7c040bcd31a1c77755dd7a437f50075426bb8a57c7b390b5032767a3659db67eefaa864a1142584df90685b46163adbf901c0f867c80eb1a8968818ef779f6e379cec4e358b23793bf8036e4d35f0", &(0x7f0000000200)=""/246, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7472f5acd53d66642c000000000000", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=a']) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000000)={0x3cfe, {0x20, 0x2, 0xf6, 0x7fffffff}}) [ 108.589752] audit: type=1400 audit(1667437440.479:7): avc: denied { open } for pid=3918 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 108.592121] audit: type=1400 audit(1667437440.479:8): avc: denied { kernel } for pid=3918 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 108.623040] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.623993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.630703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:04:00 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) openat(r0, &(0x7f00000000c0)='./file2\x00', 0x2000, 0x50) chdir(&(0x7f0000000040)='./file0\x00') openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0xc0641, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 01:04:00 executing program 7: syz_open_procfs$namespace(0x0, &(0x7f0000001c40)='ns/ipc\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/262, 0x106}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'filter\x00', 0x0, [0x19c, 0x4, 0x8, 0x5, 0x4]}, &(0x7f0000000340)=0x54) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0xfffa}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8800000) syz_io_uring_setup(0x793d, &(0x7f0000000380)={0x0, 0x3caa, 0x1, 0x3, 0x400000c3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 108.676444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.677362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.679043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.733127] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:04:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="3cbf93fc934cf4a9ebf7b7777abf36d9be0e1d363942a4b0ff33bdb8172fa702b3e95a62bc62482ee8d659d9bd45e6f54ddc28efd76234a226aea46feb4fe73a804aeaaac514b00b5fa96489a2782b012f3ea1968e072ca6", 0x58}, {&(0x7f0000000640)="76cd075be4afe4fed220f12445c9ed1eef10e5741f5c7a4bd918b8d848adb7bd7eb7478077b209a1b5f8f1fa0c917e054ee9a3235e8f567722b9021620c1f9bd45a36d56a0c9e0dd6707ea528d517e47ef85c69104d122d83c2e0c1ce612b5fc3b4f5231d3c03bbf03c7f75cb73bc997e993cf5a53d08935a3e7145f43bea47d025efa77aae5331d12bda42c17282a8632bd217a2ec2950e416bb61f9f0047de41571bf44c7e39da78034a33ee67691af8cf0e52fbcd9a121b7d6aa42c2831ee35c6c6b8dfb5f9e1fcb837c9", 0xcc}, {&(0x7f0000000740)="c5680e64837509cabdc79abc6de9701c8fe72cd05256d31ddf6b968d8da4b4250b748526e4dfb6a0f6b51419b6916f0f470a6cb8aebd329367156e8b228103c08da6debef557f155d9a157ccdf839172efbcf0815eec33607dd36a6e9dafc874992088f00774390892cf7134e30bded779e60360badd093a3a8ef81c1fd8d27425288732d7c754ffd7", 0x89}], 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x140}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)}, {&(0x7f0000000200)="e3c27955d64cb41bf53fa7b247f94e", 0xf}, {&(0x7f0000000240)="1a720c91", 0x4}, {&(0x7f0000000380)="fbc36c9c2e61d3b1d5d7bfe66d8b7c850fe4800f4dc71a98f7af45506c3d1e84aea1d381b6415972c4a86ceccf0b2b17e44ad21a917fc052", 0x38}, {0x0}, {&(0x7f0000000500)="7061980631c8d4965c1d50e25e0ebf76ebb79be56ee69315ab20988a9c040e8358804d8de61c4ac806bfbc079a02ac7cdb4cbcd1c9e403a04d0d844fb844aab68098d5cbb27f7adaed6c17705d72370f743ba30612d799b8cfe4a4068515e19317be5b2eb743f26ddbe8a6ce4c4e1085931648ab92566da7094f2c783adc578271b8f994925bb422a1597e12bc2675f2edc42bdce086e4adb9abf41c5a9a7b32ffa140bdce00defe437627d7567c701f76b4b2d6543245fa68a1a9a25396932fb8891ddcd6dd71949c98268690b143e00b24", 0xd2}, {0xfffffffffffffffc}, {&(0x7f0000000940)="0283c8e463af073ce0ec7249bb31b3fe729ead1e86e47d6c6993200b64ff6ab065e20cd966fbfda088b63da3103e542d8167d3594546d2c0401107fc830e5fe78c7173e00cdac6b32c18e666f8f822cc76b4443e94653c26c5dbecea73585cd51d6b700a0b5c0206df5aa4a307a543ea4f80e4e9151f2ebe5f235e929b4f72431e2d5d4cbcb1651af5a636ecd3775d4d8982824765ad4b82d821985aab7b29880958fbca73fe13525172896be4e8d2787d552d4acaa9c8e6e2c342c6e869e268ab544fe128b5d9c8", 0xc8}], 0x8}, 0x4010) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000800)={0x2b, 0x20, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0x6, 0x2, [0x7f, 0x80000000, 0x3, 0x5, 0x3, 0x4]}}, @pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x2b, 0x6, [0x1]}}, @generic={0xd9, 0xb4, "da5ad552fd6bd9cb5a4a54f9e47db97fc0a5659ef7addc25af93cb7dd99c5d70b5e6bce6d57aeae78a6ab80e68e30d1fddd508ee0d88632eb0016f87c91dbc9df9b00b41f39ae6e2e2cb71cfcefa579a6a6984c2771aca50ce498c0e264e57f532506d781c5d0fe830720085beb7560df5773f5d79bdca2a75ef2ac440dbd1363d3cd7dabe1771657ab8e34624195390da5b87afb61b4e74ce7b53941af9c8bf5616da3b68868504f36ca3a68855cc43f6dfbe75"}]}, 0x110) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000008000000000000200000000000000400"/256]) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @phonet={0x23, 0x1f, 0x9, 0x6}, @phonet={0x23, 0x3, 0xff, 0x1}, @ethernet={0x1, @local}, 0x6, 0x0, 0x0, 0x0, 0xcfd4, &(0x7f0000000180)='nr0\x00', 0x180000000000, 0x4, 0x8}) 01:04:00 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e6b1af", 0x0, 0x32, 0x0, @local, @loopback, [], "4d7c6ac488683a91"}}}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@val={0x0, 0x8035}, @void, @ipv4=@gre={{0x15, 0x4, 0x3, 0x9, 0x1b0, 0x64, 0x0, 0xff, 0x2f, 0x0, @empty, @remote, {[@end, @lsrr={0x83, 0x3, 0xd3}, @ssrr={0x89, 0x13, 0x28, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @rand_addr=0x64010102]}, @timestamp_addr={0x44, 0x14, 0x7, 0x1, 0xa, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@remote, 0x4e}]}, @generic={0x82, 0x11, "6eabf062a58b6653cac1aa0740779d"}, @end]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x3b, 0x0, [0x6], "ffc6a6f3aa2b27d39b0a6fa898534925d4e6b26e9738b61a886f27f327a96dd87473a2a5e5b4a326c6c292714db3f7b74209e9ea1eb8700748c751"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x2], "b29e8042f800f501556b307d56677742f158733c7fd53fc351b17f0e533d18a8d3b4c19a0ab872896f460a1732b713aca71659b87abe9bf67fe4f60aa41220fc02b6"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x800], "f19534ac31c16ecf3b8dbeab5411b19494cda50973a3e1b1d0e526bed7312ca0f61222466ea3ccd90fc9451b3fe79b853be12d56b390d24a9242b2b0384eb1b777268807d7fe30f390890a1e92eb450ecd8d7d3000f3261976d1f6c4b3cc945ba07e8bd32a7ede514dad5ab085def9df08f761b88e9226e66cc7726f5df31361694fb1733867d71798e050b4fa3aa80c87e0f5a14f"}, {0x8, 0x88be, 0x4, {{0xe, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x1, {0x7}}}, {0x8, 0x22eb, 0x4, {{0x7, 0x2, 0x81, 0x1, 0x1, 0x0, 0x4}, 0x2, {0x3ff, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x2}}}}, 0x1b4) r0 = open(&(0x7f0000000040)='./file0\x00', 0xa000, 0xe) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000340)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 01:04:00 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000240)="d7afbc33d35d795b49da07f3bb9322b9ec0b44fe67b94c6dec78ce7fd2f0fc586fbea49102d67dc31f5a5f5d7da9bc44965978a6988b1a13fdb044bb7c898c10eda756d4597e5708b502c5224387ccb0a686ef720e609000bd51b97cde27ef0b67c25776f53742101ee04250e43340e0ccfee63917cdea9459b7d294f423964261c7aa552700f755b51b8e3820f631bacc0fa1bf9944f56cbdcb34aa1a22f1c670") mkdirat(r0, &(0x7f0000000200)='./file0/../file0\x00', 0xc) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') [ 108.815203] hrtimer: interrupt took 19696 ns 01:04:00 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000900)=ANY=[]) mkdirat(0xffffffffffffffff, 0x0, 0x0) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) r1 = inotify_init() dup2(r1, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000015c0)=[0x0]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='./file0\x00', 0x86) [ 120.880461] kmemleak: 33 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 01:04:20 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x400a00, 0x5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = creat(0x0, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x2000000, 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic="7b828f25ec5b"]}, 0x1c}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000400)=""/253, 0xfd}], 0x2) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfe, 0x4, 0x7, 0x9, 0x0, 0xff, 0x2000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x10008, 0x8, 0x0, 0x7, 0xffffffff, 0x2, 0x803e, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x4, r1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) write$binfmt_script(r3, 0x0, 0x1030) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000057c0)={0x0, 0x3, 0x2, 0x80000000}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 01:04:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000180)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f00000000c0)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='ocfs2_dlmfs\x00', 0x0, &(0x7f0000000780)='+,-]$#{.\x00') chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000640)=ANY=[], 0x41) listxattr(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = dup2(r0, r0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000640)=']\x00', &(0x7f0000000680)='./file1\x00', r1) r2 = open$dir(&(0x7f00000007c0)='./file0\x00', 0x80001, 0x18a) open_tree(r2, &(0x7f0000000800)='./file0/file0\x00', 0x80000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) execveat(r3, &(0x7f0000000200)='./file1\x00', &(0x7f0000000440)=[&(0x7f0000000240)='-\x00', &(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='${\x7f)\x00', &(0x7f0000000340)='ext4\x00', &(0x7f0000000380)='ext4\x00', &(0x7f00000003c0)='ext4\x00', &(0x7f0000000400)='ext4\x00'], &(0x7f0000000600)=[&(0x7f0000000480)=')#\\:+[\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)=':)\x00'], 0x100) 01:04:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="3cbf93fc934cf4a9ebf7b7777abf36d9be0e1d363942a4b0ff33bdb8172fa702b3e95a62bc62482ee8d659d9bd45e6f54ddc28efd76234a226aea46feb4fe73a804aeaaac514b00b5fa96489a2782b012f3ea1968e072ca6", 0x58}, {&(0x7f0000000640)="76cd075be4afe4fed220f12445c9ed1eef10e5741f5c7a4bd918b8d848adb7bd7eb7478077b209a1b5f8f1fa0c917e054ee9a3235e8f567722b9021620c1f9bd45a36d56a0c9e0dd6707ea528d517e47ef85c69104d122d83c2e0c1ce612b5fc3b4f5231d3c03bbf03c7f75cb73bc997e993cf5a53d08935a3e7145f43bea47d025efa77aae5331d12bda42c17282a8632bd217a2ec2950e416bb61f9f0047de41571bf44c7e39da78034a33ee67691af8cf0e52fbcd9a121b7d6aa42c2831ee35c6c6b8dfb5f9e1fcb837c9", 0xcc}, {&(0x7f0000000740)="c5680e64837509cabdc79abc6de9701c8fe72cd05256d31ddf6b968d8da4b4250b748526e4dfb6a0f6b51419b6916f0f470a6cb8aebd329367156e8b228103c08da6debef557f155d9a157ccdf839172efbcf0815eec33607dd36a6e9dafc874992088f00774390892cf7134e30bded779e60360badd093a3a8ef81c1fd8d27425288732d7c754ffd7", 0x89}], 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x140}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)}, {&(0x7f0000000200)="e3c27955d64cb41bf53fa7b247f94e", 0xf}, {&(0x7f0000000240)="1a720c91", 0x4}, {&(0x7f0000000380)="fbc36c9c2e61d3b1d5d7bfe66d8b7c850fe4800f4dc71a98f7af45506c3d1e84aea1d381b6415972c4a86ceccf0b2b17e44ad21a917fc052", 0x38}, {0x0}, {&(0x7f0000000500)="7061980631c8d4965c1d50e25e0ebf76ebb79be56ee69315ab20988a9c040e8358804d8de61c4ac806bfbc079a02ac7cdb4cbcd1c9e403a04d0d844fb844aab68098d5cbb27f7adaed6c17705d72370f743ba30612d799b8cfe4a4068515e19317be5b2eb743f26ddbe8a6ce4c4e1085931648ab92566da7094f2c783adc578271b8f994925bb422a1597e12bc2675f2edc42bdce086e4adb9abf41c5a9a7b32ffa140bdce00defe437627d7567c701f76b4b2d6543245fa68a1a9a25396932fb8891ddcd6dd71949c98268690b143e00b24", 0xd2}, {0xfffffffffffffffc}, {&(0x7f0000000940)="0283c8e463af073ce0ec7249bb31b3fe729ead1e86e47d6c6993200b64ff6ab065e20cd966fbfda088b63da3103e542d8167d3594546d2c0401107fc830e5fe78c7173e00cdac6b32c18e666f8f822cc76b4443e94653c26c5dbecea73585cd51d6b700a0b5c0206df5aa4a307a543ea4f80e4e9151f2ebe5f235e929b4f72431e2d5d4cbcb1651af5a636ecd3775d4d8982824765ad4b82d821985aab7b29880958fbca73fe13525172896be4e8d2787d552d4acaa9c8e6e2c342c6e869e268ab544fe128b5d9c8", 0xc8}], 0x8}, 0x4010) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000800)={0x2b, 0x20, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0x6, 0x2, [0x7f, 0x80000000, 0x3, 0x5, 0x3, 0x4]}}, @pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x2b, 0x6, [0x1]}}, @generic={0xd9, 0xb4, "da5ad552fd6bd9cb5a4a54f9e47db97fc0a5659ef7addc25af93cb7dd99c5d70b5e6bce6d57aeae78a6ab80e68e30d1fddd508ee0d88632eb0016f87c91dbc9df9b00b41f39ae6e2e2cb71cfcefa579a6a6984c2771aca50ce498c0e264e57f532506d781c5d0fe830720085beb7560df5773f5d79bdca2a75ef2ac440dbd1363d3cd7dabe1771657ab8e34624195390da5b87afb61b4e74ce7b53941af9c8bf5616da3b68868504f36ca3a68855cc43f6dfbe75"}]}, 0x110) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000008000000000000200000000000000400"/256]) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, @phonet={0x23, 0x1f, 0x9, 0x6}, @phonet={0x23, 0x3, 0xff, 0x1}, @ethernet={0x1, @local}, 0x6, 0x0, 0x0, 0x0, 0xcfd4, &(0x7f0000000180)='nr0\x00', 0x180000000000, 0x4, 0x8}) 01:04:20 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0xa, &(0x7f0000000080)=[{0x7, 0x3}, {0x595, 0x6}, {0x7, 0x7f}, {0x5, 0x80}, {0x3, 0xd6}, {0x100, 0x9}, {0x7, 0x7}, {0x8000, 0x1}, {0x6, 0x6}, {0x400, 0x8}]}) dup2(r1, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x100010, r0, 0xe5b31000) unshare(0x48020200) 01:04:20 executing program 7: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:04:20 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x40000, 0x0) sendfile(r3, r2, 0x0, 0x7ffffff9) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x4, 0x0, 0x1, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x3}, 0x100, 0x4, 0x2bc9, 0x6, 0xffff, 0xfffffff9, 0x3, 0x0, 0x95, 0x0, 0x7}, 0x0, 0x0, r1, 0x3) 01:04:20 executing program 2: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) r1 = open_tree(r0, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={r1, 0x9, 0x0, 0x4}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) r4 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc04c5349, &(0x7f00000000c0)) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x8, 0x6, 0xc2, 0x9, 0x0, 0x0, 0x10684, 0x7, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x7ff, 0xc3}, 0x400c0, 0x8, 0x3, 0xe, 0x0, 0xfffffffd, 0x4, 0x0, 0x20, 0x0, 0x1f}, r2, 0x1, r4, 0x5) openat(r1, 0x0, 0x183, 0x128) r5 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x21, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_procfs(r5, &(0x7f0000000040)='net/packet\x00') openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x200880, 0x8c) connect$bt_l2cap(r6, &(0x7f0000000000)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) creat(&(0x7f0000000180)='./file1\x00', 0x2) 01:04:20 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) fcntl$setflags(r0, 0x2, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x40080) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:04:20 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x2c, 0x26, 0x101, 0x0, 0x25dfdbfe, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010300000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="95211f6c5c03c20f7f23624be86b2ec11b322620a282dce4008000000000cfb0ea7a2edd931de07edcc4f64fef043c08000000000000007ca80eaba00d000000000020000000000000ab4f4996db653500000098de2b4e8f0757476fdc1135cd00ecdfda8febfd00"/119], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), r8) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r12, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r9, 0x301, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r11}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2f72dcf2", @ANYRES16=r4, @ANYBLOB="200025bd7000fcdbdf251c00000008000300", @ANYRES32=r11, @ANYBLOB="0c0099000500000044000000"], 0x28}}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x34, 0x0, 0x3, 0x2, 0x0, 0x2, 0x6020, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffd, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x0, 0x2, 0x2, 0x800, 0x5, 0x4, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x3, r0, 0xa) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) unexpected fault address 0x7fc2913d3000 fatal error: fault [signal SIGBUS: bus error code=0x2 addr=0x7fc2913d3000 pc=0x5cde47] goroutine 51 [running]: runtime.throw(0x991ed0, 0x5) /src/goroot/src/runtime/panic.go:1116 +0x72 fp=0xc00115b348 sp=0xc00115b318 pc=0x433a72 runtime.sigpanic() /src/goroot/src/runtime/signal_unix.go:692 +0x443 fp=0xc00115b378 sp=0xc00115b348 pc=0x44a3d3 encoding/binary.littleEndian.PutUint64(...) /src/goroot/src/encoding/binary/binary.go:91 github.com/google/syzkaller/prog.(*execContext).write(0xc00115ba40, 0x200000a8) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:248 +0x37 fp=0xc00115b398 sp=0xc00115b378 pc=0x5cde47 github.com/google/syzkaller/prog.(*execContext).writeCopyin.func1(0xea89c0, 0xc001faf1b0, 0xc0024d1340) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:165 +0x18c fp=0xc00115b408 sp=0xc00115b398 pc=0x5f2d3c github.com/google/syzkaller/prog.foreachArgImpl(0xea89c0, 0xc001faf1b0, 0xc0024d1340, 0xc00115b948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:129 +0x119 fp=0xc00115b5a8 sp=0xc00115b408 pc=0x5baa49 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a40, 0xc0062db2a0, 0xc0024d1340, 0xc00115b948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:141 +0x2a9 fp=0xc00115b748 sp=0xc00115b5a8 pc=0x5babd9 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a80, 0xc0015df1d0, 0xc0024d1340, 0xc00115b948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:156 +0x656 fp=0xc00115b8e8 sp=0xc00115b748 pc=0x5baf86 github.com/google/syzkaller/prog.ForeachArg(0xc001fdd240, 0xc00115b948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:122 +0xdd fp=0xc00115b938 sp=0xc00115b8e8 pc=0x5ba89d github.com/google/syzkaller/prog.(*execContext).writeCopyin(0xc00115ba40, 0xc001fdd240) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:147 +0x53 fp=0xc00115b968 sp=0xc00115b938 pc=0x5cd5f3 github.com/google/syzkaller/prog.(*execContext).serializeCall(0xc00115ba40, 0xc001fdd240) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:88 +0x39 fp=0xc00115b9d8 sp=0xc00115b968 pc=0x5cd269 github.com/google/syzkaller/prog.(*Prog).SerializeForExec(0xc001fdd140, 0x7fc2913d0000, 0x400000, 0x400000, 0xc006523900, 0xc00115bc58, 0xc002169030) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:76 +0x17e fp=0xc00115bbe8 sp=0xc00115b9d8 pc=0x5cd12e github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0008d62d0, 0xc0000142f8, 0xc001fdd140, 0xc00000c020, 0x4, 0xc005509520, 0xc00115be20, 0x5d2fb6, 0xc0061c9ae0, 0x28) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:255 +0x62 fp=0xc00115bcd0 sp=0xc00115bbe8 pc=0x85fd42 main.(*Proc).executeRaw(0xc0064dcc00, 0xc0000142f8, 0xc001fdd140, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 fp=0xc00115bdd8 sp=0xc00115bcd0 pc=0x8a2df4 main.(*Proc).execute(0xc0064dcc00, 0xc0000142f8, 0xc001fdd140, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a fp=0xc00115bf08 sp=0xc00115bdd8 pc=0x8a270a main.(*Proc).loop(0xc0064dcc00) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be fp=0xc00115bfd8 sp=0xc00115bf08 pc=0x8a154e runtime.goexit() /src/goroot/src/runtime/asm_amd64.s:1373 +0x1 fp=0xc00115bfe0 sp=0xc00115bfd8 pc=0x4643c1 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 1 [select]: main.(*Fuzzer).pollLoop(0xc0004fc1a0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:364 +0x13a main.main() /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:292 +0x15fa goroutine 8 [syscall, 1 minutes]: os/signal.signal_recv(0x0) /src/goroot/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() /src/goroot/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 /src/goroot/src/os/signal/signal.go:127 +0x44 goroutine 28 [chan receive, 1 minutes]: github.com/google/syzkaller/pkg/osutil.HandleInterrupts.func1(0xc00008a0c0) /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:79 +0xb6 created by github.com/google/syzkaller/pkg/osutil.HandleInterrupts /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:76 +0x3f goroutine 10 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c97850, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00018e418, 0x72, 0x1000, 0x1000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00018e400, 0xc00015a000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b net.(*netFD).Read(0xc00018e400, 0xc00015a000, 0x1000, 0x1000, 0x1f217e0, 0x7fc2c0944108, 0x0) /src/goroot/src/net/fd_unix.go:202 +0x4f net.(*conn).Read(0xc0004ea050, 0xc00015a000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/net/net.go:184 +0x8e bufio.(*Reader).fill(0xc000087080) /src/goroot/src/bufio/bufio.go:100 +0x103 bufio.(*Reader).ReadByte(0xc000087080, 0xc0002e1128, 0x1b84ab85b2e90001, 0x1b00000000000000) /src/goroot/src/bufio/bufio.go:252 +0x39 compress/flate.(*decompressor).moreBits(0xc000398000, 0xc0011f79e0, 0x199) /src/goroot/src/compress/flate/inflate.go:696 +0x37 compress/flate.(*decompressor).nextBlock(0xc000398000) /src/goroot/src/compress/flate/inflate.go:303 +0x36 compress/flate.(*decompressor).Read(0xc000398000, 0xc0000dd000, 0x1000, 0x1000, 0x86b71b, 0xc000250000, 0xc00000d480) /src/goroot/src/compress/flate/inflate.go:347 +0x77 github.com/google/syzkaller/pkg/rpctype.(*flateConn).Read(0xc00007c2d0, 0xc0000dd000, 0x1000, 0x1000, 0x199, 0x872857, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/rpctype/rpc.go:136 +0x51 bufio.(*Reader).Read(0xc0000870e0, 0xc000152b40, 0x1, 0x9, 0xc0000b20b0, 0xc0011f79e0, 0x87d03f) /src/goroot/src/bufio/bufio.go:226 +0x24f io.ReadAtLeast(0xe9e820, 0xc0000870e0, 0xc000152b40, 0x1, 0x9, 0x1, 0x1, 0x0, 0xeb09c0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 encoding/gob.decodeUintReader(0xe9e820, 0xc0000870e0, 0xc000152b40, 0x9, 0x9, 0xc000000180, 0x4, 0xc000475d90, 0x4056dc) /src/goroot/src/encoding/gob/decode.go:120 +0x6f encoding/gob.(*Decoder).recvMessage(0xc000250000, 0xc000000180) /src/goroot/src/encoding/gob/decoder.go:81 +0x57 encoding/gob.(*Decoder).decodeTypeSequence(0xc000250000, 0xc000936200, 0xc000475e70) /src/goroot/src/encoding/gob/decoder.go:143 +0x10c encoding/gob.(*Decoder).DecodeValue(0xc000250000, 0x8d98c0, 0xc0002f0b10, 0x16, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:211 +0xdb encoding/gob.(*Decoder).Decode(0xc000250000, 0x8d98c0, 0xc0002f0b10, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:188 +0x16d net/rpc.(*gobClientCodec).ReadResponseHeader(0xc00007c3c0, 0xc0002f0b10, 0xc0011f79e0, 0x0) /src/goroot/src/net/rpc/client.go:228 +0x45 net/rpc.(*Client).input(0xc0000871a0) /src/goroot/src/net/rpc/client.go:109 +0xa5 created by net/rpc.NewClientWithCodec /src/goroot/src/net/rpc/client.go:206 +0x89 goroutine 29 [chan receive, 1 minutes]: main.main.func1(0xc00008a0c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:164 +0x34 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:162 +0x563 goroutine 12 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c97310, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0066c0af8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0066c0ae0, 0xc0125b8000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0004eaab8, 0xc0125b8000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0004eaab8, 0xc006216850) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 11 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c975b0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0037dd638, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0037dd620, 0xc012598000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00000f630, 0xc012598000, 0x20000, 0x20000, 0x1, 0x0, 0x43cd06) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00000f630, 0xc004a16a80) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 34 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c97770, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc004a12fd8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc004a12fc0, 0xc0015d9100, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00000f650, 0xc0015d9100, 0xc, 0xc, 0xc00041fa00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00000f650, 0xc0015d9100, 0xc, 0xc, 0xc, 0x0, 0x7fc298bf5948, 0x3fe6b8) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 [ 128.945543] ====================================================== [ 128.945543] WARNING: the mand mount option is being deprecated and [ 128.945543] will be removed in v5.15! [ 128.945543] ====================================================== [ 128.957154] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc004a16a80, 0xc0000142f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0015d90f0, 0xc0015d90e8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00029db00, 0xc0000142f8, 0xc0015caec0, 0x10, 0xc0004ebdb8, 0x10, 0x40, 0x2, 0xc0066391b0, 0xc0065dea80) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc007332080, 0xc0000142f8, 0xc0015caec0, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc007332080, 0xc0000142f8, 0xc0015caec0, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc007332080) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 35 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c97150, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc006966c78, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc006966c60, 0xc0015d9710, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00000f6f0, 0xc0015d9710, 0xc, 0xc, 0xc00115f920, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00000f6f0, 0xc0015d9710, 0xc, 0xc, 0xc, 0x0, 0x7fc2977f6b60, 0x3fd4a0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc006216850, 0xc0073307f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0015d96f8, 0xc0015d96f0, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00397a7e0, 0xc0073307f8, 0xc001615800, 0x1d, 0xc00663db40, 0xc00115fcb8, 0x40c456, 0xc0063f2600, 0x10, 0x10) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc007332300, 0xc0073307f8, 0xc001615800, 0x3, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).triageInput(0xc007332300, 0xc00160e660) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:126 +0x41b main.(*Proc).loop(0xc007332300) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:74 +0x190 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 36 [runnable]: syscall.Syscall(0x0, 0x1e, 0xc001fae5c0, 0xc, 0xc, 0xc, 0x0) /src/goroot/src/syscall/asm_linux_amd64.s:18 +0x5 syscall.read(0x1e, 0xc001fae5c0, 0xc, 0xc, 0x0, 0xe9f9a0, 0x12149d8) /src/goroot/src/syscall/zsyscall_linux_amd64.go:686 +0x5a syscall.Read(...) /src/goroot/src/syscall/syscall_unix.go:189 internal/poll.(*FD).Read(0xc00716acc0, 0xc001fae5c0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:165 +0x133 os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0004eaf08, 0xc001fae5c0, 0xc, 0xc, 0xc00069fa00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc0004eaf08, 0xc001fae5c0, 0xc, 0xc, 0xc, 0x0, 0x7fc2963f64e8, 0x3fdb18) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0062168c0, 0xc0000142f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001fae5b0, 0xc001fae5a8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00397a870, 0xc0000142f8, 0xc00170e1c0, 0xc001613920, 0x48, 0x0, 0xc00069fd2f, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc006945e80, 0xc0000142f8, 0xc00170e1c0, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc006945e80, 0xc0000142f8, 0xc00170e1c0, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc006945e80) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 70 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc006216850, 0xc0051b0f60, 0xc0051b0f00) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 13 [IO wait]: internal/poll.runtime_pollWait(0x7fc29975d290, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000774738, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000774720, 0xc0015d9f00, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0000af868, 0xc0015d9f00, 0xc, 0xc, 0xc00041ba00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc0000af868, 0xc0015d9f00, 0xc, 0xc, 0xc, 0x0, 0x7fc294fd1b00, 0x3fe500) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc004a16fc0, 0xc0000142f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0015d9ef0, 0xc0015d9ee8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc003086e10, 0xc0000142f8, 0xc00195c140, 0x8, 0x0, 0x14, 0x50, 0x1, 0xc0003b6e70, 0xc00687bcc0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc00602c980, 0xc0000142f8, 0xc00195c140, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc00602c980, 0xc0000142f8, 0xc00195c140, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc00602c980) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 38 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c974d0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00716ac18, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00716ac00, 0xc0125f8000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0004eaef8, 0xc0125f8000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0004eaef8, 0xc0062168c0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 14 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c96a50, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000774678, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000774660, 0xc0125d8000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0000af6e8, 0xc0125d8000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0000af6e8, 0xc004a16fc0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 16 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c97070, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000775158, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000775140, 0xc0015d99c0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00006e728, 0xc0015d99c0, 0xc, 0xc, 0xc00090da00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00006e728, 0xc0015d99c0, 0xc, 0xc, 0xc, 0x0, 0x7fc293bd1108, 0x3feef8) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc004a17180, 0xc0000142f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0015d99b0, 0xc0015d99a8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc003087b00, 0xc0000142f8, 0xc0015968c0, 0x8, 0x0, 0xc, 0x30, 0x1, 0xc0004ebbe0, 0xc0011f7680) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc00539df00, 0xc0000142f8, 0xc0015968c0, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc00539df00, 0xc0000142f8, 0xc0015968c0, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc00539df00) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 49 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c96cf0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000775098, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000775080, 0xc012618000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00006e5e0, 0xc012618000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00006e5e0, 0xc004a17180) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 50 [IO wait]: internal/poll.runtime_pollWait(0x7fc29975d1b0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00716bc38, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00716bc20, 0xc001da6f10, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0004eb2a8, 0xc001da6f10, 0xc, 0xc, 0xc000909a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc0004eb2a8, 0xc001da6f10, 0xc, 0xc, 0xc, 0x0, 0x7fc2927d2058, 0x3fdfa8) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc006216a80, 0xc0000142f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001da6f00, 0xc001da6ef8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0008d6240, 0xc0000142f8, 0xc00195cfc0, 0x58, 0x0, 0x10, 0x28, 0x1, 0xc0003b6f00, 0xc0066b4600) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc0064dcbc0, 0xc0000142f8, 0xc00195cfc0, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc0064dcbc0, 0xc0000142f8, 0xc00195cfc0, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc0064dcbc0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 82 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc006216a80, 0xc005d50c00, 0xc005d50ba0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 72 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc004a17340, 0xc0051b10e0, 0xc0051b1080) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 42 [IO wait]: internal/poll.runtime_pollWait(0x7fc299c97230, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00716bb78, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00716bb60, 0xc012638000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0004eb298, 0xc012638000, 0x20000, 0x20000, 0x1435fe0, 0xeadd40, 0x1435d40) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0004eb298, 0xc006216a80) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 52 [IO wait]: internal/poll.runtime_pollWait(0x7fc29975c650, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000a6c738, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000a6c720, 0xc0015d9af0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0003b66e0, 0xc0015d9af0, 0xc, 0xc, 0xc000479a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc0003b66e0, 0xc0015d9af0, 0xc, 0xc, 0xc, 0x0, 0x7fc28ffd0cf0, 0x3ff310) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc004a17340, 0xc0000142f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0015d9ae0, 0xc0015d9ad8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0008d6510, 0xc0000142f8, 0xc00121e3c0, 0xc0063f9800, 0x38, 0x0, 0xc000479d2f, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc006330200, 0xc0000142f8, 0xc00121e3c0, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc006330200, 0xc0000142f8, 0xc00121e3c0, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc006330200) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 69 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc004a16a80, 0xc0051b0e40, 0xc0051b0de0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 44 [IO wait]: internal/poll.runtime_pollWait(0x7fc29975d370, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00716bed8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00716bec0, 0xc012658000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0004eb2d0, 0xc012658000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0004eb2d0, 0xc004a17260) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 71 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc004a17180, 0xc0051b1020, 0xc0051b0fc0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 53 [IO wait]: internal/poll.runtime_pollWait(0x7fc29975c810, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000a6c678, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000a6c660, 0xc012678000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0003b66a8, 0xc012678000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0003b66a8, 0xc004a17340) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 73 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc004a16fc0, 0xc0051b11a0, 0xc0051b1140) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 74 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0062168c0, 0xc0051b1260, 0xc0051b1200) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 [ 129.283799] syz-executor.3 (289) used greatest stack depth: 24144 bytes left [ 129.453788] syz-executor.0 (283) used greatest stack depth: 23744 bytes left VM DIAGNOSIS: 01:04:21 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=0000000000000165 RCX=ffffffff81269941 RDX=0000000000000000 RSI=0000000000000008 RDI=ffffffff86799688 RBP=fffffbfff0cf32d1 RSP=ffff88800fbdf528 R8 =0000000000000000 R9 =ffffffff8679968f R10=1ffffffff0cf32d1 R11=0000000000000001 R12=ffff888008e36600 R13=ffff888008e36ed8 R14=0000000000000001 R15=0000000000000000 RIP=ffffffff816bc8f4 RFL=00000086 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fefd0b4e900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005569d4ab7048 CR3=000000000f542000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=fb0051eaecbccf8c194b05ec5465bf01 XMM02=000000000012b140e9e4601031713839 XMM03=0000000000139b78162b08c2d4401cec XMM04=89493e9d358fbfbb00000000000ae968 XMM05=b83c31092915dd920000000000139b78 XMM06=a7eaa67e9c3fac21000000000012b140 XMM07=5b441c9aa7492047000000000012a490 XMM08=e1353cc91df538a70000000000125478 XMM09=00000000000000000000000000000000 XMM10=00200000000000000020000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffffffff812fc330 RCX=ffffffff85a04f01 RDX=ffffed100d9e1338 RSI=ffffffff816ba740 RDI=ffff88806cf09a58 RBP=ffff88806cf09ae0 RSP=ffff88806cf09980 R8 =0000000000000005 R9 =ffff88806cf09db0 R10=0000000000032042 R11=1ffff1100d9e1338 R12=ffff88806cf09b10 R13=ffff88806cf09a58 R14=1ffff1100d9e1338 R15=ffff88800d10e500 RIP=ffffffff81108276 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f16d22e96a0 CR3=0000000032888000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=3774e66fc60d6c1ef84faac76a4269e3 XMM02=e37d9d19cef969d4b1fcf7de879eaf30 XMM03=a392702350ef687183b839c2e36564a4 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0d0c0f0e09080b0a0504070601000302 XMM07=0e0d0c0f0a09080b0605040702010003 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000