Warning: Permanently added '[localhost]:12083' (ECDSA) to the list of known hosts. 2023/10/31 02:02:27 fuzzer started 2023/10/31 02:02:27 dialing manager at localhost:39831 syzkaller login: [ 34.480954] cgroup: Unknown subsys name 'net' [ 34.482605] cgroup: Unknown subsys name 'net_prio' [ 34.485324] cgroup: Unknown subsys name 'devices' [ 34.486840] cgroup: Unknown subsys name 'blkio' [ 34.530841] cgroup: Unknown subsys name 'hugetlb' [ 34.533839] cgroup: Unknown subsys name 'rlimit' 2023/10/31 02:02:42 syscalls: 2215 2023/10/31 02:02:42 code coverage: enabled 2023/10/31 02:02:42 comparison tracing: enabled 2023/10/31 02:02:42 extra coverage: enabled 2023/10/31 02:02:42 setuid sandbox: enabled 2023/10/31 02:02:42 namespace sandbox: enabled 2023/10/31 02:02:42 Android sandbox: enabled 2023/10/31 02:02:42 fault injection: enabled 2023/10/31 02:02:42 leak checking: enabled 2023/10/31 02:02:42 net packet injection: enabled 2023/10/31 02:02:42 net device setup: enabled 2023/10/31 02:02:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/31 02:02:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/31 02:02:42 USB emulation: enabled 2023/10/31 02:02:42 hci packet injection: enabled 2023/10/31 02:02:42 wifi device emulation: enabled 2023/10/31 02:02:42 802.15.4 emulation: enabled 2023/10/31 02:02:42 fetching corpus: 50, signal 37146/38972 (executing program) 2023/10/31 02:02:42 fetching corpus: 100, signal 60144/63560 (executing program) 2023/10/31 02:02:42 fetching corpus: 150, signal 69989/75005 (executing program) 2023/10/31 02:02:42 fetching corpus: 200, signal 77248/83807 (executing program) 2023/10/31 02:02:42 fetching corpus: 250, signal 82262/90349 (executing program) 2023/10/31 02:02:42 fetching corpus: 300, signal 89619/99167 (executing program) 2023/10/31 02:02:43 fetching corpus: 350, signal 97725/108558 (executing program) 2023/10/31 02:02:43 fetching corpus: 400, signal 105111/117224 (executing program) 2023/10/31 02:02:43 fetching corpus: 450, signal 110193/123604 (executing program) 2023/10/31 02:02:43 fetching corpus: 500, signal 114665/129364 (executing program) 2023/10/31 02:02:43 fetching corpus: 550, signal 118850/134822 (executing program) 2023/10/31 02:02:43 fetching corpus: 600, signal 123886/141073 (executing program) 2023/10/31 02:02:43 fetching corpus: 650, signal 127908/146314 (executing program) 2023/10/31 02:02:44 fetching corpus: 700, signal 130785/150418 (executing program) 2023/10/31 02:02:44 fetching corpus: 750, signal 133945/154773 (executing program) 2023/10/31 02:02:44 fetching corpus: 800, signal 136308/158399 (executing program) 2023/10/31 02:02:44 fetching corpus: 850, signal 139261/162492 (executing program) 2023/10/31 02:02:44 fetching corpus: 900, signal 142363/166700 (executing program) 2023/10/31 02:02:44 fetching corpus: 950, signal 145472/170908 (executing program) 2023/10/31 02:02:44 fetching corpus: 1000, signal 147269/173882 (executing program) 2023/10/31 02:02:45 fetching corpus: 1050, signal 150351/178021 (executing program) 2023/10/31 02:02:45 fetching corpus: 1100, signal 153988/182598 (executing program) 2023/10/31 02:02:45 fetching corpus: 1150, signal 156837/186423 (executing program) 2023/10/31 02:02:45 fetching corpus: 1200, signal 159778/190306 (executing program) 2023/10/31 02:02:45 fetching corpus: 1250, signal 162169/193756 (executing program) 2023/10/31 02:02:45 fetching corpus: 1300, signal 165647/198138 (executing program) 2023/10/31 02:02:45 fetching corpus: 1350, signal 167494/201036 (executing program) 2023/10/31 02:02:45 fetching corpus: 1400, signal 170079/204569 (executing program) 2023/10/31 02:02:46 fetching corpus: 1450, signal 171538/207043 (executing program) 2023/10/31 02:02:46 fetching corpus: 1500, signal 174138/210511 (executing program) 2023/10/31 02:02:46 fetching corpus: 1550, signal 175790/213120 (executing program) 2023/10/31 02:02:46 fetching corpus: 1600, signal 178028/216240 (executing program) 2023/10/31 02:02:46 fetching corpus: 1650, signal 179773/218929 (executing program) 2023/10/31 02:02:46 fetching corpus: 1700, signal 181824/221831 (executing program) 2023/10/31 02:02:47 fetching corpus: 1750, signal 183983/224777 (executing program) 2023/10/31 02:02:47 fetching corpus: 1800, signal 185601/227315 (executing program) 2023/10/31 02:02:47 fetching corpus: 1850, signal 187151/229749 (executing program) 2023/10/31 02:02:47 fetching corpus: 1900, signal 188517/232057 (executing program) 2023/10/31 02:02:47 fetching corpus: 1950, signal 190070/234475 (executing program) 2023/10/31 02:02:47 fetching corpus: 2000, signal 191645/236923 (executing program) 2023/10/31 02:02:47 fetching corpus: 2050, signal 192880/239035 (executing program) 2023/10/31 02:02:47 fetching corpus: 2100, signal 194210/241222 (executing program) 2023/10/31 02:02:48 fetching corpus: 2150, signal 195623/243448 (executing program) 2023/10/31 02:02:48 fetching corpus: 2200, signal 196987/245707 (executing program) 2023/10/31 02:02:48 fetching corpus: 2250, signal 197997/247599 (executing program) 2023/10/31 02:02:48 fetching corpus: 2300, signal 199746/250091 (executing program) 2023/10/31 02:02:48 fetching corpus: 2350, signal 201632/252698 (executing program) 2023/10/31 02:02:48 fetching corpus: 2400, signal 203100/254886 (executing program) 2023/10/31 02:02:49 fetching corpus: 2450, signal 204402/256991 (executing program) 2023/10/31 02:02:49 fetching corpus: 2500, signal 205891/259241 (executing program) 2023/10/31 02:02:49 fetching corpus: 2550, signal 207444/261488 (executing program) 2023/10/31 02:02:49 fetching corpus: 2600, signal 208199/263115 (executing program) 2023/10/31 02:02:49 fetching corpus: 2650, signal 209562/265176 (executing program) 2023/10/31 02:02:49 fetching corpus: 2700, signal 210574/266991 (executing program) 2023/10/31 02:02:49 fetching corpus: 2750, signal 211573/268795 (executing program) 2023/10/31 02:02:49 fetching corpus: 2800, signal 212920/270860 (executing program) 2023/10/31 02:02:50 fetching corpus: 2850, signal 213850/272569 (executing program) 2023/10/31 02:02:50 fetching corpus: 2900, signal 215332/274704 (executing program) 2023/10/31 02:02:50 fetching corpus: 2950, signal 216197/276365 (executing program) 2023/10/31 02:02:50 fetching corpus: 3000, signal 217306/278157 (executing program) 2023/10/31 02:02:50 fetching corpus: 3050, signal 218217/279825 (executing program) 2023/10/31 02:02:50 fetching corpus: 3100, signal 219055/281448 (executing program) 2023/10/31 02:02:50 fetching corpus: 3150, signal 219966/283098 (executing program) 2023/10/31 02:02:50 fetching corpus: 3200, signal 220944/284834 (executing program) 2023/10/31 02:02:51 fetching corpus: 3250, signal 222235/286783 (executing program) 2023/10/31 02:02:51 fetching corpus: 3300, signal 223061/288349 (executing program) 2023/10/31 02:02:51 fetching corpus: 3350, signal 224060/290028 (executing program) 2023/10/31 02:02:51 fetching corpus: 3400, signal 224996/291664 (executing program) 2023/10/31 02:02:51 fetching corpus: 3450, signal 225855/293242 (executing program) 2023/10/31 02:02:51 fetching corpus: 3500, signal 226943/294968 (executing program) 2023/10/31 02:02:52 fetching corpus: 3550, signal 227767/296518 (executing program) 2023/10/31 02:02:52 fetching corpus: 3600, signal 228607/298074 (executing program) 2023/10/31 02:02:52 fetching corpus: 3650, signal 229485/299603 (executing program) 2023/10/31 02:02:52 fetching corpus: 3700, signal 230830/301503 (executing program) 2023/10/31 02:02:52 fetching corpus: 3750, signal 231829/303181 (executing program) 2023/10/31 02:02:52 fetching corpus: 3800, signal 232741/304763 (executing program) 2023/10/31 02:02:52 fetching corpus: 3850, signal 233465/306187 (executing program) 2023/10/31 02:02:53 fetching corpus: 3900, signal 234477/307840 (executing program) 2023/10/31 02:02:53 fetching corpus: 3950, signal 235144/309207 (executing program) 2023/10/31 02:02:53 fetching corpus: 4000, signal 236053/310694 (executing program) 2023/10/31 02:02:53 fetching corpus: 4050, signal 236905/312181 (executing program) 2023/10/31 02:02:53 fetching corpus: 4100, signal 237636/313557 (executing program) 2023/10/31 02:02:53 fetching corpus: 4150, signal 238551/315062 (executing program) 2023/10/31 02:02:53 fetching corpus: 4200, signal 239463/316564 (executing program) 2023/10/31 02:02:54 fetching corpus: 4250, signal 240411/318041 (executing program) 2023/10/31 02:02:54 fetching corpus: 4300, signal 241053/319364 (executing program) 2023/10/31 02:02:54 fetching corpus: 4350, signal 241930/320821 (executing program) 2023/10/31 02:02:54 fetching corpus: 4400, signal 242730/322221 (executing program) 2023/10/31 02:02:54 fetching corpus: 4450, signal 243642/323715 (executing program) 2023/10/31 02:02:54 fetching corpus: 4500, signal 244484/325105 (executing program) 2023/10/31 02:02:54 fetching corpus: 4550, signal 245179/326405 (executing program) 2023/10/31 02:02:55 fetching corpus: 4600, signal 246244/327902 (executing program) 2023/10/31 02:02:55 fetching corpus: 4650, signal 247086/329280 (executing program) 2023/10/31 02:02:55 fetching corpus: 4700, signal 247744/330586 (executing program) 2023/10/31 02:02:55 fetching corpus: 4750, signal 248300/331787 (executing program) 2023/10/31 02:02:55 fetching corpus: 4800, signal 249053/333105 (executing program) 2023/10/31 02:02:55 fetching corpus: 4850, signal 249608/334340 (executing program) 2023/10/31 02:02:55 fetching corpus: 4900, signal 250590/335739 (executing program) 2023/10/31 02:02:56 fetching corpus: 4950, signal 251395/337030 (executing program) 2023/10/31 02:02:56 fetching corpus: 5000, signal 252208/338356 (executing program) 2023/10/31 02:02:56 fetching corpus: 5050, signal 252698/339473 (executing program) 2023/10/31 02:02:56 fetching corpus: 5100, signal 253274/340636 (executing program) 2023/10/31 02:02:56 fetching corpus: 5150, signal 255168/342558 (executing program) 2023/10/31 02:02:56 fetching corpus: 5200, signal 255904/343825 (executing program) 2023/10/31 02:02:56 fetching corpus: 5250, signal 256554/345011 (executing program) 2023/10/31 02:02:56 fetching corpus: 5300, signal 257088/346147 (executing program) 2023/10/31 02:02:57 fetching corpus: 5350, signal 257780/347334 (executing program) 2023/10/31 02:02:57 fetching corpus: 5400, signal 258275/348396 (executing program) 2023/10/31 02:02:57 fetching corpus: 5450, signal 258748/349443 (executing program) 2023/10/31 02:02:57 fetching corpus: 5500, signal 259345/350553 (executing program) 2023/10/31 02:02:57 fetching corpus: 5550, signal 260118/351771 (executing program) 2023/10/31 02:02:57 fetching corpus: 5600, signal 260721/352943 (executing program) 2023/10/31 02:02:57 fetching corpus: 5650, signal 261542/354168 (executing program) 2023/10/31 02:02:58 fetching corpus: 5700, signal 262203/355345 (executing program) 2023/10/31 02:02:58 fetching corpus: 5750, signal 262970/356484 (executing program) 2023/10/31 02:02:58 fetching corpus: 5800, signal 263613/357605 (executing program) 2023/10/31 02:02:58 fetching corpus: 5850, signal 264117/358663 (executing program) 2023/10/31 02:02:58 fetching corpus: 5900, signal 264870/359808 (executing program) 2023/10/31 02:02:58 fetching corpus: 5950, signal 265613/360943 (executing program) 2023/10/31 02:02:58 fetching corpus: 6000, signal 266107/361984 (executing program) 2023/10/31 02:02:58 fetching corpus: 6050, signal 266539/362970 (executing program) 2023/10/31 02:02:59 fetching corpus: 6100, signal 267228/364049 (executing program) 2023/10/31 02:02:59 fetching corpus: 6150, signal 267934/365185 (executing program) 2023/10/31 02:02:59 fetching corpus: 6200, signal 268528/366255 (executing program) 2023/10/31 02:02:59 fetching corpus: 6250, signal 269145/367314 (executing program) 2023/10/31 02:02:59 fetching corpus: 6300, signal 269606/368356 (executing program) 2023/10/31 02:02:59 fetching corpus: 6350, signal 270353/369459 (executing program) 2023/10/31 02:02:59 fetching corpus: 6400, signal 270867/370428 (executing program) 2023/10/31 02:03:00 fetching corpus: 6450, signal 271530/371474 (executing program) 2023/10/31 02:03:00 fetching corpus: 6500, signal 272147/372490 (executing program) 2023/10/31 02:03:00 fetching corpus: 6550, signal 272706/373486 (executing program) 2023/10/31 02:03:00 fetching corpus: 6600, signal 273266/374502 (executing program) 2023/10/31 02:03:00 fetching corpus: 6650, signal 274153/375634 (executing program) 2023/10/31 02:03:00 fetching corpus: 6700, signal 274668/376596 (executing program) 2023/10/31 02:03:01 fetching corpus: 6750, signal 275221/377552 (executing program) 2023/10/31 02:03:01 fetching corpus: 6800, signal 275871/378538 (executing program) 2023/10/31 02:03:01 fetching corpus: 6850, signal 276474/379493 (executing program) 2023/10/31 02:03:01 fetching corpus: 6900, signal 277074/380478 (executing program) 2023/10/31 02:03:01 fetching corpus: 6950, signal 277584/381427 (executing program) 2023/10/31 02:03:01 fetching corpus: 7000, signal 278019/382353 (executing program) 2023/10/31 02:03:01 fetching corpus: 7050, signal 278541/383301 (executing program) 2023/10/31 02:03:02 fetching corpus: 7100, signal 278968/384175 (executing program) 2023/10/31 02:03:02 fetching corpus: 7150, signal 279458/385105 (executing program) 2023/10/31 02:03:02 fetching corpus: 7200, signal 279980/386041 (executing program) 2023/10/31 02:03:02 fetching corpus: 7250, signal 280494/386980 (executing program) 2023/10/31 02:03:02 fetching corpus: 7300, signal 281030/387901 (executing program) 2023/10/31 02:03:02 fetching corpus: 7350, signal 281579/388781 (executing program) 2023/10/31 02:03:02 fetching corpus: 7400, signal 281995/389644 (executing program) 2023/10/31 02:03:02 fetching corpus: 7450, signal 282483/390500 (executing program) 2023/10/31 02:03:03 fetching corpus: 7500, signal 282847/391354 (executing program) 2023/10/31 02:03:03 fetching corpus: 7550, signal 283299/392214 (executing program) 2023/10/31 02:03:03 fetching corpus: 7600, signal 283941/393124 (executing program) 2023/10/31 02:03:03 fetching corpus: 7650, signal 284546/394003 (executing program) 2023/10/31 02:03:03 fetching corpus: 7700, signal 285030/394882 (executing program) 2023/10/31 02:03:03 fetching corpus: 7750, signal 285595/395748 (executing program) 2023/10/31 02:03:03 fetching corpus: 7800, signal 285965/396543 (executing program) 2023/10/31 02:03:04 fetching corpus: 7850, signal 286415/397368 (executing program) 2023/10/31 02:03:04 fetching corpus: 7900, signal 287026/398249 (executing program) 2023/10/31 02:03:04 fetching corpus: 7950, signal 287420/399042 (executing program) 2023/10/31 02:03:04 fetching corpus: 8000, signal 287853/399867 (executing program) 2023/10/31 02:03:04 fetching corpus: 8050, signal 288240/400682 (executing program) 2023/10/31 02:03:04 fetching corpus: 8100, signal 288760/401516 (executing program) 2023/10/31 02:03:04 fetching corpus: 8150, signal 289160/402308 (executing program) 2023/10/31 02:03:05 fetching corpus: 8200, signal 289592/403167 (executing program) 2023/10/31 02:03:05 fetching corpus: 8250, signal 290019/403960 (executing program) 2023/10/31 02:03:05 fetching corpus: 8300, signal 290372/404736 (executing program) 2023/10/31 02:03:05 fetching corpus: 8350, signal 290773/405557 (executing program) 2023/10/31 02:03:05 fetching corpus: 8400, signal 291661/406397 (executing program) 2023/10/31 02:03:05 fetching corpus: 8450, signal 292147/407182 (executing program) 2023/10/31 02:03:05 fetching corpus: 8500, signal 292617/408001 (executing program) 2023/10/31 02:03:06 fetching corpus: 8550, signal 293165/408804 (executing program) 2023/10/31 02:03:06 fetching corpus: 8600, signal 293452/409527 (executing program) 2023/10/31 02:03:06 fetching corpus: 8650, signal 293874/410292 (executing program) 2023/10/31 02:03:06 fetching corpus: 8700, signal 294247/411059 (executing program) 2023/10/31 02:03:06 fetching corpus: 8750, signal 294676/411792 (executing program) 2023/10/31 02:03:06 fetching corpus: 8800, signal 295054/412525 (executing program) 2023/10/31 02:03:06 fetching corpus: 8850, signal 295445/413276 (executing program) 2023/10/31 02:03:07 fetching corpus: 8900, signal 295737/414000 (executing program) 2023/10/31 02:03:07 fetching corpus: 8950, signal 296287/414793 (executing program) 2023/10/31 02:03:07 fetching corpus: 9000, signal 296734/415524 (executing program) 2023/10/31 02:03:07 fetching corpus: 9050, signal 297175/416251 (executing program) 2023/10/31 02:03:07 fetching corpus: 9100, signal 297596/417001 (executing program) 2023/10/31 02:03:07 fetching corpus: 9150, signal 298017/417748 (executing program) 2023/10/31 02:03:07 fetching corpus: 9200, signal 298835/418494 (executing program) 2023/10/31 02:03:08 fetching corpus: 9250, signal 299158/419230 (executing program) 2023/10/31 02:03:08 fetching corpus: 9300, signal 299582/419964 (executing program) 2023/10/31 02:03:08 fetching corpus: 9350, signal 300048/420689 (executing program) 2023/10/31 02:03:08 fetching corpus: 9400, signal 300636/421393 (executing program) 2023/10/31 02:03:08 fetching corpus: 9450, signal 300946/422054 (executing program) 2023/10/31 02:03:08 fetching corpus: 9500, signal 301454/422760 (executing program) 2023/10/31 02:03:08 fetching corpus: 9550, signal 301802/423447 (executing program) 2023/10/31 02:03:09 fetching corpus: 9600, signal 302177/424155 (executing program) 2023/10/31 02:03:09 fetching corpus: 9650, signal 302576/424826 (executing program) 2023/10/31 02:03:09 fetching corpus: 9700, signal 303089/425528 (executing program) 2023/10/31 02:03:10 fetching corpus: 9750, signal 303468/426161 (executing program) 2023/10/31 02:03:10 fetching corpus: 9800, signal 303743/426796 (executing program) 2023/10/31 02:03:11 fetching corpus: 9850, signal 304134/427437 (executing program) 2023/10/31 02:03:11 fetching corpus: 9900, signal 304554/428135 (executing program) 2023/10/31 02:03:11 fetching corpus: 9950, signal 304975/428815 (executing program) 2023/10/31 02:03:12 fetching corpus: 10000, signal 305277/429433 (executing program) 2023/10/31 02:03:12 fetching corpus: 10050, signal 305594/430083 (executing program) 2023/10/31 02:03:12 fetching corpus: 10100, signal 305930/430782 (executing program) 2023/10/31 02:03:13 fetching corpus: 10150, signal 306345/431439 (executing program) 2023/10/31 02:03:13 fetching corpus: 10200, signal 306625/432087 (executing program) 2023/10/31 02:03:14 fetching corpus: 10250, signal 307075/432746 (executing program) 2023/10/31 02:03:14 fetching corpus: 10300, signal 307412/433395 (executing program) 2023/10/31 02:03:14 fetching corpus: 10350, signal 307733/434043 (executing program) 2023/10/31 02:03:14 fetching corpus: 10400, signal 308063/434665 (executing program) 2023/10/31 02:03:14 fetching corpus: 10450, signal 308485/435277 (executing program) 2023/10/31 02:03:15 fetching corpus: 10500, signal 308991/435911 (executing program) 2023/10/31 02:03:15 fetching corpus: 10550, signal 309300/436520 (executing program) 2023/10/31 02:03:16 fetching corpus: 10600, signal 309688/437101 (executing program) 2023/10/31 02:03:16 fetching corpus: 10650, signal 309978/437707 (executing program) 2023/10/31 02:03:17 fetching corpus: 10700, signal 310419/438288 (executing program) 2023/10/31 02:03:17 fetching corpus: 10750, signal 310854/438935 (executing program) 2023/10/31 02:03:17 fetching corpus: 10800, signal 311207/439536 (executing program) 2023/10/31 02:03:17 fetching corpus: 10850, signal 311551/440148 (executing program) 2023/10/31 02:03:18 fetching corpus: 10900, signal 311926/440740 (executing program) 2023/10/31 02:03:18 fetching corpus: 10950, signal 312271/441340 (executing program) 2023/10/31 02:03:19 fetching corpus: 11000, signal 312619/441951 (executing program) 2023/10/31 02:03:20 fetching corpus: 11050, signal 313002/442521 (executing program) 2023/10/31 02:03:20 fetching corpus: 11100, signal 313283/442694 (executing program) 2023/10/31 02:03:21 fetching corpus: 11150, signal 313742/442694 (executing program) 2023/10/31 02:03:21 fetching corpus: 11200, signal 314095/442694 (executing program) 2023/10/31 02:03:21 fetching corpus: 11250, signal 314435/442694 (executing program) 2023/10/31 02:03:22 fetching corpus: 11300, signal 314849/442694 (executing program) 2023/10/31 02:03:22 fetching corpus: 11350, signal 315199/442694 (executing program) 2023/10/31 02:03:22 fetching corpus: 11400, signal 315482/442694 (executing program) 2023/10/31 02:03:23 fetching corpus: 11450, signal 315762/442694 (executing program) 2023/10/31 02:03:23 fetching corpus: 11500, signal 316164/442694 (executing program) 2023/10/31 02:03:23 fetching corpus: 11550, signal 316369/442694 (executing program) 2023/10/31 02:03:23 fetching corpus: 11600, signal 316676/442696 (executing program) 2023/10/31 02:03:24 fetching corpus: 11650, signal 317009/442696 (executing program) 2023/10/31 02:03:24 fetching corpus: 11700, signal 317462/442697 (executing program) 2023/10/31 02:03:24 fetching corpus: 11750, signal 317781/442699 (executing program) 2023/10/31 02:03:25 fetching corpus: 11800, signal 318074/442699 (executing program) 2023/10/31 02:03:25 fetching corpus: 11850, signal 318345/442699 (executing program) 2023/10/31 02:03:26 fetching corpus: 11900, signal 318632/442699 (executing program) 2023/10/31 02:03:26 fetching corpus: 11950, signal 318990/442699 (executing program) 2023/10/31 02:03:26 fetching corpus: 12000, signal 319262/442699 (executing program) 2023/10/31 02:03:26 fetching corpus: 12050, signal 319537/442699 (executing program) 2023/10/31 02:03:27 fetching corpus: 12100, signal 319912/442699 (executing program) 2023/10/31 02:03:27 fetching corpus: 12150, signal 320150/442699 (executing program) 2023/10/31 02:03:27 fetching corpus: 12200, signal 320450/442699 (executing program) 2023/10/31 02:03:27 fetching corpus: 12250, signal 320785/442699 (executing program) 2023/10/31 02:03:28 fetching corpus: 12300, signal 321085/442699 (executing program) 2023/10/31 02:03:28 fetching corpus: 12350, signal 321357/442699 (executing program) 2023/10/31 02:03:28 fetching corpus: 12400, signal 321753/442699 (executing program) 2023/10/31 02:03:28 fetching corpus: 12450, signal 322146/442699 (executing program) 2023/10/31 02:03:28 fetching corpus: 12500, signal 322422/442699 (executing program) 2023/10/31 02:03:28 fetching corpus: 12550, signal 322670/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12600, signal 322974/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12650, signal 323205/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12700, signal 323472/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12750, signal 323786/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12800, signal 324031/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12850, signal 324324/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12900, signal 324577/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 12950, signal 324820/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 13000, signal 325065/442699 (executing program) 2023/10/31 02:03:29 fetching corpus: 13050, signal 325300/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13100, signal 325618/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13150, signal 325954/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13200, signal 326230/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13250, signal 326450/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13300, signal 326764/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13350, signal 327097/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13400, signal 327323/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13450, signal 327582/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13500, signal 327886/442699 (executing program) 2023/10/31 02:03:30 fetching corpus: 13550, signal 328202/442702 (executing program) 2023/10/31 02:03:31 fetching corpus: 13600, signal 328422/442702 (executing program) 2023/10/31 02:03:31 fetching corpus: 13650, signal 328655/442703 (executing program) 2023/10/31 02:03:31 fetching corpus: 13700, signal 328866/442703 (executing program) 2023/10/31 02:03:31 fetching corpus: 13750, signal 329124/442703 (executing program) 2023/10/31 02:03:31 fetching corpus: 13800, signal 329415/442703 (executing program) 2023/10/31 02:03:31 fetching corpus: 13850, signal 329726/442703 (executing program) 2023/10/31 02:03:31 fetching corpus: 13900, signal 329993/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 13950, signal 330206/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 14000, signal 330476/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 14050, signal 330732/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 14100, signal 331037/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 14150, signal 331306/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 14200, signal 331574/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 14250, signal 331826/442704 (executing program) 2023/10/31 02:03:32 fetching corpus: 14300, signal 332108/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14350, signal 332406/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14400, signal 332708/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14450, signal 333004/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14500, signal 333254/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14550, signal 333537/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14600, signal 333774/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14650, signal 334113/442704 (executing program) 2023/10/31 02:03:33 fetching corpus: 14700, signal 334368/442704 (executing program) 2023/10/31 02:03:34 fetching corpus: 14750, signal 334604/442704 (executing program) 2023/10/31 02:03:34 fetching corpus: 14800, signal 334851/442704 (executing program) 2023/10/31 02:03:34 fetching corpus: 14850, signal 335068/442704 (executing program) 2023/10/31 02:03:34 fetching corpus: 14900, signal 335306/442704 (executing program) 2023/10/31 02:03:34 fetching corpus: 14950, signal 335581/442704 (executing program) 2023/10/31 02:03:34 fetching corpus: 15000, signal 335829/442704 (executing program) 2023/10/31 02:03:34 fetching corpus: 15050, signal 336033/442706 (executing program) 2023/10/31 02:03:35 fetching corpus: 15100, signal 336331/442706 (executing program) 2023/10/31 02:03:35 fetching corpus: 15150, signal 336596/442706 (executing program) 2023/10/31 02:03:35 fetching corpus: 15200, signal 336854/442706 (executing program) 2023/10/31 02:03:35 fetching corpus: 15250, signal 337078/442706 (executing program) 2023/10/31 02:03:35 fetching corpus: 15300, signal 337416/442706 (executing program) 2023/10/31 02:03:35 fetching corpus: 15350, signal 337660/442706 (executing program) 2023/10/31 02:03:35 fetching corpus: 15400, signal 337887/442706 (executing program) 2023/10/31 02:03:36 fetching corpus: 15450, signal 338118/442706 (executing program) 2023/10/31 02:03:36 fetching corpus: 15500, signal 338307/442708 (executing program) 2023/10/31 02:03:36 fetching corpus: 15550, signal 338508/442708 (executing program) 2023/10/31 02:03:36 fetching corpus: 15600, signal 338784/442708 (executing program) 2023/10/31 02:03:36 fetching corpus: 15650, signal 339076/442708 (executing program) 2023/10/31 02:03:36 fetching corpus: 15700, signal 339721/442708 (executing program) 2023/10/31 02:03:36 fetching corpus: 15750, signal 340110/442708 (executing program) 2023/10/31 02:03:37 fetching corpus: 15800, signal 340337/442708 (executing program) 2023/10/31 02:03:37 fetching corpus: 15850, signal 340553/442710 (executing program) 2023/10/31 02:03:37 fetching corpus: 15900, signal 340782/442710 (executing program) 2023/10/31 02:03:37 fetching corpus: 15950, signal 341022/442710 (executing program) 2023/10/31 02:03:37 fetching corpus: 16000, signal 341219/442710 (executing program) 2023/10/31 02:03:37 fetching corpus: 16050, signal 341511/442710 (executing program) 2023/10/31 02:03:37 fetching corpus: 16100, signal 341721/442710 (executing program) 2023/10/31 02:03:37 fetching corpus: 16150, signal 341960/442710 (executing program) 2023/10/31 02:03:38 fetching corpus: 16200, signal 342266/442710 (executing program) 2023/10/31 02:03:38 fetching corpus: 16250, signal 342540/442710 (executing program) 2023/10/31 02:03:38 fetching corpus: 16300, signal 342769/442710 (executing program) 2023/10/31 02:03:38 fetching corpus: 16350, signal 343026/442710 (executing program) 2023/10/31 02:03:38 fetching corpus: 16400, signal 343283/442710 (executing program) 2023/10/31 02:03:38 fetching corpus: 16450, signal 343637/442710 (executing program) 2023/10/31 02:03:38 fetching corpus: 16500, signal 343838/442710 (executing program) 2023/10/31 02:03:39 fetching corpus: 16550, signal 344017/442710 (executing program) 2023/10/31 02:03:39 fetching corpus: 16600, signal 344208/442710 (executing program) 2023/10/31 02:03:39 fetching corpus: 16650, signal 344676/442710 (executing program) 2023/10/31 02:03:39 fetching corpus: 16700, signal 344873/442710 (executing program) 2023/10/31 02:03:39 fetching corpus: 16750, signal 345112/442710 (executing program) 2023/10/31 02:03:39 fetching corpus: 16800, signal 345304/442710 (executing program) 2023/10/31 02:03:39 fetching corpus: 16850, signal 345480/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 16900, signal 345709/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 16950, signal 345891/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 17000, signal 346137/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 17050, signal 346298/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 17100, signal 346484/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 17150, signal 346857/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 17200, signal 347057/442710 (executing program) 2023/10/31 02:03:40 fetching corpus: 17250, signal 347328/442710 (executing program) 2023/10/31 02:03:41 fetching corpus: 17300, signal 347584/442710 (executing program) 2023/10/31 02:03:41 fetching corpus: 17350, signal 347767/442710 (executing program) 2023/10/31 02:03:41 fetching corpus: 17400, signal 347928/442710 (executing program) 2023/10/31 02:03:41 fetching corpus: 17450, signal 348150/442711 (executing program) 2023/10/31 02:03:41 fetching corpus: 17500, signal 348365/442711 (executing program) 2023/10/31 02:03:41 fetching corpus: 17550, signal 348584/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17600, signal 348794/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17650, signal 349044/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17700, signal 349300/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17750, signal 349468/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17800, signal 349815/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17850, signal 350103/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17900, signal 350382/442711 (executing program) 2023/10/31 02:03:42 fetching corpus: 17950, signal 350649/442711 (executing program) 2023/10/31 02:03:43 fetching corpus: 18000, signal 350936/442711 (executing program) 2023/10/31 02:03:43 fetching corpus: 18050, signal 351229/442711 (executing program) 2023/10/31 02:03:43 fetching corpus: 18100, signal 351457/442711 (executing program) 2023/10/31 02:03:43 fetching corpus: 18150, signal 351742/442711 (executing program) 2023/10/31 02:03:43 fetching corpus: 18200, signal 351986/442711 (executing program) 2023/10/31 02:03:43 fetching corpus: 18250, signal 352168/442711 (executing program) 2023/10/31 02:03:43 fetching corpus: 18300, signal 352324/442711 (executing program) 2023/10/31 02:03:44 fetching corpus: 18350, signal 352537/442711 (executing program) 2023/10/31 02:03:44 fetching corpus: 18400, signal 352763/442711 (executing program) 2023/10/31 02:03:44 fetching corpus: 18450, signal 353001/442711 (executing program) 2023/10/31 02:03:44 fetching corpus: 18500, signal 353194/442711 (executing program) 2023/10/31 02:03:44 fetching corpus: 18550, signal 353427/442711 (executing program) 2023/10/31 02:03:44 fetching corpus: 18600, signal 353647/442711 (executing program) 2023/10/31 02:03:44 fetching corpus: 18650, signal 353819/442711 (executing program) 2023/10/31 02:03:45 fetching corpus: 18700, signal 354079/442711 (executing program) 2023/10/31 02:03:45 fetching corpus: 18750, signal 354259/442711 (executing program) 2023/10/31 02:03:45 fetching corpus: 18800, signal 354523/442711 (executing program) 2023/10/31 02:03:45 fetching corpus: 18850, signal 354729/442711 (executing program) 2023/10/31 02:03:45 fetching corpus: 18900, signal 354949/442711 (executing program) 2023/10/31 02:03:45 fetching corpus: 18950, signal 355113/442711 (executing program) 2023/10/31 02:03:45 fetching corpus: 19000, signal 355264/442711 (executing program) 2023/10/31 02:03:46 fetching corpus: 19050, signal 355567/442711 (executing program) 2023/10/31 02:03:46 fetching corpus: 19100, signal 355807/442711 (executing program) 2023/10/31 02:03:46 fetching corpus: 19150, signal 355982/442711 (executing program) 2023/10/31 02:03:46 fetching corpus: 19200, signal 356207/442711 (executing program) 2023/10/31 02:03:46 fetching corpus: 19250, signal 356375/442711 (executing program) 2023/10/31 02:03:46 fetching corpus: 19300, signal 356558/442711 (executing program) 2023/10/31 02:03:46 fetching corpus: 19350, signal 356735/442713 (executing program) 2023/10/31 02:03:46 fetching corpus: 19400, signal 356933/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19450, signal 357201/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19500, signal 357403/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19550, signal 357576/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19600, signal 357769/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19650, signal 357993/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19700, signal 358125/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19750, signal 358303/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19783, signal 358426/442713 (executing program) 2023/10/31 02:03:47 fetching corpus: 19783, signal 358426/442713 (executing program) 2023/10/31 02:03:49 starting 8 fuzzer processes 02:03:49 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) r1 = shmget(0x2, 0x3000, 0x54000010, &(0x7f0000ffd000/0x3000)=nil) r2 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffa000/0x4000)=nil) shmget(0x2, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) r3 = shmget(0x1, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000000)=""/243) shmat(r1, &(0x7f0000ff8000/0x4000)=nil, 0x2000) shmctl$IPC_RMID(r2, 0x0) r4 = shmget(0x1, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r4, 0xb) shmget(0x2, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) r5 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000100)=""/18) r6 = shmget(0x3, 0x3000, 0x78000080, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r7, 0xb) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000140)=""/88) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 02:03:49 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x8, 0x20}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd4, 0x35, 0x200, 0x70bd2a, 0x25dfdbfb, {0xb}, [@typed={0x8, 0x22, 0x0, 0x0, @u32}, @generic="496188f99f73bc6cc639e9efa5b32475980264f0747e48b21cff837a4195c93748d75b67ca31b05989807555085bc42cf93bfed5feea70dd6af59a5073b16c48b9aaffdc6a91b53b00ba78c70cb618862a2df82561d9268149447c89374beb009f37e691282e0e187a200fb968c589ffedeeda562bb9e4f3e5ddceb7ae30be899e367d009b5ed8d23b31717eea549217e504efbb3a7036301aaf55000c296061c3a374e589662e557092b14b93d90265be75769ecb"]}, 0xd4}, 0x1, 0x0, 0x0, 0x884}, 0xc040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r1, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5d81, 0x27}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000820}, 0xc004) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r3, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r0}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000018c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x1c, r3, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r0}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = open_tree(r4, &(0x7f0000001a00)='./file0\x00', 0x1) copy_file_range(r5, &(0x7f0000001a40)=0x3, r4, &(0x7f0000001a80)=0x7, 0x6, 0x0) pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001b40), r4) sendmsg$ETHTOOL_MSG_EEE_SET(r6, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x54, r8, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_MODES_OURS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa, 0x4, "1c9c1f443b06"}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r9 = creat(&(0x7f0000001c80)='./file0\x00', 0x22) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001cc0)) io_submit(0x0, 0x5, &(0x7f0000002380)=[&(0x7f0000001f40)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f0000001ec0)="e83798b6974acf147af612334b482bc7730b220249e6de542eb85a5d040aa41cb5809909926afe6cc7bea4c7b43ee8045352", 0x32, 0x7}, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x3, 0x0, r7, &(0x7f0000001f80)="22d63a508c3126eae21978161faac3fb2f00f661ed3c7ebc0fcb132cbea9def488dd76be1108f0eec6c4dd276cada3", 0x2f, 0xffffffffffffffff, 0x0, 0x1}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000002040)="3ab7ba6f88b4e493ce5b4488d38ff39843fc172c578420bcc720d3b7276e718b4c16d9bcb199a622ff4c2908c80d2f9699e9969a4aeca32bb4715821ec70bfb1d0fd2e7f406eca8746ea5302231f7f2197ef6a9691fd5627f98d1525074f14d016872ecc75bc4210e32a8f6d0fef3ae72ad3be544345fb725f7577853d51bae609f19524ea837151d643221af1c7e2f13762950ecd4dd6c859006fccb696acda70a4403abeafc7f168c61c8bcf3c6d1e93bd2d5e95dad0495755481d401e0aa38f512d7511631be25d8cb190cdb80ce1366fb60ada4212fa4e3f9c7d76b656792de6f048393c7df48c87423a62e84112", 0xf0, 0xbb36, 0x0, 0x1, r6}, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x3, 0x0, r9, &(0x7f0000002180)="7b5874775fed358cc055bd20f544c3cf18880ec0e6120dc7d252ce9a713ecfa1c203380dc625edca47289e91ff7035189614e2110072714cd7ab2e7648a32c4bb04502750f771590184d0aa2891eeb49134dc8707348cdacb56753b6c1554688f17f75a2d2ce3a572fbea8a03ff94974bd2ff0d0ea52a3ddce56e1e73fd07260eb83a16001d58cf19d7c97e973200926d4d89ffc8f2dccfca37882", 0x9b, 0x8001, 0x0, 0x3}, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x1, 0x6, r9, &(0x7f00000022c0)="64741a0d11d6b5a14d1479212aeee901e4b085ae7077ee96abfb91e20b37801a3cebf0159ee4b81cd26a8415cba181908b5cf0ed97b93050230786ff4401873d6ae96c15c264becc45bd200a28b0f57d3126524ece529ab557041a32f0b649d896c58ead5d2fcd9498d2", 0x6a, 0x9, 0x0, 0x2, r5}]) 02:03:49 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000180)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000280)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000300)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000340)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000380)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000400)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000440)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000480)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000004c0)) 02:03:49 executing program 6: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000000)={0x0, 0x6, 0x2}) fchown(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f0000000440)=0x3, 0x6, 0x0) r2 = dup(r1) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000480)={r0, 0x6, 0x3}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000008c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x28, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x800, 0x75}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000009c0)) pwrite64(r1, &(0x7f0000000a00)="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", 0x1000, 0x4) r5 = open(&(0x7f0000001a40)='./file0\x00', 0x103502, 0x2) io_submit(0x0, 0x1, &(0x7f0000001ac0)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x2, 0x7ff, r2, &(0x7f0000001a00)="f29d02656cfe95d16eaab625c895fcbfb273c9cbefa9135ad2cb5144a2c6f766708802db15ef2272a369385fcd7f", 0x2e, 0x1, 0x0, 0x2, r5}]) dup3(r5, r5, 0x80000) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001bc0), 0x20000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000001c00)={0x0, 0x9, [0xfffffffffffffffa, 0xa8, 0x8, 0x9, 0x5, 0x7fff]}) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r2, &(0x7f0000001c40)={r5, r2, 0xd46}) getresuid(&(0x7f0000001d00)=0x0, &(0x7f0000001d40), &(0x7f0000001d80)) mount$9p_tcp(&(0x7f0000001c80), 0xfffffffffffffffe, &(0x7f0000001cc0), 0x100000, &(0x7f0000001dc0)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@cache_none}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '.!{)\\\''}}, {@posixacl}, {@access_uid={'access', 0x3d, r6}}], [{@subj_type={'subj_type', 0x3d, '\x00'}}, {@smackfshat={'smackfshat', 0x3d, '{'}}]}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001ec0)={r3, 0x808c, 0x7ff, 0x1}) 02:03:49 executing program 0: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0xfffffffffffffffd, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="87890dd96cd964eded037b398b49bcc1c7964d24c322c3d63a952d99ff148d3a9195421a482c046c7a84c8353d7479dee683adef1944510667e545137193223d819a63ce9a2982f081bbdc0d16a74947cf345d443703ed930416d99da827730f958434f899505f1681630c2344d83f631c580cad8d8c29e055c1aebfdfa49c48fb83323859c5b69075c7128fe00d1ed9110df8df118ee6aa6112b6749e05f560a88800dc28dbf7e64aa44149c0", 0xad}, {&(0x7f0000000180)="b5018d27d344a0bdfc963276b97c62cf9a1a43684ad4d3880866e15c04536ab7f362d19f9aa08e80a1b8725c861f18f8f2a089f27f7b6f02ba4a663a74144bff3d79b32f7282602b8f91d4d3837ed9ebe3a806b32af6f76418", 0x59}], 0x2, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x50}}, {{&(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000300)="585d11f33e3f71ae836e644e740bef935872c0eb0212038794df6e78e7cf1852ecb89cecb64ece477fb141212e", 0x2d}], 0x1, &(0x7f0000000380)=[@ip_retopts={{0xbc, 0x0, 0x7, {[@rr={0x7, 0x2b, 0xa5, [@loopback, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x3d}, @local, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @remote, @remote]}, @timestamp={0x44, 0xc, 0x3d, 0x0, 0x0, [0x2, 0x7b86b647]}, @ssrr={0x89, 0x1f, 0x45, [@local, @broadcast, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @loopback]}, @timestamp_prespec={0x44, 0x3c, 0x5b, 0x3, 0x6, [{@multicast2, 0x2}, {@rand_addr=0x64010101, 0x81}, {@rand_addr=0x64010102}, {@local, 0x7}, {@remote, 0xb3}, {@broadcast, 0x6}, {@broadcast, 0x3e}]}, @ssrr={0x89, 0x17, 0x6e, [@multicast2, @empty, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102]}]}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x4a, 0x1, 0xc, [{@loopback, 0x7f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7e9f}, {@broadcast, 0x2}]}]}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@generic={0x89, 0xb, "eaea9daf1374c5d976"}, @rr={0x7, 0x23, 0x45, [@multicast2, @loopback, @multicast1, @multicast1, @rand_addr=0x64010102, @empty, @private=0xa010102, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x160}}, {{&(0x7f0000000500)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)}}], 0x3, 0x40000) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x5a}, @void, @val={0xc, 0x99, {0x1, 0x4a}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x40000) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000880)={[0x3]}, 0x8, 0x80000) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x50, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x10001, 0x24}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a00), 0x101000, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000a40)={{0x7, 0x200}, {0xfff, 0x1}, 0xffff, 0x1}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000ac0)={0x6, &(0x7f0000000a80)=[{0x8001, 0x1, 0x6, 0x5912}, {0xed7, 0x81, 0x7, 0x20}, {0x1, 0x81, 0x7, 0xab4}, {0x8000, 0x1, 0xa6, 0x3}, {0x1ff, 0x4, 0x2, 0x9}, {0x6, 0x3f, 0x5, 0xfff}]}) r2 = accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000b80)={r2, 0x1f, 0x8, 0x1a0}) fcntl$getownex(r3, 0x10, &(0x7f0000000bc0)={0x0, 0x0}) kcmp(r4, 0xffffffffffffffff, 0x6, r3, r1) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000c00), 0x40000, 0x0) ioctl$PTP_EXTTS_REQUEST2(r3, 0x40103d0b, &(0x7f0000000c40)={0x3017, 0xf}) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f0000000c80)={'\x00', 0x289d, 0x1, 0x5}) openat$cgroup(r3, &(0x7f0000000d00)='syz1\x00', 0x200002, 0x0) pipe2(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r5) [ 116.397639] audit: type=1400 audit(1698717829.962:6): avc: denied { execmem } for pid=273 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:03:49 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r0, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x58, 0x33, @data_frame={@qos_ht={{{@type01={{0x0, 0x2, 0xd, 0x0, 0x1, 0x0, 0x1}, {0x7}, @device_b, @random="d087bbc042cd", @device_a, {0xe, 0x1}}, {0x3, 0x1, 0x0, 0x0, 0x20}}, {@type00={{0x0, 0x2, 0xd, 0x0, 0x0, 0x1}, {0x4}, @device_a, @broadcast, @random="f534acb4a24c", {0x2}}, {0x9, 0x0, 0x1, 0x1, 0x9}}}, @ver_80211n={0x0, 0x80, 0x3, 0x0, 0x0, 0x3, 0x1}}, @a_msdu=[{@device_b, @broadcast, 0xb, "dcb38baf4230f04892dad5"}]}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x59}}, './file0\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x110, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6dec4c68, 0x1c}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x200}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xcf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x316}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7ff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x741}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x1}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3ff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffb}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x6}]}, 0x110}, 0x1, 0x0, 0x0, 0x20050}, 0x8010) r3 = accept$inet6(r2, 0x0, &(0x7f0000000440)) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x9362, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x100000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8a6}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x67}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x19}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x31}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x10) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f00000006c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000740)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r8, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x50, r5, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7c03}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x80000) openat(r2, &(0x7f00000009c0)='./file0\x00', 0x8000, 0x1) r9 = syz_open_dev$vcsn(&(0x7f0000000a00), 0x3, 0x10800) sendmsg$NL80211_CMD_SET_INTERFACE(r9, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x54, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x600c008) sendfile(r9, r6, &(0x7f0000000b80)=0x80, 0x3f) 02:03:49 executing program 7: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x4a1d, 0x35394a17, 0x1, 'queue1\x00', 0xb37}) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x1]}, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r0, 0x80, &(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x3}, 0x2}}, 0x0, 0x0, 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xff}}, './file0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x7f, 0xff, 0xb3, 0x0, @tick=0xff, {0x0, 0x5}, {0x9, 0x8}, @raw8={"3ef69e3c13975b6886ef4229"}}, {0x80, 0x5f, 0x7, 0x9, @time={0xb70}, {0x81}, {0x20, 0x7}, @addr={0x81, 0x1}}, {0x40, 0x1, 0x20, 0x5, @time={0x0, 0x9}, {0x79, 0x1f}, {0x5, 0xff}, @raw8={"1f1e7ebb9250049181e0b4f6"}}, {0x80, 0x6, 0x8, 0x3f, @time={0x0, 0x8}, {0xfb, 0x3}, {0xfe, 0x9}, @raw8={"bda082ae3cc650c400578935"}}, {0x7, 0x3f, 0x4, 0x1, @time={0x53aa, 0x4}, {0x3, 0x8}, {0x9}, @result={0x26d74172, 0x7fff}}, {0xfe, 0x0, 0x3, 0x20, @time={0x2, 0x1}, {0x80}, {0x9, 0x7f}, @addr={0x9, 0x2}}], 0xa8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/key-users\x00', 0x0, 0x0) read(r2, &(0x7f00000003c0)=""/160, 0xa0) ppoll(&(0x7f0000000480)=[{r1, 0x502}, {r0, 0xa040}, {r0, 0x2000}], 0x3, &(0x7f00000004c0), &(0x7f0000000500)={[0x4]}, 0x8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540), 0x280000, 0x0) close_range(r2, r3, 0x2) r4 = accept4$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000005c0)=0x14, 0x800) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000600)={{0x1, 0x1, 0x18, r4, {0x6}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000640)={0x5, 0x4959e256, 0x1, 'queue0\x00', 0x400}) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700), 0x2000, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r6, 0xf505, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x10000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x400000, 0x8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) write$sndseq(r8, &(0x7f0000000800)=[{0x7, 0x80, 0x7, 0x4, @time={0x7, 0x2}, {0x4, 0x1}, {0x5, 0x5b}, @addr={0x1}}, {0x4, 0x4, 0x6, 0xf7, @time={0xe46, 0x1}, {0x8, 0x3}, {0x2, 0x8}, @note={0x6, 0x7, 0xb1, 0x2, 0x36c4}}, {0x1, 0x0, 0x0, 0x20, @time={0x0, 0x9}, {0x9, 0x3}, {0x81, 0xee}, @addr={0x1, 0x1}}, {0x1, 0x3, 0x5, 0x6, @tick=0x40, {0x3, 0x3}, {0xf3, 0x1}, @addr={0xf0, 0x7}}, {0x3f, 0x8, 0x9, 0x7, @time={0x4, 0x670cc308}, {0x6b, 0x9}, {0x8, 0x9}, @control={0x0, 0x3, 0x3ff}}, {0x4, 0xfe, 0x40, 0x0, @tick=0x6, {0xb0, 0x7e}, {0x20, 0x2}, @time=@tick=0x2}, {0x6, 0x0, 0xde, 0x5, @time={0xf65, 0x6}, {0x5, 0x4}, {0x7, 0x40}, @queue={0x9, {0x4, 0x9}}}], 0xc4) ioctl$TIOCL_PASTESEL(r7, 0x541c, &(0x7f0000000900)) 02:03:49 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x20, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x400c0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x59}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x1000}, 0x4000001) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb8, r1, 0x28, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xda}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4890}, 0x4000000) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x34}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x100}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x3}]}, 0x38}}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) syz_genetlink_get_family_id$gtp(&(0x7f0000000500), r2) r4 = openat2(r3, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x2000, 0x80, 0x19}, 0x18) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x6c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffc0}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8cf24e6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x60, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xb}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x40010}, 0x4008080) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x48, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x400}, 0x80) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x84000, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000000a40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000a80)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) sendmsg$nl_generic(r6, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0xb8, 0x2a, 0x8, 0x70bd2c, 0x25dfdbfc, {0x13}, [@generic="fed2bcf7f5957abbc1c32b6d2210399b588a5e8e16ea2a3c3e0a2c41260436dd74ccea3061e417274312791cc3ecca73830b9f3659b0384a25e695310670b005e317df9b705b90feebbad475b4de0890a912cfd908dfa6cb7406d787ae50f7daa13529aca292bb8311b5663aeef86156991360a7b55116cfccecdcb1b6741675757fad90035375b39400c061a35a2ed6f942279bc8bd9bab2071f8210fd14622e42238"]}, 0xb8}}, 0x84) pipe(&(0x7f0000000c40)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000c80)={'wlan0\x00'}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0x8c, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7800}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x46}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000905) [ 119.596684] Bluetooth: hci1: command 0x0409 tx timeout [ 119.597619] Bluetooth: hci0: command 0x0409 tx timeout [ 119.660212] Bluetooth: hci3: command 0x0409 tx timeout [ 119.724231] Bluetooth: hci6: command 0x0409 tx timeout [ 119.724258] Bluetooth: hci5: command 0x0409 tx timeout [ 119.725606] Bluetooth: hci4: command 0x0409 tx timeout [ 119.726256] Bluetooth: hci2: command 0x0409 tx timeout [ 119.788208] Bluetooth: hci7: command 0x0409 tx timeout [ 121.644273] Bluetooth: hci0: command 0x041b tx timeout [ 121.647498] Bluetooth: hci1: command 0x041b tx timeout [ 121.708268] Bluetooth: hci3: command 0x041b tx timeout [ 121.772234] Bluetooth: hci2: command 0x041b tx timeout [ 121.772876] Bluetooth: hci4: command 0x041b tx timeout [ 121.773518] Bluetooth: hci5: command 0x041b tx timeout [ 121.774093] Bluetooth: hci6: command 0x041b tx timeout [ 121.836225] Bluetooth: hci7: command 0x041b tx timeout [ 123.692268] Bluetooth: hci1: command 0x040f tx timeout [ 123.693135] Bluetooth: hci0: command 0x040f tx timeout [ 123.756249] Bluetooth: hci3: command 0x040f tx timeout [ 123.820218] Bluetooth: hci6: command 0x040f tx timeout [ 123.820863] Bluetooth: hci5: command 0x040f tx timeout [ 123.821774] Bluetooth: hci4: command 0x040f tx timeout [ 123.823590] Bluetooth: hci2: command 0x040f tx timeout [ 123.884284] Bluetooth: hci7: command 0x040f tx timeout [ 125.740220] Bluetooth: hci0: command 0x0419 tx timeout [ 125.740819] Bluetooth: hci1: command 0x0419 tx timeout [ 125.804254] Bluetooth: hci3: command 0x0419 tx timeout [ 125.868213] Bluetooth: hci2: command 0x0419 tx timeout [ 125.868783] Bluetooth: hci4: command 0x0419 tx timeout [ 125.869395] Bluetooth: hci5: command 0x0419 tx timeout [ 125.869950] Bluetooth: hci6: command 0x0419 tx timeout [ 125.932274] Bluetooth: hci7: command 0x0419 tx timeout [ 133.125138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.126358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.127789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.359861] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.361685] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.364002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.592645] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.593900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.594997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.657681] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.658613] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.659710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.803108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.804568] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.808668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.821426] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.822958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.825013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.851130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.852385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.853817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:04:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r1]) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) [ 133.970010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.971086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.972425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:04:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) write$sndseq(r1, &(0x7f00000002c0)=[{0x1, 0x0, 0x3, 0x6, @tick=0x7ff, {0x6, 0x3}, {0xb5, 0x23}, @connect={{0x6, 0xa4}, {0xfd, 0x40}}}], 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) setgroups(0x4000000000000356, &(0x7f0000000380)) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x4, 0x7}}, './file0\x00'}) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x9, 0x301, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x6}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x11}]}, 0x34}, 0x1, 0x0, 0x0, 0xd296279169405363}, 0x40) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x0, 0xffffffffffffffff}}, './file0\x00'}) close(r5) sendfile(r2, r3, &(0x7f00000000c0)=0xffffffff, 0x9) [ 134.033589] audit: type=1400 audit(1698717847.598:7): avc: denied { open } for pid=3876 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 134.035973] audit: type=1400 audit(1698717847.598:8): avc: denied { kernel } for pid=3876 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 134.069421] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.070561] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.073981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:04:07 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000200000009080000000000807ea329c335d98bcab7"], 0x0) getdents64(r1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)={{0x0, 0xe0, 0xaf82, 0x7, 0x8, 0x1, 0x8, 0x7, 0x2, 0x400, 0x1, 0x8, 0x0, 0x5, 0x4}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000200)={{r3, 0x80, 0xd1, 0x8, 0x800, 0x1, 0x3f, 0x5, 0x7f, 0x0, 0x8, 0x0, 0x17cd, 0x2, 0x20}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000100)={0x0, 0x5f85, [0x7f, 0x3, 0x0, 0x2000000000, 0x6, 0x7]}) [ 134.133971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.134864] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.136141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.152241] audit: type=1400 audit(1698717847.716:9): avc: denied { write } for pid=3887 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 02:04:07 executing program 1: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x88ac0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={0x0, 0x24}}, 0x4008010) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0x32000, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001c40)={0x1, 0x3}, 0x4) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x0, @time}) tee(0xffffffffffffffff, r1, 0x100000001, 0x0) dup2(r3, r3) close(r3) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000080)={0x0, @time}) r5 = dup(r2) ioctl$BTRFS_IOC_FS_INFO(r5, 0x8400941f, &(0x7f0000000480)) signalfd(r4, &(0x7f0000000040)={[0xffffffff80000001]}, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x44}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 02:04:07 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4) openat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x10) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x800000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') pread64(r1, &(0x7f0000000240)=""/83, 0x53, 0x200000048) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) mount(0x0, &(0x7f0000001900)='./file0/file1\x00', 0x0, 0x81008, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0xa) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) syz_mount_image$nfs4(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0xffffffff, 0x6, &(0x7f0000001700)=[{&(0x7f0000000440)="4e8fc31d5ec3e8eea338f35e3c72f94023cda51b4a541eb381b0e298ab24edbda1a5456be8f639a1627438091e7d7d4a6f944a19583cf75a43de51f40242c6830dd0e6723d0f5e1c0d32d157c0cf497924135d8f8776b68cb230da491b442ffc52208d90b9c97d00b9361147ff74daa3d38d52c76434ff2f12eb14b8008148dc62d7dd62766850cf34909a45b1fe3ce296410e30dd911bd08865b7538128bfb8b6489ae1ffca570c35caa1613902a27a299a945443628320fc850619218bf90fe9dc96193315d66215c25481bba7a95b8ad5268ab9675c0190ca9730c0c7f0aa2aca7fb04374b992d8d4f007e8", 0xed, 0x2}, {&(0x7f0000000540)="015c778651a76234f25d3c852f7a1fda2e1a13bfca4f3993527e4abfb01eeacd49bf", 0x22, 0x9}, {&(0x7f0000000580)="02c9b807d043a3d85993b00bca3859a7da878d1dfed8f936", 0x18, 0x80000001}, {&(0x7f00000005c0)="7ba595b3f8628ad863526be20af700e0831f64bbfaa8b865cc8865a8b518021dbf921d1dbd239c1eba2c5ea7d55404fe9c84ba6ee1ba6eed8df65ee87b47107ccc39d8b1ac791cb8c90b6bf0ed7dfeb7cfa9c57006f869f82747e977cb351b663e3ecb704b3fb49fdf311e60c1a8e2cc2f6b564f19468e92fff7a6fec6a38b529fead880a6915b3ceed62b193269948d67f6aff4848be41f1231adc98a76d218caad90459030235557e1f808dafd103391d1ec9aa76e583778e4072ba2b65e1e3f2e7dfbecbe6e63ecf59502d16a99e58f3194cda5a0e88cde5f22b2ae738ff22a16c032ccd00b7fba5e6ffdab6afe5356a03bc7ad3d9dc3972542c203ec2732bd05f02eee81c839adac097b5afa4fc60a69807b1f0ec058e90a042738534916cdd2ae27d8596ca0536fc05906f28bfb5ee260c3390877bbd13cdd41408079f1bc3e2a00d9c9b1a88eef6a96f19ac48ec63bcd22cb04b513130ceabce4efbfc43bdd79abe34308c714347abbce8c0464e063512900d3b66a2b9262f8aadced12c8828be3e0d3100c92b92db845c61866f672782a480bc65a6b01c23fd132ebdc69cace8c57faf334ef47c2480f3b740efa61ee9e766ec13e25df47b05c5b26cfec481a877ca738b044adaea88cdcb9009968c811503021f184e87a9b1cf2f692f4780d2ae6d8b5beeef42177336a1b394eb5ebe7bc853768814b29072e6c32effd806abb78f0b157566ffa32caec95414b97df9b51f0dd3fbfff536bb04c588c4c3ae4a0564d29d417b35a3ebb8ad293d57df099f522186ee756d148e61ff454b365b3a36711610b6cdc06169ae85b017fd93c03f91028206e17d0645d369a40335cefc68455dc18667feff5b4e5cf43e39f9874549ba8d45079dd2fd3d1aac3f7fd800f4c9cf270978a39374caedb899683f06d9e4ec09d02f1a1a9ff5643e59fce2424a465c38f66d6f1b0bdcfeabb862e3bd485c0f21b7cd8be8d7d2aa2b34dc6d13add2a0da170433f08593f27553a429833cd0b3938a7ebab754c182f59eb71e86ea3ac6c10c8af01ac05b07f5e89a36d92b6cbf8c8f09cbeaced0582e6e6defa7c17e0db8e49795403053e9fc3c1ea1b1229d128293b5d9b9de9280bd470c993cc59bf54c935540124d64932e8bde00789403eda08333a6509b24b7dfcaa96b0bd6900a1d3cc56547cb2e4724bf4ef2d60e005d5f931ae9f0a02c11a19066f082b84c249d6cc78932a5fadfca5aab4d70ed545aec5236aa62848fefc9d1592c771cdc03bfc4411d2e3215ecc08a657c1b917c458c3ac75cb79b8c6a098c7c083c9374ff64e8c6c879344c4e409206df0f0295979d79c5193d69f7d93259800da1e188d880750f6948d1a828e83169fefd10e93953933d33beae54652f0d8c6257806dd17ccf2d5a3f13c657e25cc649c31796a07d8118befd2dff18de9285730c48caaffe70fb2e4cde862147c47d57c71ead81f006e902ab15e2b0d8c0cdb7197ba62816cd7ea06277aa329a53d39dae4fc7bb1d8b2aff01e17cddc2761cb0bee61f6fdc9fc55b29873ce84cbb1957d6d43a168221ff55d82e8e4d470cb5faaa550925c2b692be06af7980366b1e60a591b620208d520e44477b73948df8e542e5bfe19c6797da962b21b92d11a052bbc93e62e23521559b80316b3806e59fa28ca79d0c4a0b38b666114c71f7104c47cd95f7065665cd1e5c9df0518660f3375460672df568c4648bc6fc077c431742ebac061d9802d26675ec445858197ae3c6e00042cc46d0b8899c0cfe873c833c3c6c77b1abd947fa3487f4a1ef3f18840963dfa6eaf033baca2c9ac1317642cb5857fc67cc0ce4062f78b16624319105a9bf8799044ae9983f0868148cea40e3fa3f39a2857835f533fa9fc151626a87e90688c7988b35bf6ce972b65cbce5dc1b95abeed65ba029f9ef6b46ba9ac11954d1e30b29c74f862c188a8955ae772d37678bc988804c9ca93026d732f44b264196f2b375dd744ba8da99ff628e617946c36074c01df865cad30173c67cbc295bd35bafb7aa6920c9d7561a86f9cbadb2d9f72017240bd8d287b2dce8f7a2f483e22363cddfa873192c684afcc3d1e09bbf4cc9549fdb48f46b80cd5098ba242eff6bca5ea531148c62bcdebdc4250c501c6c4b0a18fe6c34e395896a9f6916a13bd1607874527c3682c896b8ce4e1b29a0f1596bf43d9db2935ee4513f18244420d861673545b5be4850e2c0132ea1eee3032ad637f987ec94276590ef41c151dbbbf8dfdfb749cb8becec879b35722e898419d0577863ae75b8054bdfb92ea6cb941cea04a87ea02b373fc40261dfc6e6d1f9e43c725578dcf14b570cc7f2c36f8e593828f2b436dbda7aaad0a29afe0cb48dee64ef55c886ad101c233d4798a6aff03a1b378fa2a31fbc9d1e53805372658d9f0d7297af172e62d0819420a6e89cbdb2d53abb4262be1deb59ad44baa412b0b5cc23efee8cc0e633e216c7a07d4bb4512f35f67aad88927db354735281e190fbb430c145e7aab3c45d76a1b3ed18a65632df648d81659ca9b6d736bca83227d64582af0a26d44ef7bc05a27b80cee6b23068b954be9adb27687203d05a4e6074399bcba1f2a0b90c4af6f581ff25df61a6e07313f992be92142b8e2dd98d57d217c9fbd1c02ddc2ba02f3ee60e306f0a040232803946f98b8e9b117693235029ce0ac7e761815b6155180b9f4e8fd634cdd4a16dd0e18e3597f0b2220d0203d16e2e26bec69d2bed05588ba186c45d0914244c4f3b3cf9ccf1ff58dd3495764bda45316f0df9ca576e37a862467d8f54ee93aeb039a0740147aedb9832a2153dff61d3eb7939f112368feeebbd67888e3a17dcca888c3374956b5d9b00f21bc25994f0d97c215f1f29dca046be31993b64d50aa8ac0221bd8ffb397bbb0d2fda521bb1ec405e4e844cbb6b28e00c00077ec8abdb6261d112d99c9151c85a23869d796d24e57bfb63d18c91033c24ad15b54e182e5ed16e8d21475701fe3a3ff860132566a9830d5e0b2accba0f3a05dc2484007e9a56d6aa79bb48efd757ac6337a1b4d5ef1d9828a3b2ef425f049a956f83c9104854516e9ff706fea279560e2e45b1459546726d8759529dde05e1e388b7e9a2abb324c722877715259094a47177c2c2073088c98610a62471518f8ae458e56c964dbddcb94dfe8f343051cbc7340c8ba174f780d93a723b168bda4e30a398afb5f3d4c1b4c17deb903b45ed7d9fd05367989856b1ecf4043af12c3709d93793f938ce7d62aa3012ac3bd096be0c8421c70ed2a341a0a2121868b005051d5e14aa6e49a82181760f3b90c1dc2b6ea7289c58a5c329913d1e9d8cbb52bc83f40abd77f9aec854ef22e4dd10615676940fc91295bc03d30b442a948062c7c490a6cc462cb43541e764fc27005b6ed39e3752e95e92a01c36d9aebe19dcdbf1066370ba4500aaa7833980cf78c4213b25bbb101509c659588f61471dafcfea159bad853e8969905872c1b35d7f9bd7489a9d087eec4e6616d754594aaa8a6b4080c08f0cc176497973957c17b4d95bc3056edf1af02f4c4dd4d0f0a651f9078a1ed7d3fba8f719b5c8f4d1a5d386c57626f4ce1d0ea2a3062f4bfed445a01b9df1b9061659a560aba38a9b14d067c3b38458dc3802ca50b0c86803b80bf2a5cbcbdc24b101a522d38d4b43da6bf66e8f8c74eab707028106d2376b42efbf3f8293fb4cfcd3b2e872c4e00b95f04e7bd6d603c0c87138b68ab9d647e088536512f3001fac025b73d5ec6514a7ee28e79b0d1051ada797fa06ac770fc3e7f140aaf00a923fc282f316e0f23d244a7563915ebef7c2e168d4baacf5e3dd52e124959849d1f8e81e3bca78720446a3b001418033dd5a1e3c155cf86562101fc8dcdf32400b72258803f4144dce1f7d25a6b99e729a1296fda43e9f63de266ead15ecc88ab4f504f09fbb37fb66518935551be3723efad31e8c4293a852f0de5f0560a1e2271a8f371915598955481b5d1d48be64c192aebbafc3f2b9a293c315f6197de834b90496aa39a40b6e1f747e336e86e32c9cbe954d4685f608e7bd7630f88bebb237d2541960c0d6ebca19c9bc45b80c85d168f18229b674f3ce058de2f415698fa79f9cdbb8b57c93514c681ba72f63ed4ae11c6594f673f114f73ffdc8e6b3f4ec30c0ae5afa65832d869ddcb233b694ef715c96c400b8bef24f13b4a43c363d91ae67b6c7e8f9c7e9f2ba4a659229722db8254fef0c22bb0b7320fa0bad4596a99e735a8cacbbd667c60c01bf5460d5f49c264c718f002e6cec3c350df0aa16ea1d4076d7d6ab5b6b69815f71a8d8a0bdbb5d492e1d7f191520734bf0c968b0c8636477ff034606d28bb5a7a0fea9601368f54ef16ab2d3ffd3879d9e084e708309f83423586fd0576c1ed9fb885c0324e851e47f0995b2bf187c08514559dfd494d84b153a569bdc6e83ec57ed5909c0d9765a49abbeaa316b3567adfebe23de77c89d26b35188c335c940664df1a29272ef4ca321b8359e44f234e7845315efef03f0f3e0394d5c0b65cf8a3dd06bfbeeb2c7809265a873ecc6206fae80b368a159ce5aa40c4dae41cbe98ba7fcffafc965f16f9d30da4f3d58cd3d65b2d575892bfa3b5521c9aa335bbb081bfff23d4098790603bc7fbd5806b7f2cae79f97778f3d2c64cc2478e14fcd93cce76cf853f2fb22cdba89ae4c8e17f7ba7ad188dcf727c1a121c6bcc621b4cc23a6c3cf0479c170646556259a6795d9e0091c859c6cea623f39d151247a403c11a3600780ad36d38636963e05810ba2853c520714880c1c7b6fe63bf56e97ecc38453b2f3211adebe8d47793b74e48e39147399f8f38bb3d30007c68f897d2512c051d299268b90df56e44bd92be3be4e81aba6291c28f1af8fd8aa1d7760bacab0f0d4843d4975e9e8210bd23b5e5a76ef073d4f081287567e30c23ca90bd97c33521b5a248384ce97da533b23bffff537a49e4ba51ea6ec308126b85900fca153fcb691efc0f1af4635c0e93123a1bb0feb23fdeef3746b87e9055b34b9eba85ed611f40d543ee422bf748b95f30aca0a791b6009b9e41b94a47c6997f3aa212da889ae2be733e35d2d39dcc12d6211ba4f62425e056d2c3acd1d329c27e93ab6feb8ace8dd79626da5be8d5a8731e6278d7e47f6850d7fe2a1ffc064f2b37b25fa0d655db62a9b948507af415e6155744cb6176b201e25c45fd22fe314e2389a28dc8f46e5f666a600db4d2d27867383435acace49e400afae516ab2266c1b51a694f70d9c3286614ff12626c8a514a98585accf5384cc85c5908fbf934cb380b0e0b4aa52be4601af9bf7a45709979f11c9e3f84a36d6575b0f1d7c8a0df097ca168e98493f5f21cfc518ec408450b742ecba82e2a02bfda24126b8bc6172270bdad5c46e85d914fad6cb7ca4676b5bc7786bc268f84a32d0013f75209b06cab9428151795715f5e4e1d436d5585cf6a231b5a9673c54ac07619598c9496204f78ffabc640929abf82523ea8ff1d0da4e7548ea14414586e5860e5bee54185320e070431852c70991ee8dd75cad2d4caed7058c1f584c62504c29640d82071943502fd8dc84847ceafa3ac4bdf5ec5420c44879a8242f37f725558d693829d48bc30801a2d01a96eeb3d27555aca96d59bb1c042a17a16d9d445fbe138c29685c79a6c7ad121113ff0104734dcd602619a8d4405e25bf4ec73f2474c96ac9e971abef6f882a8dbaa3343b003ad88f9c3ef333b689f8cf37cbec3d79a70b34418bc62a", 0x1000, 0x7}, {&(0x7f00000015c0)="7d8412325079645be3e74cc5030ad6377fd655209bbd76229cee47379024850b25ff7415d3ab6805e89ff86588961b9c3ad43377ac58ad3420769a16828a6df092b83985594e27f57eee30d09012b0545addd53750a7eb42839c28f96305fb711b0266b85e926f80ea2a2834e76c85fa8580817d", 0x74, 0x1}, {&(0x7f0000001640)="02b5799c2d0d57c71f3c577b86af354508bf51991d9761aef7aceb0dcdac26f20a91d4f6857fddbf5060b752d2ba8e0e21b3bc95ae18c529d0d2a47bbe18d32ec5ab27744c86bd1f6800751f73e4c6e5d2d671e62ee5195685678803a9efb936c4ccbf29156c4cfb3dee0c443c79395389da3c0b0de7626c552a35313601cfe8105a1e29f113051ebcb5b9c638967d88c5514fdc983410d1c6b3005a180635a592c7b3a5cedbd6e0edbfad875a1ae7251d8eec34a287af0c65ac9dc1f69e31df", 0xc0, 0xffffffff}], 0x200010, &(0x7f00000017c0)={[{'\x93@'}, {'pipefs\x00'}, {'sysfs\x00'}], [{@euid_lt={'euid<', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '-#'}}]}) umount2(&(0x7f0000000240)='./file0\x00', 0x6) mount$bind(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001880), 0x20b0440, 0x0) 02:04:07 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000002a40)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfdef) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x230}, {r5}, {0xffffffffffffffff, 0x4}, {r4, 0x408}, {r4, 0x108}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x8]}, 0x8) fallocate(r4, 0x8, 0x0, 0x8000) openat(r4, &(0x7f0000000180)='./file0\x00', 0x351201, 0x3) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) [ 134.316360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.317588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.321253] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:04:07 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58aa, 0x0, 0x0, 0x0, 0x0) [ 134.339095] ====================================================== [ 134.339095] WARNING: the mand mount option is being deprecated and [ 134.339095] will be removed in v5.15! [ 134.339095] ====================================================== [ 134.367476] nfs4: Unknown parameter '“@' [ 134.391202] hrtimer: interrupt took 19818 ns [ 134.402699] nfs4: Unknown parameter '“@' [ 134.412708] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.413623] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.415011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:04:07 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x140) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x800, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0xa33, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r2, 0x0, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) lseek(r1, 0x0, 0x2) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lseek(r4, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000001740)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000017c0)={0x0, @qipcrtr={0x2a, 0x3, 0x1}, @llc={0x1a, 0x201, 0x40, 0x0, 0x3f, 0x1, @remote}, @qipcrtr={0x2a, 0x4, 0x1}, 0x5, 0x0, 0x0, 0x0, 0xfffc, &(0x7f0000001780)='bridge0\x00', 0x22, 0x6, 0x1751}) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) [ 134.451041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.452031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.455314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.504348] syz-executor.6 (3941) used greatest stack depth: 23800 bytes left [ 134.505479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.506722] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.510834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.523230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.524041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.525369] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.543959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.544825] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.546057] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:04:20 executing program 0: prlimit64(0x0, 0x2, &(0x7f0000000000)={0x7, 0x8}, 0x0) r0 = clone3(&(0x7f0000000240)={0x800, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x2b}, &(0x7f0000000100)=""/183, 0xb7, &(0x7f00000001c0)=""/63, &(0x7f0000000200)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) prlimit64(r0, 0x6, &(0x7f00000002c0)={0x3, 0x1}, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000b, r1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, r1) 02:04:20 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x8, 0x800) fadvise64(r0, 0xff, 0x2181b994, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$rfkill(r1, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 02:04:20 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) openat(r1, &(0x7f00000001c0)='./file1/file0\x00', 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) accept4$unix(r2, &(0x7f0000000200)=@abs, &(0x7f00000002c0)=0x6e, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x25, 0x400, 0x70bd29, 0x25dfdbfe, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x800) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) timerfd_create(0x8, 0x0) unshare(0x48020200) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x2c656f39, 0x2, &(0x7f0000000440)=[{&(0x7f0000000380)="87e0632574921ff9bfdf1cd797abfbff018a1ca8ac7ab011aaf430bafe461e8e9fc9d0b9b484d415d6bb7394a8f9cb07b9f88c89ae685de445894163872ca2d2360b845809a42a819a6302c3f47bea736a20f656224b993a62803cd2fc004ed148f7588a8710e1a51a197e776a823e", 0x6f, 0x7}, {&(0x7f0000000400)="2ea1161ce2bee4d652715ec165", 0xd, 0xb2}], 0x844, &(0x7f0000000540)={[{@huge_within_size}, {@nr_blocks={'nr_blocks', 0x3d, [0x32]}}, {@size={'size', 0x3d, [0x30, 0x6b, 0x4a, 0x33, 0x74, 0x78, 0x25]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x6b, 0x38, 0x70]}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@dont_hash}, {@appraise}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@seclabel}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 02:04:20 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000002a40)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfdef) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x230}, {r5}, {0xffffffffffffffff, 0x4}, {r4, 0x408}, {r4, 0x108}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x8]}, 0x8) fallocate(r4, 0x8, 0x0, 0x8000) openat(r4, &(0x7f0000000180)='./file0\x00', 0x351201, 0x3) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x80100, 0x0) 02:04:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f00000011c0)={0x0, 0x5}, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x4]}, 0x8, 0x800) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000140)={0x0, 0x401, [0x40, 0x1, 0x4, 0xa2, 0x7ff, 0x5]}) copy_file_range(r3, 0x0, r2, 0x0, 0x10001, 0x0) dup2(r2, r3) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2, 0x0, 0x0, 0x0, 0x81, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x80800) writev(r5, &(0x7f0000001280)=[{&(0x7f0000001180)}], 0x1) fcntl$setpipe(r5, 0x407, 0x0) sendfile(r2, r4, 0x0, 0x20d315) 02:04:20 executing program 4: msgsnd(0x0, 0x0, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = msgget(0x2, 0x22e) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/89}, 0x61, 0x3, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/47) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001c00), 0x48, 0x10000, &(0x7f00000001c0)={0x0, 0x989680}) getpgrp(0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) getpgid(r1) getpgrp(0x0) getpgrp(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x18}, 0x8, 0x0, 0x1002, 0x0, 0x2000004}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 02:04:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x1}, 0x40030, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xffffffff, 0x7fff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000000000000000086dd6096153f00305600fc0200000000000000000000ff0200000000000000000000000000010200907800000000600009e6000000000000ac"], 0x0) syz_emit_ethernet(0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb81001300080503050b117169ca47524d4f040000000000002567874d9c75975b7b119c356300d44047bff4d6883c0e89"], 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xc0, &(0x7f0000000340)={@empty, @empty, @val={@val={0x9100, 0x4, 0x1, 0x3}, {0x8100, 0x6, 0x1, 0x4}}, {@ipv4={0x800, @tipc={{0x22, 0x4, 0x3, 0x4, 0xaa, 0x66, 0x0, 0x5b, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0xcd, 0x3, 0x0, [{@loopback, 0x2}]}, @ssrr={0x89, 0x23, 0xa9, [@private=0xa010102, @rand_addr=0x64010101, @multicast1, @multicast1, @dev={0xac, 0x14, 0x14, 0x28}, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @lsrr={0x83, 0x17, 0xc4, [@private=0xa010102, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x41}, @rand_addr=0x64010101]}, @cipso={0x86, 0x2a, 0x2, [{0x5, 0x12, "a857c4a3a38389ee1e6c8f5a15b7066d"}, {0x7, 0xb, "c1dfdd01077bd47842"}, {0x2, 0x7, "8e7eba662d"}]}]}}, @payload_direct={{{{0x22, 0x0, 0x0, 0x1, 0x1, 0x8, 0x2, 0x2, 0x3ff, 0x0, 0x3, 0x2, 0x5, 0x3, 0x4, 0x40, 0x3, 0x4e21, 0x4e20}, 0x1, 0x4}}, [0x0, 0x0]}}}}}, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) write$tun(r2, &(0x7f0000000280)={@val={0x0, 0x8847}, @val={0x1, 0x0, 0x0, 0x4, 0x8, 0x3}, @llc={@snap={0xa8, 0x1, "cc", "93bac4", 0xf5, "5c011d04b581d94f0c03bdbca29701db20cfa5195c9839f71014780f7d2a260cc98504b8e50405f73899fc231e835a499117104e35225899423648baac341ada31834cbc6a69fdfa839e39aa32ec1d3d028ed8a7a538610f65ef3f96f7a816098e732fda7e2972905f8061efb2cc71c7fa8306"}}}, 0x89) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000200)={0x14db, 0x0, 0x5, 0x0, 0x5703}) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg$inet6(r3, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 02:04:20 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="80329865cb178173c7cae1d2da1d18f9ff329df18ce12484959f21c1422f469a1bead09f6c894d86bafa3c412335cc94bf9a797c7034a571ddd7215aa68fa5d9fd6e3d60c7f81ea53143b80e8699e6f0fa90c1883ed9be6223bf8c4af1d94fb905c7c249a1ac3714741bd2c90558ca31145db2b8f5f38ddaf5608ddf03063816d7b584a808e70e7e732846140e0d231b11e19a17aed98bdb1ddc5d8568020e42c779ec771519296bb118f775b588eb9ecb6bd728860d718c7453e132fdb548e02eeefc0de1a2e9c4afe002da33e754da0ef8360b045504f6a61ffc54297f8b9e146640d398c116d97e", 0xe9, 0xbf}], 0x10400, &(0x7f0000000340)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}, {@huge_always}, {@size={'size', 0x3d, [0x67]}}, {@size={'size', 0x3d, [0x70, 0x65, 0x32]}}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}, {@nr_inodes={'nr_inodes', 0x3d, [0x39, 0x34, 0x74, 0x38, 0x30]}}], [{@appraise_type}, {@smackfshat}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x56034, &(0x7f0000000040)={[{@stripe}, {@max_batch_time}]}) [ 146.900398] mmap: syz-executor.0 (4000): VmData 37498880 exceed data ulimit 7. Update limits or use boot option ignore_rlimit_data. [ 146.914363] [ 146.914593] ====================================================== [ 146.915372] WARNING: possible circular locking dependency detected [ 146.916151] 5.10.199 #1 Not tainted [ 146.916566] ------------------------------------------------------ [ 146.920965] syz-executor.3/4004 is trying to acquire lock: [ 146.921828] ffff888008d50ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 146.923356] [ 146.923356] but task is already holding lock: [ 146.924265] ffff888008d50f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 146.925590] [ 146.925590] which lock already depends on the new lock. [ 146.925590] [ 146.926856] [ 146.926856] the existing dependency chain (in reverse order) is: [ 146.928006] [ 146.928006] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 146.928980] __mutex_lock+0x13d/0x10b0 [ 146.929654] hci_dev_do_close+0xef/0x1240 [ 146.930376] hci_rfkill_set_block+0x166/0x1a0 [ 146.931164] rfkill_set_block+0x1fd/0x540 [ 146.931860] rfkill_fop_write+0x253/0x4b0 [ 146.932409] vfs_write+0x29a/0xa70 [ 146.932879] ksys_write+0x1f6/0x260 [ 146.933361] do_syscall_64+0x33/0x40 [ 146.933972] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 146.934754] [ 146.934754] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 146.935556] __mutex_lock+0x13d/0x10b0 [ 146.936093] rfkill_register+0x36/0xa10 [ 146.936631] hci_register_dev+0x42e/0xc00 [ 146.937180] __vhci_create_device+0x2c8/0x5c0 [ 146.937763] vhci_open_timeout+0x38/0x50 [ 146.938296] process_one_work+0x9a9/0x14b0 [ 146.938860] worker_thread+0x61d/0x1310 [ 146.939385] kthread+0x38f/0x470 [ 146.939845] ret_from_fork+0x22/0x30 [ 146.940346] [ 146.940346] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 146.941100] __mutex_lock+0x13d/0x10b0 [ 146.941617] vhci_send_frame+0x63/0xa0 [ 146.942135] hci_send_frame+0x1b9/0x320 [ 146.942654] hci_tx_work+0x10af/0x1660 [ 146.943182] process_one_work+0x9a9/0x14b0 [ 146.943730] worker_thread+0x61d/0x1310 [ 146.944250] kthread+0x38f/0x470 [ 146.944705] ret_from_fork+0x22/0x30 [ 146.945189] [ 146.945189] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 146.946106] __lock_acquire+0x29e7/0x5b00 [ 146.946662] lock_acquire+0x197/0x470 [ 146.947167] __flush_work+0x105/0xa90 [ 146.947665] hci_dev_do_close+0x131/0x1240 [ 146.948213] hci_rfkill_set_block+0x166/0x1a0 [ 146.948787] rfkill_set_block+0x1fd/0x540 [ 146.949323] rfkill_fop_write+0x253/0x4b0 [ 146.949856] vfs_write+0x29a/0xa70 [ 146.950328] ksys_write+0x1f6/0x260 [ 146.950813] do_syscall_64+0x33/0x40 [ 146.951305] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 146.951957] [ 146.951957] other info that might help us debug this: [ 146.951957] [ 146.952873] Chain exists of: [ 146.952873] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 146.952873] [ 146.954344] Possible unsafe locking scenario: [ 146.954344] [ 146.955046] CPU0 CPU1 [ 146.955577] ---- ---- [ 146.956104] lock(&hdev->req_lock); [ 146.956536] lock(rfkill_global_mutex); [ 146.957289] lock(&hdev->req_lock); [ 146.957997] lock((work_completion)(&hdev->tx_work)); [ 146.958648] [ 146.958648] *** DEADLOCK *** [ 146.958648] [ 146.959345] 2 locks held by syz-executor.3/4004: [ 146.959859] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 146.960890] #1: ffff888008d50f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 146.961881] [ 146.961881] stack backtrace: [ 146.962382] CPU: 0 PID: 4004 Comm: syz-executor.3 Not tainted 5.10.199 #1 [ 146.963151] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 146.964071] Call Trace: [ 146.964361] dump_stack+0x107/0x167 [ 146.964768] check_noncircular+0x263/0x2e0 [ 146.965242] ? register_lock_class+0xbb/0x17b0 [ 146.965750] ? print_circular_bug+0x470/0x470 [ 146.966247] ? stack_trace_consume_entry+0x160/0x160 [ 146.966822] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 146.967320] __lock_acquire+0x29e7/0x5b00 [ 146.967782] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 146.968387] ? rwlock_bug.part.0+0x90/0x90 [ 146.968877] lock_acquire+0x197/0x470 [ 146.969311] ? __flush_work+0xdd/0xa90 [ 146.969760] ? lock_release+0x680/0x680 [ 146.970225] ? lock_release+0x680/0x680 [ 146.970692] ? lock_chain_count+0x20/0x20 [ 146.971181] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 146.971794] ? lock_chain_count+0x20/0x20 [ 146.972276] ? lock_acquire+0x197/0x470 [ 146.972740] __flush_work+0x105/0xa90 [ 146.973182] ? __flush_work+0xdd/0xa90 [ 146.973628] ? queue_delayed_work_on+0xe0/0xe0 [ 146.974151] ? hci_dev_do_close+0xef/0x1240 [ 146.974654] ? __cancel_work_timer+0x2a9/0x4c0 [ 146.975189] ? mutex_lock_io_nested+0xf30/0xf30 [ 146.975725] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 146.976334] ? cancel_delayed_work+0x24d/0x2b0 [ 146.976871] ? trace_hardirqs_on+0x5b/0x180 [ 146.977383] ? cancel_delayed_work+0x1b8/0x2b0 [ 146.977916] ? cancel_delayed_work_sync+0x20/0x20 [ 146.978486] hci_dev_do_close+0x131/0x1240 [ 146.978986] ? rfkill_set_block+0x18f/0x540 [ 146.979484] ? hci_dev_open+0x350/0x350 [ 146.979938] ? mark_held_locks+0x9e/0xe0 [ 146.980407] hci_rfkill_set_block+0x166/0x1a0 [ 146.980927] ? hci_power_off+0x20/0x20 [ 146.981378] rfkill_set_block+0x1fd/0x540 [ 146.981865] rfkill_fop_write+0x253/0x4b0 [ 146.982349] ? rfkill_sync_work+0xa0/0xa0 [ 146.982848] ? security_file_permission+0x24e/0x570 [ 146.983436] ? rfkill_sync_work+0xa0/0xa0 [ 146.983914] vfs_write+0x29a/0xa70 [ 146.984329] ksys_write+0x1f6/0x260 [ 146.984754] ? __ia32_sys_read+0xb0/0xb0 [ 146.985221] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 146.985837] ? syscall_enter_from_user_mode+0x1d/0x50 [ 146.986434] do_syscall_64+0x33/0x40 [ 146.986872] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 146.987473] RIP: 0033:0x7fe7e5159b19 [ 146.987900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.990026] RSP: 002b:00007fe7e26cf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 146.990909] RAX: ffffffffffffffda RBX: 00007fe7e526cf60 RCX: 00007fe7e5159b19 [ 146.991720] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 146.992539] RBP: 00007fe7e51b3f6d R08: 0000000000000000 R09: 0000000000000000 [ 146.993360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 146.994172] R13: 00007ffed4896f2f R14: 00007fe7e26cf300 R15: 0000000000022000 [ 147.015911] tmpfs: Unsupported parameter 'huge' [ 147.032993] EXT4-fs (sda): re-mounted. Opts: stripe=0x0000000000000000,max_batch_time=0x0000000000000000,,errors=continue [ 147.051111] tmpfs: Unsupported parameter 'huge' [ 147.053242] EXT4-fs (sda): re-mounted. Opts: stripe=0x0000000000000000,max_batch_time=0x0000000000000000,,errors=continue [ 147.290650] tmpfs: Unsupported parameter 'huge' [ 147.636701] tmpfs: Unsupported parameter 'huge' [ 147.714653] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 147.716619] ext4 filesystem being mounted at /syzkaller-testdir263561055/syzkaller.OfhtrZ/1/file0 supports timestamps until 2038 (0x7fffffff) VM DIAGNOSIS: 02:04:20 Registers: info registers vcpu 0 RAX=000000000000002d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822ca1d1 RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff88801e5d72e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000002d R13=000000000000002d R14=ffffffff879e81a0 R15=dffffc0000000000 RIP=ffffffff822ca228 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe7e26cf700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe91df4e48 CR3=00000000457fc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffff888020820000 RBX=ffff888046b91a40 RCX=ffff88806cf09a78 RDX=ffff88806cf09a58 RSI=ffff888046b91a40 RDI=ffff888020827e58 RBP=ffff88806cf09a58 RSP=ffff88806cf09908 R8 =ffffffff85d3ce25 R9 =ffff888020827e60 R10=0000000000032042 R11=1ffff1100d9e1338 R12=ffff888020827e58 R13=ffff88806cf02000 R14=1ffff1100d9e1338 R15=ffffffff85d3ce24 RIP=ffffffff83e40c94 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fddd12a5700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d221000 CR3=000000004650a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fddd3e167c000007fddd3e167c8 XMM02=00007fddd3e167e000007fddd3e167c0 XMM03=00007fddd3e167c800007fddd3e167c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000