Warning: Permanently added '[localhost]:19757' (ECDSA) to the list of known hosts. 2023/02/27 06:42:34 fuzzer started 2023/02/27 06:42:34 dialing manager at localhost:41417 syzkaller login: [ 35.116681] cgroup: Unknown subsys name 'net' [ 35.169432] cgroup: Unknown subsys name 'rlimit' 2023/02/27 06:42:48 syscalls: 2217 2023/02/27 06:42:48 code coverage: enabled 2023/02/27 06:42:48 comparison tracing: enabled 2023/02/27 06:42:48 extra coverage: enabled 2023/02/27 06:42:48 setuid sandbox: enabled 2023/02/27 06:42:48 namespace sandbox: enabled 2023/02/27 06:42:48 Android sandbox: enabled 2023/02/27 06:42:48 fault injection: enabled 2023/02/27 06:42:48 leak checking: enabled 2023/02/27 06:42:48 net packet injection: enabled 2023/02/27 06:42:48 net device setup: enabled 2023/02/27 06:42:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/27 06:42:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/27 06:42:48 USB emulation: enabled 2023/02/27 06:42:48 hci packet injection: enabled 2023/02/27 06:42:48 wifi device emulation: enabled 2023/02/27 06:42:48 802.15.4 emulation: enabled 2023/02/27 06:42:48 fetching corpus: 50, signal 39118/40933 (executing program) 2023/02/27 06:42:48 fetching corpus: 100, signal 50097/53626 (executing program) 2023/02/27 06:42:48 fetching corpus: 150, signal 58953/64124 (executing program) 2023/02/27 06:42:48 fetching corpus: 200, signal 68775/75463 (executing program) 2023/02/27 06:42:48 fetching corpus: 250, signal 75157/83383 (executing program) 2023/02/27 06:42:49 fetching corpus: 300, signal 79300/89027 (executing program) 2023/02/27 06:42:49 fetching corpus: 350, signal 85210/96387 (executing program) 2023/02/27 06:42:49 fetching corpus: 400, signal 92121/104626 (executing program) 2023/02/27 06:42:49 fetching corpus: 450, signal 99423/113165 (executing program) 2023/02/27 06:42:49 fetching corpus: 500, signal 102236/117386 (executing program) 2023/02/27 06:42:49 fetching corpus: 550, signal 106296/122758 (executing program) 2023/02/27 06:42:49 fetching corpus: 600, signal 111642/129338 (executing program) 2023/02/27 06:42:50 fetching corpus: 650, signal 116221/135120 (executing program) 2023/02/27 06:42:50 fetching corpus: 700, signal 119502/139639 (executing program) 2023/02/27 06:42:50 fetching corpus: 750, signal 122591/143984 (executing program) 2023/02/27 06:42:50 fetching corpus: 800, signal 124207/146901 (executing program) 2023/02/27 06:42:50 fetching corpus: 850, signal 130177/153819 (executing program) 2023/02/27 06:42:50 fetching corpus: 900, signal 132003/156850 (executing program) 2023/02/27 06:42:50 fetching corpus: 950, signal 134624/160651 (executing program) 2023/02/27 06:42:50 fetching corpus: 1000, signal 137256/164429 (executing program) 2023/02/27 06:42:51 fetching corpus: 1050, signal 140014/168292 (executing program) 2023/02/27 06:42:51 fetching corpus: 1100, signal 142580/171989 (executing program) 2023/02/27 06:42:51 fetching corpus: 1150, signal 144518/175079 (executing program) 2023/02/27 06:42:51 fetching corpus: 1200, signal 146223/177870 (executing program) 2023/02/27 06:42:51 fetching corpus: 1250, signal 148056/180825 (executing program) 2023/02/27 06:42:51 fetching corpus: 1300, signal 149599/183497 (executing program) 2023/02/27 06:42:51 fetching corpus: 1350, signal 151522/186490 (executing program) 2023/02/27 06:42:51 fetching corpus: 1400, signal 153349/189346 (executing program) 2023/02/27 06:42:51 fetching corpus: 1450, signal 155224/192191 (executing program) 2023/02/27 06:42:52 fetching corpus: 1500, signal 158109/195895 (executing program) 2023/02/27 06:42:52 fetching corpus: 1550, signal 159860/198614 (executing program) 2023/02/27 06:42:52 fetching corpus: 1600, signal 161706/201393 (executing program) 2023/02/27 06:42:52 fetching corpus: 1650, signal 163263/203898 (executing program) 2023/02/27 06:42:52 fetching corpus: 1700, signal 165059/206601 (executing program) 2023/02/27 06:42:52 fetching corpus: 1750, signal 166559/209048 (executing program) 2023/02/27 06:42:52 fetching corpus: 1800, signal 167694/211182 (executing program) 2023/02/27 06:42:53 fetching corpus: 1850, signal 169531/213883 (executing program) 2023/02/27 06:42:53 fetching corpus: 1900, signal 171101/216339 (executing program) 2023/02/27 06:42:53 fetching corpus: 1950, signal 172236/218485 (executing program) 2023/02/27 06:42:53 fetching corpus: 2000, signal 173861/221001 (executing program) 2023/02/27 06:42:53 fetching corpus: 2050, signal 175298/223316 (executing program) 2023/02/27 06:42:53 fetching corpus: 2100, signal 176785/225671 (executing program) 2023/02/27 06:42:53 fetching corpus: 2150, signal 178439/228194 (executing program) 2023/02/27 06:42:54 fetching corpus: 2200, signal 180110/230669 (executing program) 2023/02/27 06:42:54 fetching corpus: 2250, signal 181004/232528 (executing program) 2023/02/27 06:42:54 fetching corpus: 2300, signal 182318/234705 (executing program) 2023/02/27 06:42:54 fetching corpus: 2350, signal 184332/237391 (executing program) 2023/02/27 06:42:54 fetching corpus: 2400, signal 185402/239323 (executing program) 2023/02/27 06:42:54 fetching corpus: 2450, signal 186301/241179 (executing program) 2023/02/27 06:42:54 fetching corpus: 2500, signal 187748/243406 (executing program) 2023/02/27 06:42:54 fetching corpus: 2550, signal 188827/245325 (executing program) 2023/02/27 06:42:55 fetching corpus: 2600, signal 189677/247004 (executing program) 2023/02/27 06:42:55 fetching corpus: 2650, signal 191041/249089 (executing program) 2023/02/27 06:42:55 fetching corpus: 2700, signal 192092/250944 (executing program) 2023/02/27 06:42:55 fetching corpus: 2750, signal 193986/253434 (executing program) 2023/02/27 06:42:55 fetching corpus: 2800, signal 195171/255401 (executing program) 2023/02/27 06:42:55 fetching corpus: 2850, signal 196272/257239 (executing program) 2023/02/27 06:42:55 fetching corpus: 2900, signal 197067/258882 (executing program) 2023/02/27 06:42:55 fetching corpus: 2950, signal 198313/260962 (executing program) 2023/02/27 06:42:56 fetching corpus: 3000, signal 199175/262610 (executing program) 2023/02/27 06:42:56 fetching corpus: 3050, signal 199860/264113 (executing program) 2023/02/27 06:42:56 fetching corpus: 3100, signal 200952/265954 (executing program) 2023/02/27 06:42:56 fetching corpus: 3150, signal 201907/267679 (executing program) 2023/02/27 06:42:56 fetching corpus: 3200, signal 202902/269475 (executing program) 2023/02/27 06:42:56 fetching corpus: 3250, signal 203897/271175 (executing program) 2023/02/27 06:42:56 fetching corpus: 3300, signal 204931/272920 (executing program) 2023/02/27 06:42:56 fetching corpus: 3350, signal 205906/274612 (executing program) 2023/02/27 06:42:57 fetching corpus: 3400, signal 206547/276036 (executing program) 2023/02/27 06:42:57 fetching corpus: 3450, signal 207446/277652 (executing program) 2023/02/27 06:42:57 fetching corpus: 3500, signal 208176/279168 (executing program) 2023/02/27 06:42:57 fetching corpus: 3550, signal 209035/280751 (executing program) 2023/02/27 06:42:57 fetching corpus: 3600, signal 210851/282981 (executing program) 2023/02/27 06:42:57 fetching corpus: 3650, signal 211649/284503 (executing program) 2023/02/27 06:42:57 fetching corpus: 3700, signal 212329/285937 (executing program) 2023/02/27 06:42:57 fetching corpus: 3750, signal 213163/287454 (executing program) 2023/02/27 06:42:58 fetching corpus: 3800, signal 213925/288927 (executing program) 2023/02/27 06:42:58 fetching corpus: 3850, signal 214822/290527 (executing program) 2023/02/27 06:42:58 fetching corpus: 3900, signal 215690/292065 (executing program) 2023/02/27 06:42:58 fetching corpus: 3950, signal 216298/293425 (executing program) 2023/02/27 06:42:58 fetching corpus: 4000, signal 216774/294730 (executing program) 2023/02/27 06:42:58 fetching corpus: 4050, signal 217482/296087 (executing program) 2023/02/27 06:42:58 fetching corpus: 4100, signal 218298/297572 (executing program) 2023/02/27 06:42:58 fetching corpus: 4150, signal 219022/298972 (executing program) 2023/02/27 06:42:59 fetching corpus: 4200, signal 219925/300472 (executing program) 2023/02/27 06:42:59 fetching corpus: 4250, signal 220874/302009 (executing program) 2023/02/27 06:42:59 fetching corpus: 4300, signal 221572/303397 (executing program) 2023/02/27 06:42:59 fetching corpus: 4350, signal 222365/304813 (executing program) 2023/02/27 06:42:59 fetching corpus: 4400, signal 223163/306229 (executing program) 2023/02/27 06:42:59 fetching corpus: 4450, signal 223862/307548 (executing program) 2023/02/27 06:42:59 fetching corpus: 4500, signal 225155/309210 (executing program) 2023/02/27 06:43:00 fetching corpus: 4550, signal 225684/310468 (executing program) 2023/02/27 06:43:00 fetching corpus: 4600, signal 226804/312054 (executing program) 2023/02/27 06:43:00 fetching corpus: 4650, signal 227498/313351 (executing program) 2023/02/27 06:43:00 fetching corpus: 4700, signal 228465/314804 (executing program) 2023/02/27 06:43:00 fetching corpus: 4750, signal 229405/316222 (executing program) 2023/02/27 06:43:00 fetching corpus: 4800, signal 229869/317379 (executing program) 2023/02/27 06:43:00 fetching corpus: 4850, signal 230802/318784 (executing program) 2023/02/27 06:43:00 fetching corpus: 4900, signal 231283/319981 (executing program) 2023/02/27 06:43:01 fetching corpus: 4950, signal 231749/321138 (executing program) 2023/02/27 06:43:01 fetching corpus: 5000, signal 232576/322505 (executing program) 2023/02/27 06:43:01 fetching corpus: 5050, signal 233098/323662 (executing program) 2023/02/27 06:43:01 fetching corpus: 5100, signal 233778/324901 (executing program) 2023/02/27 06:43:01 fetching corpus: 5150, signal 234455/326151 (executing program) 2023/02/27 06:43:01 fetching corpus: 5200, signal 235131/327406 (executing program) 2023/02/27 06:43:01 fetching corpus: 5250, signal 235726/328595 (executing program) 2023/02/27 06:43:01 fetching corpus: 5300, signal 236361/329776 (executing program) 2023/02/27 06:43:01 fetching corpus: 5350, signal 237192/331070 (executing program) 2023/02/27 06:43:02 fetching corpus: 5400, signal 237774/332212 (executing program) 2023/02/27 06:43:02 fetching corpus: 5450, signal 238353/333355 (executing program) 2023/02/27 06:43:02 fetching corpus: 5500, signal 238789/334429 (executing program) 2023/02/27 06:43:02 fetching corpus: 5550, signal 239464/335640 (executing program) 2023/02/27 06:43:02 fetching corpus: 5600, signal 240109/336817 (executing program) 2023/02/27 06:43:02 fetching corpus: 5650, signal 240685/337941 (executing program) 2023/02/27 06:43:02 fetching corpus: 5700, signal 241188/339022 (executing program) 2023/02/27 06:43:02 fetching corpus: 5750, signal 241582/340048 (executing program) 2023/02/27 06:43:03 fetching corpus: 5800, signal 242293/341191 (executing program) 2023/02/27 06:43:03 fetching corpus: 5850, signal 242977/342350 (executing program) 2023/02/27 06:43:03 fetching corpus: 5900, signal 243605/343431 (executing program) 2023/02/27 06:43:03 fetching corpus: 5950, signal 244164/344514 (executing program) 2023/02/27 06:43:03 fetching corpus: 6000, signal 244551/345530 (executing program) 2023/02/27 06:43:03 fetching corpus: 6050, signal 245360/346679 (executing program) 2023/02/27 06:43:03 fetching corpus: 6100, signal 245945/347767 (executing program) 2023/02/27 06:43:04 fetching corpus: 6150, signal 246670/348903 (executing program) 2023/02/27 06:43:04 fetching corpus: 6200, signal 247162/349918 (executing program) 2023/02/27 06:43:04 fetching corpus: 6250, signal 247662/350934 (executing program) 2023/02/27 06:43:04 fetching corpus: 6300, signal 248070/351944 (executing program) 2023/02/27 06:43:04 fetching corpus: 6350, signal 248400/352904 (executing program) 2023/02/27 06:43:04 fetching corpus: 6400, signal 248945/353954 (executing program) 2023/02/27 06:43:04 fetching corpus: 6450, signal 249597/355054 (executing program) 2023/02/27 06:43:04 fetching corpus: 6500, signal 249966/355989 (executing program) 2023/02/27 06:43:04 fetching corpus: 6550, signal 250425/357013 (executing program) 2023/02/27 06:43:04 fetching corpus: 6600, signal 250882/358014 (executing program) 2023/02/27 06:43:05 fetching corpus: 6650, signal 251685/359158 (executing program) 2023/02/27 06:43:05 fetching corpus: 6700, signal 252168/360146 (executing program) 2023/02/27 06:43:05 fetching corpus: 6750, signal 252735/361134 (executing program) 2023/02/27 06:43:05 fetching corpus: 6800, signal 253378/362187 (executing program) 2023/02/27 06:43:05 fetching corpus: 6850, signal 253950/363218 (executing program) 2023/02/27 06:43:05 fetching corpus: 6900, signal 254475/364192 (executing program) 2023/02/27 06:43:05 fetching corpus: 6950, signal 255024/365204 (executing program) 2023/02/27 06:43:05 fetching corpus: 7000, signal 255497/366184 (executing program) 2023/02/27 06:43:06 fetching corpus: 7050, signal 256031/367157 (executing program) 2023/02/27 06:43:06 fetching corpus: 7100, signal 256687/368144 (executing program) 2023/02/27 06:43:06 fetching corpus: 7150, signal 257088/369024 (executing program) 2023/02/27 06:43:06 fetching corpus: 7200, signal 257740/370026 (executing program) 2023/02/27 06:43:06 fetching corpus: 7250, signal 258448/371031 (executing program) 2023/02/27 06:43:06 fetching corpus: 7300, signal 259029/371962 (executing program) 2023/02/27 06:43:06 fetching corpus: 7350, signal 259525/372880 (executing program) 2023/02/27 06:43:06 fetching corpus: 7400, signal 260115/373844 (executing program) 2023/02/27 06:43:07 fetching corpus: 7450, signal 260515/374728 (executing program) 2023/02/27 06:43:07 fetching corpus: 7500, signal 260838/375553 (executing program) 2023/02/27 06:43:07 fetching corpus: 7550, signal 261285/376429 (executing program) 2023/02/27 06:43:07 fetching corpus: 7600, signal 261767/377337 (executing program) 2023/02/27 06:43:07 fetching corpus: 7650, signal 262142/378207 (executing program) 2023/02/27 06:43:07 fetching corpus: 7700, signal 262530/379074 (executing program) 2023/02/27 06:43:07 fetching corpus: 7750, signal 263287/379973 (executing program) 2023/02/27 06:43:07 fetching corpus: 7800, signal 263657/380777 (executing program) 2023/02/27 06:43:08 fetching corpus: 7850, signal 264154/381651 (executing program) 2023/02/27 06:43:08 fetching corpus: 7900, signal 264578/382469 (executing program) 2023/02/27 06:43:08 fetching corpus: 7950, signal 265147/383313 (executing program) 2023/02/27 06:43:08 fetching corpus: 8000, signal 265537/384185 (executing program) 2023/02/27 06:43:08 fetching corpus: 8050, signal 266211/385086 (executing program) 2023/02/27 06:43:08 fetching corpus: 8100, signal 266652/385931 (executing program) 2023/02/27 06:43:08 fetching corpus: 8150, signal 267051/386745 (executing program) 2023/02/27 06:43:08 fetching corpus: 8200, signal 267471/387645 (executing program) 2023/02/27 06:43:08 fetching corpus: 8250, signal 267713/388439 (executing program) 2023/02/27 06:43:09 fetching corpus: 8300, signal 268254/389289 (executing program) 2023/02/27 06:43:09 fetching corpus: 8350, signal 268610/390093 (executing program) 2023/02/27 06:43:09 fetching corpus: 8400, signal 269034/390875 (executing program) 2023/02/27 06:43:09 fetching corpus: 8450, signal 269434/391665 (executing program) 2023/02/27 06:43:09 fetching corpus: 8500, signal 269749/392474 (executing program) 2023/02/27 06:43:09 fetching corpus: 8550, signal 270287/393283 (executing program) 2023/02/27 06:43:09 fetching corpus: 8600, signal 270843/394092 (executing program) 2023/02/27 06:43:09 fetching corpus: 8650, signal 271216/394894 (executing program) 2023/02/27 06:43:09 fetching corpus: 8700, signal 271630/395691 (executing program) 2023/02/27 06:43:10 fetching corpus: 8750, signal 272359/396570 (executing program) 2023/02/27 06:43:10 fetching corpus: 8800, signal 272672/397318 (executing program) 2023/02/27 06:43:10 fetching corpus: 8850, signal 273144/398099 (executing program) 2023/02/27 06:43:10 fetching corpus: 8900, signal 273610/398873 (executing program) 2023/02/27 06:43:10 fetching corpus: 8950, signal 274040/399644 (executing program) 2023/02/27 06:43:10 fetching corpus: 9000, signal 274493/400412 (executing program) 2023/02/27 06:43:10 fetching corpus: 9050, signal 274790/401116 (executing program) 2023/02/27 06:43:10 fetching corpus: 9100, signal 275091/401813 (executing program) 2023/02/27 06:43:11 fetching corpus: 9150, signal 275417/402552 (executing program) 2023/02/27 06:43:11 fetching corpus: 9200, signal 275713/403322 (executing program) 2023/02/27 06:43:11 fetching corpus: 9250, signal 276148/404059 (executing program) 2023/02/27 06:43:11 fetching corpus: 9300, signal 276699/404787 (executing program) 2023/02/27 06:43:11 fetching corpus: 9350, signal 276992/405515 (executing program) 2023/02/27 06:43:11 fetching corpus: 9400, signal 277450/406259 (executing program) 2023/02/27 06:43:11 fetching corpus: 9450, signal 277933/407014 (executing program) 2023/02/27 06:43:11 fetching corpus: 9500, signal 278272/407728 (executing program) 2023/02/27 06:43:12 fetching corpus: 9550, signal 278618/408491 (executing program) 2023/02/27 06:43:12 fetching corpus: 9600, signal 279102/409172 (executing program) 2023/02/27 06:43:12 fetching corpus: 9650, signal 279444/409864 (executing program) 2023/02/27 06:43:12 fetching corpus: 9700, signal 279817/410516 (executing program) 2023/02/27 06:43:12 fetching corpus: 9750, signal 280153/411225 (executing program) 2023/02/27 06:43:12 fetching corpus: 9800, signal 280435/411884 (executing program) 2023/02/27 06:43:12 fetching corpus: 9850, signal 280742/412582 (executing program) 2023/02/27 06:43:12 fetching corpus: 9900, signal 281108/413275 (executing program) 2023/02/27 06:43:12 fetching corpus: 9950, signal 281421/414019 (executing program) 2023/02/27 06:43:12 fetching corpus: 10000, signal 281655/414683 (executing program) 2023/02/27 06:43:12 fetching corpus: 10050, signal 282071/415364 (executing program) 2023/02/27 06:43:13 fetching corpus: 10100, signal 282366/416033 (executing program) 2023/02/27 06:43:13 fetching corpus: 10150, signal 282690/416677 (executing program) 2023/02/27 06:43:13 fetching corpus: 10200, signal 283022/417344 (executing program) 2023/02/27 06:43:13 fetching corpus: 10250, signal 283324/418018 (executing program) 2023/02/27 06:43:13 fetching corpus: 10300, signal 283614/418712 (executing program) 2023/02/27 06:43:13 fetching corpus: 10350, signal 283958/419376 (executing program) 2023/02/27 06:43:13 fetching corpus: 10400, signal 284261/420063 (executing program) 2023/02/27 06:43:13 fetching corpus: 10450, signal 284608/420715 (executing program) 2023/02/27 06:43:14 fetching corpus: 10500, signal 285154/421398 (executing program) 2023/02/27 06:43:14 fetching corpus: 10550, signal 285538/422067 (executing program) 2023/02/27 06:43:14 fetching corpus: 10600, signal 285914/422090 (executing program) 2023/02/27 06:43:14 fetching corpus: 10650, signal 286290/422090 (executing program) 2023/02/27 06:43:14 fetching corpus: 10700, signal 286530/422090 (executing program) 2023/02/27 06:43:14 fetching corpus: 10750, signal 286956/422090 (executing program) 2023/02/27 06:43:14 fetching corpus: 10800, signal 287328/422090 (executing program) 2023/02/27 06:43:14 fetching corpus: 10850, signal 287775/422090 (executing program) 2023/02/27 06:43:14 fetching corpus: 10900, signal 288154/422096 (executing program) 2023/02/27 06:43:15 fetching corpus: 10950, signal 288468/422096 (executing program) 2023/02/27 06:43:15 fetching corpus: 11000, signal 288960/422096 (executing program) 2023/02/27 06:43:15 fetching corpus: 11050, signal 289320/422096 (executing program) 2023/02/27 06:43:15 fetching corpus: 11100, signal 289657/422096 (executing program) 2023/02/27 06:43:15 fetching corpus: 11150, signal 290019/422096 (executing program) 2023/02/27 06:43:15 fetching corpus: 11200, signal 290265/422096 (executing program) 2023/02/27 06:43:15 fetching corpus: 11250, signal 290682/422096 (executing program) 2023/02/27 06:43:16 fetching corpus: 11300, signal 291522/422096 (executing program) 2023/02/27 06:43:16 fetching corpus: 11350, signal 292011/422096 (executing program) 2023/02/27 06:43:16 fetching corpus: 11400, signal 292311/422096 (executing program) 2023/02/27 06:43:16 fetching corpus: 11450, signal 292762/422096 (executing program) 2023/02/27 06:43:16 fetching corpus: 11500, signal 293082/422096 (executing program) 2023/02/27 06:43:16 fetching corpus: 11550, signal 293389/422096 (executing program) 2023/02/27 06:43:17 fetching corpus: 11600, signal 293747/422096 (executing program) 2023/02/27 06:43:17 fetching corpus: 11650, signal 293967/422096 (executing program) 2023/02/27 06:43:17 fetching corpus: 11700, signal 294221/422096 (executing program) 2023/02/27 06:43:17 fetching corpus: 11750, signal 294548/422096 (executing program) 2023/02/27 06:43:17 fetching corpus: 11800, signal 294783/422096 (executing program) 2023/02/27 06:43:17 fetching corpus: 11850, signal 295113/422096 (executing program) 2023/02/27 06:43:17 fetching corpus: 11900, signal 295443/422126 (executing program) 2023/02/27 06:43:17 fetching corpus: 11950, signal 295861/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12000, signal 296200/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12050, signal 296548/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12100, signal 296789/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12150, signal 297056/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12200, signal 297435/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12250, signal 297712/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12300, signal 298007/422126 (executing program) 2023/02/27 06:43:18 fetching corpus: 12350, signal 298299/422126 (executing program) 2023/02/27 06:43:19 fetching corpus: 12400, signal 298641/422126 (executing program) 2023/02/27 06:43:19 fetching corpus: 12450, signal 298902/422126 (executing program) 2023/02/27 06:43:19 fetching corpus: 12500, signal 299183/422126 (executing program) 2023/02/27 06:43:19 fetching corpus: 12550, signal 299402/422126 (executing program) 2023/02/27 06:43:19 fetching corpus: 12600, signal 299703/422126 (executing program) 2023/02/27 06:43:19 fetching corpus: 12650, signal 300098/422126 (executing program) 2023/02/27 06:43:19 fetching corpus: 12700, signal 300411/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 12750, signal 300750/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 12800, signal 301050/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 12850, signal 301397/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 12900, signal 301636/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 12950, signal 301945/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 13000, signal 302161/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 13050, signal 302466/422126 (executing program) 2023/02/27 06:43:20 fetching corpus: 13100, signal 302791/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13150, signal 303169/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13200, signal 303453/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13250, signal 303741/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13300, signal 303998/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13350, signal 304273/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13400, signal 304513/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13450, signal 304981/422126 (executing program) 2023/02/27 06:43:21 fetching corpus: 13500, signal 305298/422126 (executing program) 2023/02/27 06:43:22 fetching corpus: 13550, signal 305679/422126 (executing program) 2023/02/27 06:43:22 fetching corpus: 13600, signal 305923/422126 (executing program) 2023/02/27 06:43:22 fetching corpus: 13650, signal 306326/422126 (executing program) 2023/02/27 06:43:22 fetching corpus: 13700, signal 306628/422126 (executing program) 2023/02/27 06:43:22 fetching corpus: 13750, signal 306890/422126 (executing program) 2023/02/27 06:43:22 fetching corpus: 13800, signal 307143/422126 (executing program) 2023/02/27 06:43:22 fetching corpus: 13850, signal 307431/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 13900, signal 307726/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 13950, signal 307914/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 14000, signal 308196/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 14050, signal 308435/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 14100, signal 308650/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 14150, signal 308998/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 14200, signal 309258/422126 (executing program) 2023/02/27 06:43:23 fetching corpus: 14250, signal 309553/422126 (executing program) 2023/02/27 06:43:24 fetching corpus: 14300, signal 309787/422126 (executing program) 2023/02/27 06:43:24 fetching corpus: 14350, signal 310098/422126 (executing program) 2023/02/27 06:43:24 fetching corpus: 14400, signal 310341/422128 (executing program) 2023/02/27 06:43:24 fetching corpus: 14450, signal 310656/422128 (executing program) 2023/02/27 06:43:24 fetching corpus: 14500, signal 310920/422128 (executing program) 2023/02/27 06:43:24 fetching corpus: 14550, signal 311115/422128 (executing program) 2023/02/27 06:43:24 fetching corpus: 14600, signal 311368/422128 (executing program) 2023/02/27 06:43:24 fetching corpus: 14650, signal 311586/422128 (executing program) 2023/02/27 06:43:25 fetching corpus: 14700, signal 311766/422128 (executing program) 2023/02/27 06:43:25 fetching corpus: 14750, signal 312086/422128 (executing program) 2023/02/27 06:43:25 fetching corpus: 14800, signal 312402/422128 (executing program) 2023/02/27 06:43:25 fetching corpus: 14850, signal 312655/422128 (executing program) 2023/02/27 06:43:25 fetching corpus: 14900, signal 312928/422129 (executing program) 2023/02/27 06:43:25 fetching corpus: 14950, signal 313307/422129 (executing program) 2023/02/27 06:43:25 fetching corpus: 15000, signal 313646/422129 (executing program) 2023/02/27 06:43:25 fetching corpus: 15050, signal 313810/422129 (executing program) 2023/02/27 06:43:26 fetching corpus: 15100, signal 314090/422129 (executing program) 2023/02/27 06:43:26 fetching corpus: 15150, signal 314319/422129 (executing program) 2023/02/27 06:43:26 fetching corpus: 15200, signal 314567/422129 (executing program) 2023/02/27 06:43:26 fetching corpus: 15221, signal 314665/422129 (executing program) 2023/02/27 06:43:26 fetching corpus: 15221, signal 314665/422129 (executing program) 2023/02/27 06:43:28 starting 8 fuzzer processes 06:43:28 executing program 0: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x4010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0xfffff800) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x4000010, 0xffffffffffffffff, 0x10000000) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x2004, @fd_index=0xa, 0xffffffffffffffff, 0x3ff, 0x9, 0x12, 0x0, {0x2, r2}}, 0x87) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x53f1e368ddd0b21, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat2(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x400000, 0x20, 0x1}, 0x18) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000240)=[r5], 0x1) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x480000, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) utimensat(r6, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{0x77359400}, {r7, r8/1000+10000}}, 0x100) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000380)={0x3, 'team_slave_0\x00', {0x6}, 0x8001}) mq_timedsend(r3, &(0x7f00000003c0)="0fae3e6dd64dc919f4599d4326cb06f77996d33a82a3c4ab9330d51b32ffefd4b6b6bac4e28888efb552b721f81ad345682c99ffbde6db82a8af39d85a63d0e2ec69a727685c9ca15b21047303b21063a35369823449fa73d410bc88829b15ec2a143dbe5729c383d4f4e5a0ed0758f1e348106a67730986949108148fa3b619f30393ceaf245503a5e7be2b17e83c94ce4e4c8dd0dd18dd17f1bb9ead123ba6b59c62f068027a268a6c8ed41aff7a845764ff26ff", 0xb5, 0x5, &(0x7f0000000480)={0x77359400}) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x4000110, r4, 0x8000000) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r0, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x6, 0x0, 0x4, 0x3, &(0x7f00000004c0)="f0d6b979fd74f4d89277cdb2ee5be51f185a44e36d69effff455142b5c3a7414e0755e8e1a6caaa20d669dfac94ecaeb522c36ca6667d74a330ed7016c424c0f0b17190072dafe57ecc872dcdbe4d858b2be45bb445e50116995544ffc5b675e0e68584e2ecfde417bf91a9f", 0x1, 0x0, 0x1, {0x0, r10}}, 0x3) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000580)={0x0, 0x1, 0x7, 0x1}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a80)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x4004, @fd_index=0x6, 0xf24b, 0x1ff, 0x7ff, 0x5, 0x0, {0x2, r10}}, 0x101) 06:43:28 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r2, r1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) openat(r3, &(0x7f0000000200)='./file0\x00', 0x181400, 0x48) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x50d03c0ad4b97d0f}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xfc, 0x0, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0xb91, 0x3, 0x6b9, 0xa23, 0x2, 0x100, 0x7f]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xa78}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffff7}]}, @CTA_NAT_DST={0x4c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010102}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2e}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfff}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffff7f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffa26}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x800}, 0x800) openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x418740, 0x11) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000000440), 0x2, 0x0) syncfs(r4) fallocate(r3, 0x24, 0x9, 0x5) r5 = getgid() lchown(&(0x7f0000000480)='./file0\x00', r2, r5) r6 = open(&(0x7f00000004c0)='./file0\x00', 0x4000, 0x1c8) lchown(&(0x7f0000000500)='./file0\x00', r0, 0xee01) write$binfmt_aout(r3, &(0x7f0000000540)={{0xcc, 0x8, 0x9d, 0xa5, 0x18, 0x6, 0x71, 0x8}, "ae3a8fffc450dbeb2aadb22b8b307ac0f915494f37cd950015e7ec1324a556a7b978a2afba05c5b86180cf6729ae9c5db016846f4fa5676019e5e7f63371440f0eff9612da0e5d65a9713d6b051c25c90bdc3f2c3915a6c0f0c29b949c0c7a2d63f5a9466da4130c817665a91b4372c6632613d5d15d1096dcd08d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99b) r7 = syz_open_dev$vcsu(&(0x7f0000000f40), 0x9, 0xc0001) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000f00)='{/\x00', 0x0, r7) faccessat2(r3, &(0x7f0000000f80)='./file0\x00', 0x100, 0x300) r8 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000fc0)='./binderfs2/binder-control\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000001000)='system.posix_acl_access\x00', &(0x7f00000010c0)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x4, r0}, {0x2, 0x4, r2}, {0x2, 0x4}, {0x2, 0x1, r2}, {0x2, 0x4}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0x5}}, 0x54, 0x3) 06:43:28 executing program 2: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x40c, r0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x64, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xa8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x134, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x40c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000001) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x58, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1f, 0x69}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x4004040) r1 = socket$netlink(0x10, 0x3, 0x8) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x158, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x19d8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec66}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4252a269}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff66ea}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x30f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdbc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x158}}, 0x8c4) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x50, 0x0, 0x48433d169fde258c, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0xf9c}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8001}, 0x10) r3 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d00), 0x40, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x58, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r2}, {0x8, 0x1, r4}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4068000}, 0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan1\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000e80)={{0x1, 0x1, 0x18, r5, {0x8}}, './file0\x00'}) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000ec0)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0\x00'}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000f00), 0x410000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000f40)={0x0, r7, 0x80, 0x20, 0x12, 0x400}) [ 89.052925] audit: type=1400 audit(1677480208.716:6): avc: denied { execmem } for pid=260 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:43:28 executing program 4: sched_getattr(0xffffffffffffffff, &(0x7f0000000000)={0x38}, 0x38, 0x0) sched_getattr(0xffffffffffffffff, &(0x7f0000000040)={0x38}, 0x38, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000380)=""/187, 0xbb}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/110, 0x6e}], 0x9, &(0x7f00000005c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000000680), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000700)=""/162, 0xa2}, {&(0x7f00000007c0)=""/127, 0x7f}, {&(0x7f0000000840)=""/104, 0x68}, {&(0x7f00000008c0)=""/93, 0x5d}, {&(0x7f0000000940)=""/15, 0xf}, {&(0x7f0000000980)=""/180, 0xb4}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/111, 0x6f}, {&(0x7f0000000b00)=""/30, 0x1e}, {&(0x7f0000000b40)=""/251, 0xfb}], 0xa}}, {{&(0x7f0000000d00)=@abs, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000d80)=""/34, 0x22}, {&(0x7f0000000dc0)=""/205, 0xcd}, {&(0x7f0000000ec0)=""/241, 0xf1}], 0x3, 0xfffffffffffffffc}}, {{&(0x7f0000001000)=@abs, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001080)=""/72, 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001140)=""/94, 0x5e}, {&(0x7f00000011c0)=""/120, 0x78}, {&(0x7f0000001240)=""/16, 0x10}, {&(0x7f0000001280)=""/30, 0x1e}, {&(0x7f00000012c0)=""/129, 0x81}, {&(0x7f0000001380)=""/76, 0x4c}, {&(0x7f0000001400)=""/89, 0x59}], 0x7, &(0x7f0000001500)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x128}}, {{&(0x7f0000001640), 0x6e, &(0x7f0000003a80)=[{&(0x7f00000016c0)=""/36, 0x24}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/135, 0x87}, {&(0x7f0000002800)=""/115, 0x73}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/199, 0xc7}, {&(0x7f0000003980)=""/247, 0xf7}], 0x8, &(0x7f0000003b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b80)=""/6, 0x6}], 0x1}}, {{0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003c00)=""/68, 0x44}, {&(0x7f0000003c80)=""/221, 0xdd}, {&(0x7f0000003d80)=""/180, 0xb4}, {&(0x7f0000003e40)=""/237, 0xed}, {&(0x7f0000003f40)=""/35, 0x23}, {&(0x7f0000003f80)=""/226, 0xe2}, {&(0x7f0000004080)=""/98, 0x62}, {&(0x7f0000004100)=""/76, 0x4c}, {&(0x7f0000004180)}], 0x9, &(0x7f0000004280)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x8, 0x20, &(0x7f00000044c0)) sched_setattr(r1, &(0x7f0000004500)={0x38, 0x1, 0x10000008, 0x6, 0x8d0, 0xc349, 0x7fff, 0x1, 0xfffff801}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000004540)={0x38, 0x0, 0x10000028, 0x4, 0x9, 0x7fffffff, 0x1, 0x7fd, 0x4, 0xa343}, 0x0) perf_event_open(&(0x7f0000004580)={0x4, 0x80, 0x9, 0x9, 0x80, 0x8, 0x0, 0x3f, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000, 0x1, @perf_config_ext={0x81, 0x3f}, 0x3d05, 0x6, 0x7, 0x8, 0x100000001, 0xcad8, 0x1, 0x0, 0x400, 0x0, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) r8 = fcntl$getown(r2, 0x9) fcntl$lock(r4, 0x26, &(0x7f0000004600)={0x3, 0x0, 0x1f, 0x4, r8}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004640), 0x640c80, 0x0) getpid() sched_setattr(r0, &(0x7f0000004680)={0x38, 0x5, 0x10000000, 0x0, 0x8, 0xff, 0xa7, 0x0, 0x2, 0x4}, 0x0) r10 = fsmount(r6, 0x1, 0x70) ioctl$BTRFS_IOC_SCRUB_CANCEL(r10, 0x941c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000046c0)={0x0, 0x0}) sched_getattr(r11, &(0x7f0000004740)={0x38}, 0x38, 0x0) r12 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_FONT(r12, 0x4b60, &(0x7f0000004780)=""/114) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000004800)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) ioctl$BLKBSZGET(r13, 0x80081270, &(0x7f0000004840)) 06:43:28 executing program 3: r0 = getpgid(0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x74) r2 = perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x7, 0x2, 0x8, 0x0, 0x0, 0x1000, 0x4000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xff, 0x4}, 0x200, 0x57, 0x101, 0x4, 0x8, 0x1, 0x5, 0x0, 0x4, 0x0, 0x100}, r0, 0x4, r1, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001480)={'tunl0\x00', &(0x7f00000013c0)={'erspan0\x00', 0x0, 0x40, 0x7800, 0xfffffff9, 0x200, {{0x1d, 0x4, 0x2, 0x2d, 0x74, 0x65, 0x0, 0x9, 0x4, 0x0, @multicast2, @multicast1, {[@end, @cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x5, 0x4, "cdb4"}, {0x5, 0x3, "bf"}, {0x7, 0x8, "df0d624d4e5e"}, {0x1, 0x7, "6b7d1f2c72"}]}, @cipso={0x86, 0x3c, 0xffffffffffffffff, [{0x0, 0x9, "1b24ca0856f37c"}, {0x7, 0xd, "436beb559380e223bb9315"}, {0x6, 0xe, "2accb9f5965fa66666ed3f9e"}, {0x2, 0x8, "70221a26bf1a"}, {0x7, 0x5, "97f7ae"}, {0x1, 0x5, "62648e"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001600)={'syztnl1\x00', &(0x7f0000001580)={'sit0\x00', 0x0, 0x2f, 0xff, 0x6, 0x7fffffff, 0x1, @local, @remote, 0x40, 0x40, 0x4, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001780)={'syztnl1\x00', &(0x7f00000016c0)={'gre0\x00', 0x0, 0x40, 0x0, 0x4, 0x401, {{0x1c, 0x4, 0x2, 0x3, 0x70, 0x64, 0x0, 0x4, 0x4, 0x0, @broadcast, @loopback, {[@rr={0x7, 0xb, 0xfd, [@rand_addr=0x64010101, @remote]}, @timestamp_prespec={0x44, 0xc, 0x5c, 0x3, 0x1, [{@rand_addr=0x64010101, 0x4}]}, @cipso={0x86, 0x42, 0x3, [{0x0, 0x11, "1e1b2b94f56607494d7dae00922e30"}, {0x5, 0x10, "9eb49a3ec16a860654cde9130c6c"}, {0x6, 0x9, "7f546a5a0fb5aa"}, {0x5, 0x2}, {0x1, 0x4, "d1c0"}, {0x7, 0xc, "e3dc8c608b3853dc272e"}]}]}}}}}) sendmsg$inet(r1, &(0x7f0000001a00)={&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="3b8de55346bd39d32f649dae60a06c1d89d4ec1514aee945f4280975eaf83b1ba829b15c2da63e4a2da91519", 0x2c}, {&(0x7f0000000100)="18f9c339bdf3f88f5b46d73429762f636f42892a13739d5ba9be74723545b5c5b024acd0c3ff9549adcdab34d3f34505ed01332bce78a6558e9d2cdb6c06284b60f84bd9e9c3d4809307ec0ddb89b2230501d8", 0x53}, {&(0x7f0000000180)="e6e576169176bdfbb4086d3a383fab14e881312accbaca7589aebd531101aea9f5e5e34df3516f5e2033570f4e7ebb70bce29f4417940812ed781afde91c761e7029404fa89b5cb30479261d81264b", 0x4f}, {&(0x7f0000000200)="55923c6b0792bae57dea7b05644eca2c57771c9f92895388a85d72bf873848e305ed2b54c60ac354649c4f02e6d8fa3ab3f04cbab2c3124cbcde6de5d9df4d475d357e20b68a299a8677157675055b358553c224c5e91868d12f16ad085dbd7f9a8e45c5a3ca6e4abb892354bd1142617ab72d7e5c9f819351165a05a5cd0479601b75150b26556c6fb6ff22fe96", 0x8e}, {&(0x7f00000002c0)="38e18f0787ff5c5d7e7b5f7f57bf7e0ecb6c5584892c0bf73fa08188200a72e752f1", 0x22}, {&(0x7f0000000300)="571245b2cef318b82483c0235669f80aea295e7ba4b504bc7c6b568af82a6a4a0940b21c", 0x24}, {&(0x7f0000000340)="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", 0x1000}], 0x7, &(0x7f00000017c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x114, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x1f, 0xb, [@loopback, @dev={0xac, 0x14, 0x14, 0x40}, @multicast1, @remote, @rand_addr=0x64010101, @remote, @local]}, @lsrr={0x83, 0x1b, 0x91, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4c, 0x92, 0x1, 0x3, [{@private=0xa010100, 0x6}, {@remote, 0x20}, {@multicast2, 0x5}, {@rand_addr=0x64010101, 0x6}, {@broadcast, 0x200}, {@private=0xa010101, 0x92}, {@loopback, 0xfff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@multicast2, 0x9}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x56, 0x1, 0x2, [{@empty, 0x5}, {@private=0xa010101, 0x1ff80}, {@broadcast, 0x8001}, {@private=0xa010101, 0x9}]}, @lsrr={0x83, 0x7, 0x33, [@private=0xa010102]}, @cipso={0x86, 0x36, 0x2, [{0x1, 0x6, "7664cf77"}, {0x2, 0x7, "73c0249a13"}, {0x5, 0xf, "cb7c88a4c41fff01fcdc25dfde"}, {0x5, 0x4, 'q?'}, {0x6, 0xb, "f60208dd0f7cc3c142"}, {0x7, 0x5, "db12ba"}]}, @ra={0x94, 0x4}, @rr={0x7, 0x13, 0xd, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x41}]}]}}}], 0x210}, 0x4044880) r6 = socket$packet(0x11, 0x0, 0x300) vmsplice(r6, &(0x7f0000001b00)=[{&(0x7f0000001a40)="4553be9340db068651753a386819e42239f4c8b7447c7ed97f7cf30218c2969618aca108bda987fb9f46b402cca648e277101f6555ce2fe76367fcc14c5612e51017185e50dcef6d28610c1a2d11c2cb32b98aeec384c0f42e5cd7b707a91db3149590c5846beb96d9afb5cd220aaa8911dc4a83d403d35130a9f7ef137d8d5dbbfff3abd984422727e659d5f58bb0dc84f63d70834b8fbf5870b13b6de23eb2327bade1e31fa0769f8825fd7fbb8440efd96eb17cef92ead5", 0xb9}], 0x1, 0x2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000001b40)={{0x1, 0x1, 0x18, r1, {r6}}, './file0\x00'}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001b80)={0x3, 0x6}, 0x4) ptrace$setregset(0x4205, r0, 0x6, &(0x7f0000001c80)={&(0x7f0000001bc0)="d6c6f27d3866022592b1c1fa9f6eb8301908ddd100943c4be5720c9ed424723a36e79e40c01602e5c0b8d2341cf7bdd0ca68bc102025768db71e87918360a6588f4508393422a3823a123155a937028dc93c1cc11bb4bde71bdc38ff0fff24b7caffedeabdd9e976b57880ab52ebf11632eef1a4cc3ce57554c951c53d66f49c8d4b9d244cb31ceccf43f6bbd3c86147", 0x90}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) getgroups(0x1, &(0x7f0000001f40)=[0x0]) r11 = socket$inet_udp(0x2, 0x2, 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000001f80), 0x7, 0x250400) r13 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001fc0), 0x101001, 0x0) r14 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r15 = syz_io_uring_complete(0x0) sendmmsg$unix(r9, &(0x7f0000003740)=[{{&(0x7f0000001d00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001d80)="98fb9e297fb53981cb9ccaafcd50d78fca89a481253d142dfde87cda9151", 0x1e}, {&(0x7f0000001dc0)="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", 0xfe}, {&(0x7f0000001ec0)="0c7885f88e44d6f5d790571eaeebe0f1a5bf26f792", 0x15}], 0x3, &(0x7f0000002000)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r10}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x20, 0x1, 0x1, [r11, r7, r12, r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r13]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r7, r2, r14, r15]}}], 0xc0, 0x12}}, {{&(0x7f00000020c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000002140)="2edd03dc31fda301abd7190c012226c912ebffb4e01bc97f31eba123aceca4cc8e5e79e0a0dc8246a753ae1468330939592ca2e45d88ccb0aa59b9667e9fb75aaa681f00870361eb16eac08a3b43ceaa8ce8e7f8d226ad0f4570c8111e4a25736921e960ad5e0bfef3590a53b4fe2bdb50b2c2336a6f3a8c76e09d07f06b141dd7538a69ac60fbacd75f561480ab1005c247a6ddba62acf99e0285222a654c19dd409589b1d9ff0466", 0xa9}, {&(0x7f0000002200)="16bbd9badd310bda5e4ab83fbb0805247abf77152ae533313ea49d821621fd5c", 0x20}, {&(0x7f0000002240)="cb69b49d3df2ea53253fdc55af4d2968b2e1d8d83346d7365de54f8b47cf709a2b0a9c2c599fedda84e2bb35272fba12a306fc26c2fa9a193fb1f86b5d55ff7fd946501813398712451a9efa76b893da58304e9d69a7899661ed1b6eaae680e3521be296fe9da9a8a0b22d9c1ac016e4fc2dd5c72237298d0fc290072cc566b2dfa0a07f406b889f39e16b22e3c41997e0c1c9138a41a605adbe52eac6c4460c4707d46dfc922ec9f7b86c34f2bfc90ba3604840070a5f46cae4958e88e7e211d444cee50d20b4e57a7ce247339598bac278ce1da592c3", 0xd7}, {&(0x7f0000002340)="9187d5a9744fb8c9bc2257ca00ff07372a8c58a670e64e68e39e9298102f46ade2fb7752f6e26044c3e4e4a3a622f180a0c6093f472f07cb0217e4aceed3828e566bb174d6c73e25b26189aad3fe30ba597acd28cbda4a861c0520b03740229536b8c302721aabf82938c89eb6594068fa7276ae145750ca1fbe3895a27bfb0aa6cd52bb036652a09970118a6d662df219d4bb1c6765fa26dfc385a1e244f81fc40c74cb75fdc912c4d39db4bc4b3c89d7047fdb4210e1bda37cb03d0f894a10fa772305eae2aacbc17df4a50a263798607596b269139aa681", 0xd9}, {&(0x7f0000002440)="1575714a66809c26c80365d0022c9e90d60ff1249efb0d289f3dbc3c63cf6d1181a0fc643d6d8276644346aa5fc7f0cb3fd2ffc7a1a2a520cee7b9dab21cd0b6d5fef361417e4057d14b36002b160801d29da6264be9ebe36614b9b3ce2d91459f52f950d7b546b44f4cf14e71dfd24758e8718414789517c1efa47fba3c1262a9d765d39d7990890186b77c92f7636a6877fc2a9b5a33827a8844912c5a776d3c386f626657da6085dfc105685cb123e8c8bad860561a7c24b6472b79ccb6e8c0cb4c7c7d61a32cb7926f97523962737b6626b454eb3b2fdd", 0xd9}], 0x5, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff]}}], 0x88, 0x4000}}, {{&(0x7f0000002800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000002880)="01afc1030ce9220a667ab960a212061262b10e905ff51f016f4fef9a1a248f749aaf24de2513ad2a64dacc087510fe1d8f2db90f28709621908daac41d4c09a0f66b56104312caf04462dbf98c027689e7f185a5f64b896f0601198c9c72ea9ab39efc5d6d18eeae4989122dfe022584910f65f8a76ae46dd6abe675f00e4c58b34b5f4bb65d2d331d32e4ac697ab492e4685f2e27", 0x95}, {&(0x7f0000002940)="7c90e20e3fc32134fc7ad5ecaa5b4cb7b0d4d8f50e35d92013596faa86aba50384bc3c81d96ce24a7ffbcb7cdfaa251c7fb910c68db28e14bd0985f1c6491bd000c6bd70435688c573f1171de0315b060dc845aeabdec3f7773ac12036c2fc710bb076bc5706edcfe6277e0c481982af23b5bc24885ce2b167007663a5b209f1f220546c7d72c9dc115612500ea04df14ca64f1ab02226611240d66fc811f6133e1e8e9a3506559d70887d91c56f25e66e81db1ca3ef93618868f06b89d9298ce0e9", 0xc2}, {&(0x7f0000002a40)="9e6520614cc4221e87d48af6be7dab8300dd5311b0c997b8a19a68368e1b3e87766f62bd0071cb5081cb6a4d98b04ed2a23134206d24", 0x36}], 0x3, &(0x7f0000002d40)=[@rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r7, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, r7, r2]}}, @rights={{0x34, 0x1, 0x1, [r2, r1, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, r7, r7, r7]}}], 0xf8, 0x4}}, {{&(0x7f0000002e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)="0a8451873a5aead8943ba4331213ac30ba3a4df4439890fabb942d6ae69e43dc7c9956e46faf5296354a04ee532d9ba6b0bd23e91971e6dd9efcc551f1f3a3f3e53bc1e596d9df53b879ada7d16f10c801a9c0b4b24e3f0beb9bc453ff2e645132a8354cad2f20c0724ab557caa415c7ec9587ad11ae5e9dd5b05b06c8f67319c31de4c0ebc46430d5ea290109baf77586b8d9a55700a1790a1ed19dcb97a42304870d09d60962cd10dcd31400bd2e3dca9090e20840faf8a207955b9588c5100b972b05f463fca331b45d", 0xcb}], 0x1, &(0x7f0000003300)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x98, 0x40}}, {{&(0x7f00000033c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000003440)="f7b4912b02dc9a383a7927e5b1b49a1030655c97c965e4e7b0791e4d95a5b65ff721f568bcc38bd38c44386f1597cd10ba4fda4466741a3465e9f2e08cc7a1c5f9144ee425da44ec23a6e758f6c6441f1b471641c24e14fc8c36b4248bff3d511a04d23a8ce27b744f1d32eb407d170df4eb1039fc888329f3d99f09dc72cefa5f70efa482929611c38a4059f52693f52aeeffc378597e430a8f7d2e2d20f1447e01a7e6a282851bf2", 0xa9}, {&(0x7f0000003500)="33e1aa422e4bb861deeafdae50bd25b6bac88c2b70c94f4f810bcfd5fe809871c43c1ee7625f265c9af379111861eec1928f3a061973844b739707839dfd0921b0dada0cc27d52520b32bf0805196e905281c2298e9f2711d02cf33faa462ea440ab2a3d8f96f76ea79b327ea7eacbbe1bfcb989645e0102488788ce012260fcec916a0750eac4e84d", 0x89}], 0x2}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003600)="75e12960a2461034cee6b429fecb288cf5c42778a016ce10919a52c7a7cb417b9be9bf5cdd2d58d5c10d3b9552f93b5a43191177ecfdaac63c60148263c02ba71916afe2", 0x44}], 0x1, &(0x7f0000003700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20, 0x1}}], 0x6, 0x1) 06:43:28 executing program 6: mlockall(0x3) mlockall(0x4) mlockall(0x5) mlockall(0x1) mlockall(0x7) mlockall(0x4) mlockall(0x5) mlockall(0x1) writev(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000000)="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", 0x1000}], 0x1) mlockall(0x5) mlockall(0x6) mlockall(0x3) mlockall(0x6) mlockall(0x6) mlockall(0x4) mlockall(0x5) openat$hpet(0xffffffffffffff9c, &(0x7f0000001040), 0x6202, 0x0) mlockall(0x1) mlockall(0x0) mlockall(0x7) 06:43:28 executing program 5: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x60040000) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={0x84, r0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x844) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001600)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6f, r1}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001880)={&(0x7f00000016c0)={0x1b4, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x6, 0x59}}}}, [@NL80211_ATTR_QOS_MAP={0x2a, 0xc7, {[{0x6, 0x3}, {0x1, 0x7}, {0x2, 0x5}, {0x1, 0x1}, {0xff, 0x4}, {0x7f, 0x1}, {0x3, 0x2}, {0x3, 0x7}, {0x8, 0x3}, {0x7f, 0x2}, {0x8, 0x3}, {0x5, 0x7}, {0x1b, 0x4}, {0xca, 0x1}, {0xff, 0x3}], "25cb44332590d736"}}, @NL80211_ATTR_QOS_MAP={0x1a, 0xc7, {[{0x2, 0x5}, {0x9, 0x7}, {0x3, 0x2}, {0x3f, 0x5}, {0x6, 0x1}, {0x6, 0x4}, {0x1, 0x2}], "de3f485f48589a4c"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0x8, 0x1}, {0x7, 0x4}, {0x4, 0x5}, {0x7f}, {0x4, 0x5}, {0xf8, 0x7}, {0x7, 0x1}], "2b902fa22818bec7"}}, @NL80211_ATTR_QOS_MAP={0x2a, 0xc7, {[{0x3f, 0x2}, {0x2, 0x7}, {0x1, 0x6}, {0x0, 0x1}, {0x9, 0x5}, {0xbc, 0x1}, {0x20, 0x6}, {0x0, 0x7}, {0x5, 0x5}, {0xb5, 0x5}, {0x5, 0x1}, {0x94}, {0x2, 0x6}, {0xff, 0x5}, {0x38, 0x4}], "78b9538bbb109dae"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x3f, 0x7}, {0x20, 0x5}, {0x0, 0x1}, {0x8}, {0x6, 0x7}, {0x1, 0x5}, {0x2}, {0x3f, 0x6}, {0x7, 0x6}, {0x0, 0x1}, {0x1, 0x4}, {0xf9, 0x4}, {0x3, 0x4}], "e37583d1e2b4cb0d"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x1, 0x3}, {0x2, 0x3}, {0x3f, 0x4}, {0x7, 0x1}, {0x17, 0x2}, {0x97, 0x1}, {0xff, 0x6}, {0x4, 0x4}, {0x9, 0x7}, {0x19, 0x1}], "c3af4660317af019"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x40, 0x7}, {0x0, 0x7}, {0x1, 0x5}, {0x0, 0x7}, {0x5, 0x3}, {0x1f, 0x5}, {0x5, 0x4}, {0x2, 0x1}, {0x81, 0x3}, {0x6}, {0xa2}, {0x20, 0x4}], "e47a894fca4d7f88"}}, @NL80211_ATTR_QOS_MAP={0x2a, 0xc7, {[{0xff, 0x7}, {0x3f, 0x4}, {0x0, 0x1}, {0x2, 0x7}, {0x9, 0x7}, {0x20, 0x5}, {0x1, 0x6}, {0x3, 0x5}, {0x8d, 0x6}, {0x61, 0x7}, {0x1, 0x2}, {0x40, 0x5}, {0xf9, 0x2}, {0x5, 0x6}, {0x5b}], "459171e64225c4fc"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x2}, {0x4, 0x4}, {0x8}, {0x2b, 0x3}, {0x4}, {0x6, 0x6}, {0x9a, 0x7}, {0x1, 0x1}, {0x6, 0x4}, {0x2, 0x6}, {0x1, 0x6}, {0x5, 0x6}, {0x7, 0x1}, {0x3}, {0x8}, {0x8, 0x2}, {0x9, 0x1}, {0x2, 0x6}, {0x0, 0x1}], "34b271e8823ee39b"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x6, 0x7}, {0xff, 0x3}, {0x9, 0x1}, {0x7, 0x5}, {0x8, 0x5}, {0x3, 0x2}, {0x6b, 0x6}, {0xff, 0x1}, {0x80, 0x5}, {0x80, 0x7}, {0x0, 0x4}, {0x2}, {0x3, 0x6}, {0x0, 0x3}, {0x8, 0x3}, {0x6, 0x2}, {0x3, 0x1}], "2b7a65631fd64bc1"}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001a00)={0x4, 0x0, &(0x7f0000001900)=[@enter_looper], 0x8c, 0x0, &(0x7f0000001940)="5ff2044fa01773384497ea86bb69dc76030633b7655ca4227da90375c121fd66ed417fcec1c75e2c0083000aad83276cd33aae926b951a10a5cc8dbe42d26cc78cd01e7544c74f719d49a71bf501e4c339275f19978875c9e4e35bb519df79966135e5fda8f2495e874877cf25d0e80310ba2011575b09a7d0bd1c253ff95c075398f381cc41a3137478b057"}) r4 = accept4(r2, &(0x7f0000001a40)=@l2tp={0x2, 0x0, @private}, &(0x7f0000001ac0)=0x80, 0x80000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001fc0)={'sit0\x00', &(0x7f0000001f40)={'sit0\x00', r1, 0x4, 0x4b, 0x7, 0x401, 0x6, @mcast1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x34}}, 0x40, 0x700, 0x5, 0x4}}) sendmsg$inet(r4, &(0x7f00000020c0)={&(0x7f0000001b00)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001ec0)=[{&(0x7f0000001b40)="d7c4d6ce7f49895a2d3f2f7b3e4ce6478d164a5a4299df3cf3277e8aa38c29edc05c71c97cba27eb9012af78bcbf27b2", 0x30}, {&(0x7f0000001b80)="3fd862abfd4061dc5648761f4507f2384d900832b1281f14159cb4b8d5eace273b2546006c3bf32d0a3abe95dee910c2bae4e649400e8a69726fd05e35c01050bd3a6e60b7dacc391dbcdb02f3a0a96c59856a4e77e06ee9cf6275486f73334818dc7bde97d57acf34f4a9fc517ef8d84d93613c66b24a6c961e9d23c6aa7c55cbddf3fc7b9f83fc40f4d583027fe0bf1397b9141729ad74092f55fbd725c25950217ec846657999fdf77ac38658d90dd693cefeaccb9fad6a60946e44b62112f05d688062c6450e3fc62df385f57574a6c78029fd35d417f4fdcb9dec7c0da7f003df58142e82fda71f57def806116a0631cc337647", 0xf6}, {&(0x7f0000001c80)="b3a32aaf3508d987cc59bd288bf1fb681f1d242f2778c58b1a16bdb3a973145676767d202aac737051526f8108dbc7dafa2d6b796c2ce53b121c43c922816e480acfe482b820c984f9d0f9ff6d8b2de587debbfe603b76b3dc10ba", 0x5b}, {&(0x7f0000001d00)="0e302097c6c4c037f6961fc14c4a1410d5c1b31b5d78c5e8c2439252e56af6c87e1ed50c1d359616e25e09fd3db26ab87d23fb7a424544537fcb8cfff06368e102cb02bb33af0203e1cac01be180eb635b0774c46f0b7cf1501792f4eb8fd236970f42bec93424a18028cb94b2c1e5f2fec601e8093828997cc8093de217c4", 0x7f}, {&(0x7f0000001d80)="e8b977510d3eec43cc9769", 0xb}, {&(0x7f0000001dc0)="f4294c58d445bd3929cd30fc3c5f67c7767e7360faf16d7ec2c2965dee18add1424e48472e467d34dc9aaf463bef37e2c2b4260175fbfad37d31104c5fa9e05bbdfc9224a654e4017af2b9dbad9dc037570626e174f990b68727d5f15837f0a10b11d433bca5df2ae9453e21bb8a121d03e9a5ae906c40567a4e15880dfa8350d657a63fddceb7f985869f5172756a292571756bf04747ed23e88a93be205d23d2b9dc6aea064558d0c745523e4c3dd32bedf45aaf03569410b93aedb7cb30a1febea604afd3596f5c66350e92c1eed533bd7cbd33e23fc50a2d93718bc00aa16b8cb83f10482cfcef148a07fb640b", 0xef}], 0x6, &(0x7f0000002000)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x23}, @local}}}], 0xc0}, 0x40000) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002100)='blkio.bfq.empty_time\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000002380)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002340)={&(0x7f0000002180)={0x1a0, 0x13, 0x400, 0x70bd26, 0x25dfdbfe, {0xb, 0x6, 0x3, 0x9, {0x4e24, 0x4e24, [0x8, 0x2, 0xaf, 0x9], [0x7, 0x40, 0x3f, 0x9], r1, [0x540, 0x6]}, 0x1, 0x3d25}, [@INET_DIAG_REQ_BYTECODE={0xa3, 0x1, "de609bf5358a6de8ef53adeb572f1d3f378915d87010072dc26a0cf44ba220ea4256eeacb5213d8cedefb57ee5582f77e5476dfe60510942596b93a85db346dc1b66578472219c139c74ce5c8b58227a0f7158a2963c52d758f646f9cdbd5416e221157241a84406e34660268a5361fddaea81293ec2ac247bc5d88b6237f2e1c47d1b132b94387174784409f51e22b287ac93b2a8392a0114da7613fb54fe"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "dd40104567cccd10541beb53c964c8db535e615b1d9966b91a5e75d7ef937a2195785e333b816890d6a5cd9af7c4d1f7350c52c8217de6eeea93303d9938a65a429dab83dcb9002fd6a14b5015f73848766adf46aac08817ed84df11789ac1625c33448ae8742d5779cc21329f4e7028f2072b1bd19272f584c28ecbf794b743fdc9473e0a9709e35f2d28e5a6624135d285633ba1a433e34014362f68e22e3b7f3275fe509d60fae1b0268c"}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40081}, 0x4000810) sendmsg$NL80211_CMD_SET_PMKSA(r6, &(0x7f0000002480)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x6d}}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x44000) r7 = creat(&(0x7f00000024c0)='./file0\x00', 0x190) sendmsg$AUDIT_ADD_RULE(r7, &(0x7f00000029c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002980)={&(0x7f0000002540)={0x424, 0x3f3, 0x0, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x1f, [0x2, 0x5, 0x2, 0x7, 0x1, 0x9, 0x2, 0x6, 0x7ff, 0x8000, 0x1, 0x91c, 0x9, 0x9, 0x9, 0x7fffffff, 0x7, 0x0, 0x101, 0x1, 0xaf58, 0x1, 0xffffff00, 0x34, 0x9, 0x1, 0xff, 0x7, 0x7f, 0x3, 0x1, 0x7, 0xa5c1, 0x1, 0x1f, 0x0, 0x16337b88, 0x80, 0x1f, 0x46d, 0x491, 0x6, 0x800, 0xfffffffd, 0x2, 0x7, 0x1c55, 0x7, 0x3, 0x5, 0x17, 0x7ff, 0x1ff, 0x7, 0x8, 0x7, 0x400, 0x1, 0x0, 0x80000000, 0x1, 0x4, 0xcdd2, 0x9], [0x7, 0x4, 0x101, 0x6, 0xfffffffe, 0x9d, 0x100, 0x1c, 0x80000001, 0x5, 0x86, 0x6, 0x2, 0x70c, 0x2, 0x1b, 0x0, 0x6, 0x7, 0x7, 0x1, 0x80, 0x4c, 0x2, 0x7f, 0x2, 0x8, 0xb66, 0x4, 0x7, 0x7, 0x7, 0x1, 0xd71b, 0x4, 0x8, 0xffffffff, 0x6, 0x8, 0x0, 0x6, 0x80000000, 0x1, 0x5, 0xaf87, 0x6, 0x0, 0x7ff, 0x9, 0x6, 0x22, 0x3, 0x6, 0x0, 0x6, 0x1, 0xfcc, 0x62, 0x80000000, 0x6, 0xae4, 0x1f6a, 0x7ff], [0x4c, 0x1f, 0xff, 0x800, 0x3, 0x6, 0x40, 0x5, 0x3551, 0x7ff, 0x1, 0x6, 0x20, 0xf4, 0xffffffff, 0x332, 0x5, 0x2, 0x1, 0xde61, 0x7fff, 0xa9a0, 0xbfd, 0x7fffffff, 0x4, 0xfffffffa, 0x818, 0x80000000, 0x3, 0xffff, 0x1000, 0x80000000, 0x3ff, 0x3, 0x1, 0x5, 0x5, 0x9, 0x0, 0x41, 0x7fffffff, 0xff, 0x28, 0x1, 0x4, 0xbf95, 0x1847, 0x6, 0x1, 0x2, 0x3, 0x6, 0x80000001, 0x7ff, 0xfffff800, 0x9, 0x5, 0x1, 0x1, 0x1, 0x401, 0x1f, 0x2], [0x5, 0x5, 0x0, 0x6, 0x6, 0xe0e, 0x1f, 0x10000, 0x6, 0x3f, 0x5, 0x80000000, 0x3, 0x140, 0xb335, 0x9, 0x7, 0x1, 0x1, 0x10001, 0x2, 0x2, 0x186, 0x40, 0x400, 0x8001, 0x7f, 0x1a1a000, 0x2, 0x1, 0x10001, 0x6, 0x1, 0x7fffffff, 0x1e80, 0x7, 0x7, 0x7ff, 0x9, 0x6c79, 0x400, 0x8, 0x3, 0x6, 0x698, 0x6, 0x7, 0x4, 0x6, 0x5, 0x1ff, 0x9, 0x7f19, 0x7fff, 0x8, 0x4, 0x2, 0xf81, 0xce, 0x8000, 0x7fffffff, 0xfb07, 0x8001, 0x5], 0x2, ['\xff\xff']}, ["", "", "", "", "", "", "", "", "", ""]}, 0x424}}, 0x20000000) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002a40), r4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002a80)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@loopback}}, &(0x7f0000002b80)=0xe8) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000002dc0)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002d80)={&(0x7f0000002bc0)={0x194, r8, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40000}, 0x2000000) 06:43:28 executing program 7: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1000, 0x1f) read(0xffffffffffffffff, &(0x7f0000000080)=""/96, 0x60) r0 = fsmount(0xffffffffffffffff, 0x1, 0x72) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000140)=""/1, &(0x7f0000000180)=0x1) timerfd_settime(r1, 0x1, &(0x7f00000001c0)={{0x77359400}}, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @can={0x1d, r2}, @can, @nfc={0x27, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)='veth1_virt_wifi\x00', 0x7ff, 0x4}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6_vti0\x00', r2, 0x4, 0x8c, 0x1, 0x0, 0x36, @remote, @mcast1, 0x8, 0x7800, 0x8563, 0xce7}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1f0, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x7c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x81}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "99a08cd47a322f7bba98a6ce6b1ccff9edee7d335e3dc173c2bab1a986b1c286a4"}, @ETHTOOL_A_BITSET_MASK={0x37, 0x5, "41f8fec144fe2ed1475bb0d6e6668e1c4dfef8748a336a96a10a90b7bc654ee1ffc44e39a11d8bf81c9b74e7ce46c62e05a29c"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x101435bd5ebf78bc}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xd4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x57, 0x4, "86894365186453d44f8411c5d8f3a6fe108a58079d994d056b42e047f017cea6d4da93ee1dfa8ba18b36a34448754ad7f3d931fa7998b43ef29e3ed4a792402f2e7d95e9fd6631b286c6d6e5c63f3a326f1321"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@!\xba\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x788}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan1\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x20040011}, 0x40005) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) r5 = fsmount(r0, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000001580)={0x7, 0x7, 0x4}, &(0x7f00000015c0)=0x28) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000001600), &(0x7f0000001640)=0x4) getsockname$packet(r1, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001780)={'ip6tnl0\x00', &(0x7f0000001700)={'ip6_vti0\x00', r6, 0x2f, 0x0, 0x0, 0x0, 0x54, @mcast2, @loopback, 0x80, 0x700, 0x9, 0x5}}) perf_event_open(&(0x7f00000017c0)={0x4, 0x80, 0x2, 0x3, 0x1, 0x8, 0x0, 0x8, 0x40, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x2, 0x8, 0x2, 0xc3d9, 0x0, 0x800, 0x0, 0x3ff, 0x0, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x8) openat(r0, &(0x7f0000001840)='./file0\x00', 0x800, 0x1) [ 90.297387] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 90.299162] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 90.301320] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 90.304972] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 90.307277] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 90.309373] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 90.342065] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 90.343512] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 90.344608] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 90.346872] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 90.348426] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 90.349623] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 90.415994] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.418422] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.419782] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 90.422412] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.423347] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 90.424757] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 90.430354] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 90.431507] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.434744] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 90.435923] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 90.443387] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 90.444731] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.534652] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.535591] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.539379] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 90.540815] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 90.542887] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 90.545586] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 90.545813] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.547164] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 90.549752] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 90.549780] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.553822] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 90.583268] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.594341] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 90.595546] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 90.605877] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 90.607202] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 90.608647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.610458] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 92.322566] Bluetooth: hci0: command 0x0409 tx timeout [ 92.386158] Bluetooth: hci1: command 0x0409 tx timeout [ 92.514198] Bluetooth: hci2: command 0x0409 tx timeout [ 92.514367] Bluetooth: hci3: command 0x0409 tx timeout [ 92.515364] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 92.517645] [ 92.517877] ====================================================== [ 92.518623] WARNING: possible circular locking dependency detected [ 92.519386] 6.2.0-next-20230224 #1 Not tainted [ 92.519941] ------------------------------------------------------ [ 92.523755] syz-executor.3/275 is trying to acquire lock: [ 92.524413] ffff888016350880 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xd80 [ 92.525719] [ 92.525719] but task is already holding lock: [ 92.526415] ffff888016350920 (&hdev->cmd_sync_work_lock){+.+.}-{3:3}, at: hci_cmd_sync_clear+0x45/0x250 [ 92.527597] [ 92.527597] which lock already depends on the new lock. [ 92.527597] [ 92.528563] [ 92.528563] the existing dependency chain (in reverse order) is: [ 92.529454] [ 92.529454] -> #1 (&hdev->cmd_sync_work_lock){+.+.}-{3:3}: [ 92.530329] __mutex_lock+0x133/0x14a0 [ 92.530898] hci_cmd_sync_work+0x1e6/0x320 [ 92.531500] process_one_work+0xa0f/0x1790 [ 92.532106] worker_thread+0x63b/0x1260 [ 92.532676] kthread+0x2e9/0x3a0 [ 92.533165] ret_from_fork+0x2c/0x50 [ 92.533708] [ 92.533708] -> #0 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}: [ 92.534706] __lock_acquire+0x2d56/0x6380 [ 92.535302] lock_acquire.part.0+0xea/0x320 [ 92.535905] __flush_work+0x109/0xd80 [ 92.536455] __cancel_work_timer+0x39c/0x4e0 [ 92.537054] hci_cmd_sync_clear+0x52/0x250 [ 92.537652] hci_unregister_dev+0xf9/0x410 [ 92.538242] vhci_release+0x80/0x100 [ 92.538772] __fput+0x263/0xa40 [ 92.539242] task_work_run+0x174/0x280 [ 92.539791] do_exit+0xad8/0x2800 [ 92.540280] do_group_exit+0xd4/0x2a0 [ 92.540808] __x64_sys_exit_group+0x3e/0x50 [ 92.541403] do_syscall_64+0x3f/0x90 [ 92.541934] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 92.542616] [ 92.542616] other info that might help us debug this: [ 92.542616] [ 92.543579] Possible unsafe locking scenario: [ 92.543579] [ 92.544291] CPU0 CPU1 [ 92.544840] ---- ---- [ 92.545394] lock(&hdev->cmd_sync_work_lock); [ 92.545968] lock((work_completion)(&hdev->cmd_sync_work)); [ 92.546939] lock(&hdev->cmd_sync_work_lock); [ 92.547776] lock((work_completion)(&hdev->cmd_sync_work)); [ 92.548488] [ 92.548488] *** DEADLOCK *** [ 92.548488] [ 92.549210] 1 lock held by syz-executor.3/275: [ 92.549765] #0: ffff888016350920 (&hdev->cmd_sync_work_lock){+.+.}-{3:3}, at: hci_cmd_sync_clear+0x45/0x250 [ 92.550991] [ 92.550991] stack backtrace: [ 92.551530] CPU: 1 PID: 275 Comm: syz-executor.3 Not tainted 6.2.0-next-20230224 #1 [ 92.552447] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 92.553420] Call Trace: [ 92.553764] [ 92.554048] dump_stack_lvl+0x91/0xf0 [ 92.554525] check_noncircular+0x263/0x2e0 [ 92.555072] ? __pfx_check_noncircular+0x10/0x10 [ 92.555683] __lock_acquire+0x2d56/0x6380 [ 92.556218] ? lock_is_held_type+0x9f/0x120 [ 92.556768] ? __pfx___lock_acquire+0x10/0x10 [ 92.557345] ? __pfx_register_lock_class+0x10/0x10 [ 92.557979] ? __wait_for_common+0x394/0x550 [ 92.558549] ? __pfx_lock_release+0x10/0x10 [ 92.559099] lock_acquire.part.0+0xea/0x320 [ 92.559654] ? __flush_work+0xdd/0xd80 [ 92.560160] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 92.560801] ? __flush_work+0xdd/0xd80 [ 92.561305] ? rcu_read_lock_sched_held+0x42/0x80 [ 92.561910] ? trace_lock_acquire+0x170/0x1e0 [ 92.562477] ? __flush_work+0xdd/0xd80 [ 92.562975] ? lock_acquire+0x32/0xc0 [ 92.563468] ? __flush_work+0xdd/0xd80 [ 92.563973] __flush_work+0x109/0xd80 [ 92.564464] ? __flush_work+0xdd/0xd80 [ 92.564965] ? __pfx_mark_lock.part.0+0x10/0x10 [ 92.565573] ? __pfx___flush_work+0x10/0x10 [ 92.566122] ? lock_acquire.part.0+0xea/0x320 [ 92.566703] ? hci_cmd_sync_clear+0x45/0x250 [ 92.567268] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 92.567885] ? hci_cmd_sync_clear+0x45/0x250 [ 92.568442] ? rcu_read_lock_sched_held+0x42/0x80 [ 92.569046] ? trace_lock_acquire+0x170/0x1e0 [ 92.569643] ? lock_is_held_type+0x9f/0x120 [ 92.570193] ? mark_held_locks+0x9e/0xe0 [ 92.570721] __cancel_work_timer+0x39c/0x4e0 [ 92.571268] ? __pfx___cancel_work_timer+0x10/0x10 [ 92.571867] ? __cancel_work_timer+0x2aa/0x4e0 [ 92.572441] ? __pfx___cancel_work_timer+0x10/0x10 [ 92.573051] ? lock_release+0x1e3/0x710 [ 92.573584] ? __pfx_lock_release+0x10/0x10 [ 92.574142] ? do_raw_write_lock+0x11e/0x3b0 [ 92.574704] ? __pfx_vhci_release+0x10/0x10 [ 92.575253] hci_cmd_sync_clear+0x52/0x250 [ 92.575784] ? __pfx_vhci_release+0x10/0x10 [ 92.576335] hci_unregister_dev+0xf9/0x410 [ 92.576866] vhci_release+0x80/0x100 [ 92.577349] __fput+0x263/0xa40 [ 92.577782] task_work_run+0x174/0x280 [ 92.578073] Bluetooth: hci5: command 0x0409 tx timeout [ 92.578270] ? __pfx_task_work_run+0x10/0x10 [ 92.579572] ? do_raw_spin_unlock+0x53/0x220 [ 92.580132] do_exit+0xad8/0x2800 [ 92.580579] ? lock_release+0x1e3/0x710 [ 92.581090] ? __pfx_lock_release+0x10/0x10 [ 92.581641] ? do_raw_spin_lock+0x125/0x270 [ 92.582175] ? __pfx_do_exit+0x10/0x10 [ 92.582669] do_group_exit+0xd4/0x2a0 [ 92.583152] __x64_sys_exit_group+0x3e/0x50 [ 92.583706] do_syscall_64+0x3f/0x90 [ 92.584174] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 92.584800] RIP: 0033:0x7fe9498feb19 [ 92.585261] Code: Unable to access opcode bytes at 0x7fe9498feaef. [ 92.586014] RSP: 002b:00007ffd1f7c6458 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 92.586919] RAX: ffffffffffffffda RBX: 00007ffd1f7c6c38 RCX: 00007fe9498feb19 [ 92.587763] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 92.588610] RBP: 0000000000000000 R08: 0000000000000026 R09: 00007ffd1f7c6c38 [ 92.589469] R10: 0000000000000020 R11: 0000000000000246 R12: 00007fe949958233 [ 92.590333] R13: 0000000000000002 R14: 0000000000000000 R15: 00000000000000f8 [ 92.591182] [ 92.642069] Bluetooth: hci4: command 0x0409 tx timeout [ 92.706366] Bluetooth: hci7: command 0x0409 tx timeout [ 94.370158] Bluetooth: hci0: command 0x041b tx timeout [ 94.434079] Bluetooth: hci1: command 0x041b tx timeout [ 94.562103] Bluetooth: hci2: command 0x041b tx timeout [ 94.562894] Bluetooth: hci3: command 0x041b tx timeout [ 94.626068] Bluetooth: hci5: command 0x041b tx timeout [ 94.690081] Bluetooth: hci4: command 0x041b tx timeout [ 94.754082] Bluetooth: hci7: command 0x041b tx timeout [ 95.657868] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 95.658708] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 95.659402] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 95.660890] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 95.661894] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 95.662585] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 96.418086] Bluetooth: hci0: command 0x040f tx timeout [ 96.482102] Bluetooth: hci1: command 0x040f tx timeout [ 96.610091] Bluetooth: hci2: command 0x040f tx timeout [ 96.610183] Bluetooth: hci3: command 0x040f tx timeout [ 96.674078] Bluetooth: hci5: command 0x040f tx timeout [ 96.738062] Bluetooth: hci4: command 0x040f tx timeout [ 96.802228] Bluetooth: hci7: command 0x040f tx timeout [ 97.698058] Bluetooth: hci6: command 0x0409 tx timeout [ 98.466092] Bluetooth: hci0: command 0x0419 tx timeout [ 98.530084] Bluetooth: hci1: command 0x0419 tx timeout [ 98.658096] Bluetooth: hci3: command 0x0419 tx timeout [ 98.658119] Bluetooth: hci2: command 0x0419 tx timeout [ 98.722104] Bluetooth: hci5: command 0x0419 tx timeout [ 98.786064] Bluetooth: hci4: command 0x0419 tx timeout [ 98.850083] Bluetooth: hci7: command 0x0419 tx timeout [ 99.746075] Bluetooth: hci6: command 0x041b tx timeout [ 101.794070] Bluetooth: hci6: command 0x040f tx timeout VM DIAGNOSIS: 06:43:32 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=ffff888042c373b0 RCX=0000000000000001 RDX=1ffff11008586e81 RSI=ffff888042c37c20 RDI=ffff888042c373b0 RBP=ffff888042c37408 RSP=ffff888042c37398 R8 =0000000000000001 R9 =ffff888042c373f0 R10=0000000000038001 R11=0000000000000001 R12=ffff888042c37478 R13=0000000000000000 R14=ffff888016910000 R15=ffff888016838600 RIP=ffffffff8113231e RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe46e2dcc000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe46e2dca000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f09537181f0 CR3=0000000016c6a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=756e696c2d34365f3638782f62696c2f XMM01=6461657268747062696c2f756e672d78 XMM02=00302e6f732e6461657268747062696c XMM03=2f756e672d78756e696c2d34365f3638 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000000a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82502865 RDI=ffffffff87f10da0 RBP=ffffffff87f10d60 RSP=ffff88801e55f190 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=000000000000000a R13=ffffffff87f10d60 R14=0000000000000010 R15=ffffffff82502850 RIP=ffffffff825028bd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe6b43af2000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe6b43af0000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005593d5c96121 CR3=0000000018d0a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ff000000000000000000000000000000 XMM02=00ff0000000000000000000000000000 XMM03=00000000000000000000ff00000000ff XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000