Warning: Permanently added '[localhost]:54726' (ECDSA) to the list of known hosts. 2022/10/02 00:43:37 fuzzer started 2022/10/02 00:43:37 dialing manager at localhost:35095 syzkaller login: [ 41.076807] cgroup: Unknown subsys name 'net' [ 41.152222] cgroup: Unknown subsys name 'rlimit' 2022/10/02 00:43:53 syscalls: 2215 2022/10/02 00:43:53 code coverage: enabled 2022/10/02 00:43:53 comparison tracing: enabled 2022/10/02 00:43:53 extra coverage: enabled 2022/10/02 00:43:53 setuid sandbox: enabled 2022/10/02 00:43:53 namespace sandbox: enabled 2022/10/02 00:43:53 Android sandbox: enabled 2022/10/02 00:43:53 fault injection: enabled 2022/10/02 00:43:53 leak checking: enabled 2022/10/02 00:43:53 net packet injection: enabled 2022/10/02 00:43:53 net device setup: enabled 2022/10/02 00:43:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 00:43:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 00:43:53 USB emulation: enabled 2022/10/02 00:43:53 hci packet injection: enabled 2022/10/02 00:43:53 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 00:43:53 802.15.4 emulation: enabled 2022/10/02 00:43:53 fetching corpus: 50, signal 30061/31819 (executing program) 2022/10/02 00:43:53 fetching corpus: 100, signal 37517/40915 (executing program) 2022/10/02 00:43:53 fetching corpus: 150, signal 42844/47829 (executing program) 2022/10/02 00:43:53 fetching corpus: 200, signal 50308/56714 (executing program) 2022/10/02 00:43:53 fetching corpus: 250, signal 54835/62696 (executing program) 2022/10/02 00:43:54 fetching corpus: 300, signal 61213/70385 (executing program) 2022/10/02 00:43:54 fetching corpus: 350, signal 66211/76594 (executing program) 2022/10/02 00:43:54 fetching corpus: 400, signal 71883/83390 (executing program) 2022/10/02 00:43:54 fetching corpus: 450, signal 76214/88856 (executing program) 2022/10/02 00:43:54 fetching corpus: 500, signal 82735/96257 (executing program) 2022/10/02 00:43:54 fetching corpus: 550, signal 86151/100733 (executing program) 2022/10/02 00:43:54 fetching corpus: 600, signal 88205/103874 (executing program) 2022/10/02 00:43:55 fetching corpus: 650, signal 90273/107068 (executing program) 2022/10/02 00:43:55 fetching corpus: 700, signal 92044/109922 (executing program) 2022/10/02 00:43:55 fetching corpus: 750, signal 95721/114461 (executing program) 2022/10/02 00:43:55 fetching corpus: 800, signal 97994/117677 (executing program) 2022/10/02 00:43:55 fetching corpus: 850, signal 100148/120800 (executing program) 2022/10/02 00:43:55 fetching corpus: 900, signal 102554/124064 (executing program) 2022/10/02 00:43:55 fetching corpus: 950, signal 104980/127344 (executing program) 2022/10/02 00:43:55 fetching corpus: 1000, signal 106386/129707 (executing program) 2022/10/02 00:43:56 fetching corpus: 1050, signal 108249/132445 (executing program) 2022/10/02 00:43:56 fetching corpus: 1100, signal 110034/135045 (executing program) 2022/10/02 00:43:56 fetching corpus: 1150, signal 113044/138681 (executing program) 2022/10/02 00:43:56 fetching corpus: 1200, signal 114669/141082 (executing program) 2022/10/02 00:43:56 fetching corpus: 1250, signal 118163/145026 (executing program) 2022/10/02 00:43:56 fetching corpus: 1300, signal 119996/147556 (executing program) 2022/10/02 00:43:56 fetching corpus: 1350, signal 121608/149870 (executing program) 2022/10/02 00:43:56 fetching corpus: 1400, signal 122646/151736 (executing program) 2022/10/02 00:43:56 fetching corpus: 1450, signal 123707/153578 (executing program) 2022/10/02 00:43:57 fetching corpus: 1500, signal 124837/155526 (executing program) 2022/10/02 00:43:57 fetching corpus: 1550, signal 127074/158263 (executing program) 2022/10/02 00:43:57 fetching corpus: 1600, signal 129283/160882 (executing program) 2022/10/02 00:43:57 fetching corpus: 1650, signal 132060/163939 (executing program) 2022/10/02 00:43:57 fetching corpus: 1700, signal 133431/165940 (executing program) 2022/10/02 00:43:57 fetching corpus: 1750, signal 134632/167802 (executing program) 2022/10/02 00:43:57 fetching corpus: 1800, signal 136976/170468 (executing program) 2022/10/02 00:43:58 fetching corpus: 1850, signal 137399/171734 (executing program) 2022/10/02 00:43:58 fetching corpus: 1900, signal 138956/173743 (executing program) 2022/10/02 00:43:58 fetching corpus: 1950, signal 139675/175173 (executing program) 2022/10/02 00:43:58 fetching corpus: 2000, signal 140788/176916 (executing program) 2022/10/02 00:43:58 fetching corpus: 2050, signal 141729/178571 (executing program) 2022/10/02 00:43:58 fetching corpus: 2100, signal 143056/180471 (executing program) 2022/10/02 00:43:58 fetching corpus: 2150, signal 143901/181908 (executing program) 2022/10/02 00:43:58 fetching corpus: 2200, signal 144715/183356 (executing program) 2022/10/02 00:43:58 fetching corpus: 2250, signal 146116/185096 (executing program) 2022/10/02 00:43:59 fetching corpus: 2300, signal 147234/186677 (executing program) 2022/10/02 00:43:59 fetching corpus: 2350, signal 148473/188261 (executing program) 2022/10/02 00:43:59 fetching corpus: 2400, signal 150131/190191 (executing program) 2022/10/02 00:43:59 fetching corpus: 2450, signal 151112/191653 (executing program) 2022/10/02 00:43:59 fetching corpus: 2500, signal 152568/193355 (executing program) 2022/10/02 00:43:59 fetching corpus: 2550, signal 153952/195002 (executing program) 2022/10/02 00:43:59 fetching corpus: 2600, signal 154651/196280 (executing program) 2022/10/02 00:43:59 fetching corpus: 2650, signal 156076/197929 (executing program) 2022/10/02 00:43:59 fetching corpus: 2700, signal 157465/199564 (executing program) 2022/10/02 00:44:00 fetching corpus: 2750, signal 158866/201140 (executing program) 2022/10/02 00:44:00 fetching corpus: 2800, signal 160283/202747 (executing program) 2022/10/02 00:44:00 fetching corpus: 2850, signal 161394/204123 (executing program) 2022/10/02 00:44:00 fetching corpus: 2900, signal 162126/205292 (executing program) 2022/10/02 00:44:00 fetching corpus: 2950, signal 163002/206520 (executing program) 2022/10/02 00:44:00 fetching corpus: 3000, signal 164615/208198 (executing program) 2022/10/02 00:44:00 fetching corpus: 3050, signal 165974/209689 (executing program) 2022/10/02 00:44:01 fetching corpus: 3100, signal 166718/210779 (executing program) 2022/10/02 00:44:01 fetching corpus: 3150, signal 167584/211913 (executing program) 2022/10/02 00:44:01 fetching corpus: 3200, signal 168596/213183 (executing program) 2022/10/02 00:44:01 fetching corpus: 3250, signal 169835/214540 (executing program) 2022/10/02 00:44:01 fetching corpus: 3300, signal 170827/215737 (executing program) 2022/10/02 00:44:01 fetching corpus: 3350, signal 172023/216960 (executing program) 2022/10/02 00:44:01 fetching corpus: 3400, signal 172929/218080 (executing program) 2022/10/02 00:44:01 fetching corpus: 3450, signal 173482/219021 (executing program) 2022/10/02 00:44:02 fetching corpus: 3500, signal 174396/220097 (executing program) 2022/10/02 00:44:02 fetching corpus: 3550, signal 175239/221130 (executing program) 2022/10/02 00:44:02 fetching corpus: 3600, signal 176056/222152 (executing program) 2022/10/02 00:44:02 fetching corpus: 3650, signal 176595/223005 (executing program) 2022/10/02 00:44:02 fetching corpus: 3700, signal 177661/224105 (executing program) 2022/10/02 00:44:02 fetching corpus: 3750, signal 178316/225010 (executing program) 2022/10/02 00:44:02 fetching corpus: 3800, signal 179659/226209 (executing program) 2022/10/02 00:44:03 fetching corpus: 3850, signal 180306/227104 (executing program) 2022/10/02 00:44:03 fetching corpus: 3900, signal 181838/228328 (executing program) 2022/10/02 00:44:03 fetching corpus: 3950, signal 182538/229187 (executing program) 2022/10/02 00:44:03 fetching corpus: 4000, signal 183094/230010 (executing program) 2022/10/02 00:44:03 fetching corpus: 4050, signal 183689/230865 (executing program) 2022/10/02 00:44:03 fetching corpus: 4100, signal 184296/231667 (executing program) 2022/10/02 00:44:03 fetching corpus: 4150, signal 184843/232452 (executing program) 2022/10/02 00:44:03 fetching corpus: 4200, signal 185813/233433 (executing program) 2022/10/02 00:44:03 fetching corpus: 4250, signal 186865/234349 (executing program) 2022/10/02 00:44:04 fetching corpus: 4300, signal 187663/235193 (executing program) 2022/10/02 00:44:04 fetching corpus: 4350, signal 188067/235880 (executing program) 2022/10/02 00:44:04 fetching corpus: 4400, signal 188609/236612 (executing program) 2022/10/02 00:44:04 fetching corpus: 4450, signal 189206/237348 (executing program) 2022/10/02 00:44:04 fetching corpus: 4500, signal 190034/238177 (executing program) 2022/10/02 00:44:04 fetching corpus: 4550, signal 190627/238930 (executing program) 2022/10/02 00:44:04 fetching corpus: 4600, signal 191273/239607 (executing program) 2022/10/02 00:44:04 fetching corpus: 4650, signal 192048/240393 (executing program) 2022/10/02 00:44:04 fetching corpus: 4700, signal 192690/241083 (executing program) 2022/10/02 00:44:05 fetching corpus: 4750, signal 193182/241743 (executing program) 2022/10/02 00:44:05 fetching corpus: 4800, signal 193717/242443 (executing program) 2022/10/02 00:44:05 fetching corpus: 4850, signal 194490/243154 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/243684 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/244181 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/244670 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/245203 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/245692 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/246214 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/246681 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/247210 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/247690 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/248155 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/248661 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/249149 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/249651 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/250136 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/250626 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/251147 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/251614 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/252114 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/252583 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/253067 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/253552 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/254048 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/254534 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/255025 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/255513 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/256052 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/256523 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/257048 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/257563 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/258088 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/258352 (executing program) 2022/10/02 00:44:05 fetching corpus: 4874, signal 194680/258352 (executing program) 2022/10/02 00:44:07 starting 8 fuzzer processes 00:44:07 executing program 7: pwritev(0xffffffffffffffff, &(0x7f0000002300)=[{&(0x7f0000000000)="9ea5b3bf95aff279f8bd707d045b3913c344e9498d5f57077cd9ecce6865ddff746621ae6931994672f394a6db2890fde2f97b93d3536c7c5af2fab86c19e4663b18de10659f26a5d47bd907f58c5e787c202a98028e3ae0d6226ccc35f0b0de66c3338afc795ad468acb254b71075ab5b24f71d29bfcb5fb5c215276bc55f2b0539c24184a5f59d06c2ececdb5b6795b5fbfef2037e29fd4485bd9e3d9cbdda4741be3b053015582485b2599596857a4c45846cb3e6c2f073844ee166dae2cd6e34971544fc537514e66cdd54865f4a7b159940a59574a1a54e840f9fbf7f3d5706db4d1532aa846a7fea2f5062ecb905dce185198c7cfccd1f8a95dbb928314581ad4ff7584c48f474a8058751cf728fe7368c86005e86723ac081fd1d094517f94e9ae95b14504a06d6469ba1c8af9673cfa4382ab07ce0421f59014603857d43bec21f215d6006a9e358438b220f3e893e88ed4a71493c109241e2d34acb17fed6971710c157824472cc0802d5b9d152c66912734506de72380bf770b5d5589aa4f42abbc5d901b508d58bb5e5330f8ec42d9be6ba54976698d3c96606af2c04f72130996b7475ed67cab20f66684ad55af00653be38545f123308f18022598cf8fd251eb76426118146b53086dab9ddec4146d72f8b7493dc07012abbe8633f954bdb6a5e55b6be013524d808c5460f50b5915e4ec0c35366a9e290fa06c7ae1c8a4f6a11e5a631dd3823e5fa380c4b67a45b5f4a01d122167f97939693866a3eb076c3cbf7fe0ca8c769a6a59b1a12d168d2aeaea80e362ac5484b3ad0fe28cc65acc83b66096d482ef771bb8aff23b964a7dbeb3e622556679dc8f5c1b5f249d437e0c46906ac8d969c1be60e0f004764f76e183e306f13db31e6024a20f201309aabb9b7f972191334886e98ced32d784797371fccfc6d75ee6f1b204cee9e2accc18b8ed0716e8e6027de83d0579cf9af6b794297e1b99dba62eecd2c7e605769612827e507b4ca447e9ddc4651a921bcf17d6c263c39ec0c145b8b147b1f71e63c74354e6180b76369bf71e4613299ca0468a3da745d3ed2e1b35007054b56e5a7b7724675adfb3f670a464c4c1bcf70115a8569f413441205b2686ca361aba1aed45ee73eff6a06f7dd11a920aae445ea647045821b4887e9e3fca1f55fe79b7d331927f9667b28340440ace0ade6f228c50986930323e720a2010bad73b0bdf323e0b30b2bdeb96c3b85a9eb7fd0d5966636a4c72e8bb4a561fd085d9b31c00bbf624407b6ae7cfa9599bdf0963a5a4b279afa19cc1a59370eebdc8c964d9aa4f73dc8b055b101117f5aaa8b768c753e0bc79e62b25161aaf2f681a6efb30a71c2fc8609aec2a0901cbf20f3e772cbae67069a1d12ab3af953f577eb45d4dc81cb7f222f11c4a2f2486b19d9a9ba57a0910c9be7344a1e6a18ec75db8262323579dd90423e0f4e3949fd2562f651a9a4df0cd158a9b5edc08a64d3444a40ed27758196eb3bc87498e06b4659e5a882d03a48f2c3450195c2df41503f6c854fa43f1a2f47b83f208faf2a0bf2aaf046e93df66d8da2480b223bcceec86afc50030d6b3a64cc2608e159ae4c7251ce0f07f5f502ca8bc2714f00c2efe89bf593a18d64434c8e98315a417b0fdac56ee06eb3ce996fccfefab7ca94c18a55420296b231074247c48b14c10d0f96f03d2985e35a631f17f279f6d3344cf460ae6c39a811742cf94f6c47b902f7c90ae62222aff36c99e5dfa9a2db3db12123811e84666179b3304734a89221c9a5648c6b14a1977b8fa40033bd139559b804767ce22f617e0a759471fdede94311d532ceac7710bf4ae0f9723c06767b85ba5fb2d2ccc4138522ed338b9dd1b57c6506316b949cbecfd848ddd024f5e665cacbe5f70589aa737ba86a5433c3a282d8368ab7471a8f8d858b21d3dfb63056489098fd5c846b1a88e2af166887190a98db0eab8877604da8de2cba4ac552ae1ef37de465dc33023491ba4f61a9e299cce1e0f812d3e75e9515811556e3716fc161eb1388dac7ffebf433fef777746e70486bc79f39c50a662fe42d16cdba8346ad304c6697658efdd15eb57b7c20cbc43544d36f4dd9a2b7adf5ce45c15f93facaf1e185f4fa224861d93f3c992d485b7ecd451f607a45cd8a7e42946fae5ff2ff3163526948d141a512b318bd21d04479b587a9cec3305bd73f64f36f8f32c5dfa491a9fd196d0c80898ffb266963f8850e1ad967e126315de7878014bcfa504288fcebb6cbcf937a3b253b3ecf9020216c7604a170debd9a138340a89f25e50b6b0494d75dcd9cd4c46bd1051926a8f23577092edc15d076a33a7a3bcb634a8603842d1e639b151d770d26911f3756a1c3b82d58a07803ca549990b1e84e1f1b852013411aa09eb5a5303f62d51b60074b2909f5686a47f7166ecbe63fdf6ac14b7932d99d91316f113ddc623f0c5156b526426861f0516e205f776a65bbc158d7d238b299683be8073649559b2501da39a5af1e64c6204219a4d3fd23838a5e14807727a3c209599f3f4fa3059f9c1c8515bdb5895fc3ba9be5e764b1817fb1b25d991efabc80c71ff866eb389919e70153841597fe4db62365cdad488de5160a747b521a126d650579a94ab92187bc57299467466fd0c7384ebb94f6d3069c039bd782abe6732e97006c84ba7458b4b8e31454223dc60f10cbe14d8bd3855bc4023c1cb4ff020401400b30b831697cf19820ebed3be4f2ed9b020df7e9033b98c841d7cb1c216e1e875d3234c185aad3cc3aa2cea02bbf8985e76fb91dacf805a7ad7510f14df70d7ff6e4f0d8bb796cd3f19327456f5e2a5c032f115effcf3b1b02756a96820bbd81085903319ca151e9a520112e7ebdfd5e19bac55d86ededc180771d4fba5341111b486b94cbf626b3b93c3209f1ee87b50d0a264c4dcd69ebad2244863022701662073076b7c48522aa72c1b26a759664b9c67e32640bc987487e37e06027f55ffefaf5a40bb25c29d5f598e89ceba89ae957aaac20b91fa993dc388715e27a500cdd653a4dbb23ad6a9ab306beb2938b6ffcb77f53fc4561e12dc22ebe509f0cf14ab0835893759e691d42e55ce98b8255c72a0974f279dd4fecbb81b61f1828d9d29d170a6fb19d6ab2b688b634f25f30fd581acdf0ae67a4986f6b74f02b5b8a0095610fe2700fd58a8ae067f03188bbc2473b5ebffd9af2542e3d63e76b50ed226667ffc2876873a3ed6e60d6a54d33f1a8234d21c2642abfc0b0e423ee3dc1eed62565d216f7b6e8e26446d1c20cf75b28d655166f598d56cd6478032b63184d1778a202f3ab530e1395f55181e781c7c3f2cf8e96bdd544dafc9b72abdfba55eb800d9db079a5ac4458227acbc95c227e80022032d35078b8a1413b2bf83eeef646c8a5cfdc5f1c3cfb42b0c761b5be5ee4ecff19bccc655733ceddaafa76a896d0675550c976782c0fe5e1b56cb939d7959a6208f0f08430af4b626334cc0ee8b2c5cb1c0d44965b8b48ee6ed4bdd0a6a4b40e0b891f159829b74e355fe4ea71b0ce85d4c2bcc6d6367b85bb0ca815d41bbcd4e4ac2b89898de468313cb873f3b1b850571d86df90132f50826e5de50c6aa3988bc8403fc00fdc7f5d038068b32dcd20eefc07f960ec706ea8d5ad7a0c831e6a79c36dc6d92f5b5450b8f0e833e34fc2ea60ecb59c3dc2a35f2f9229ab1647dd1df620bea495a1b3d38a4184f95f9420783bdde67359b999d0c59a7fb2726dfb5f30f0c2fcffac648be611c8b6497629d4eb108382aa8fc8f03802653a431432907cffa3a36d1eb3c72969e63416a87122c42f8d17c1a8654263c0f4dbfadb30dc9848ae588d36da41b367aedee348f78cdde6886ccc9bf3fc4c8c76bb096ce575afe97c1e706ec23f7ab1220bf360d8bc7623d21c57db4bd9a55b9b6ac4ad14e6b5f07ef594861b91ad5759992caf32724eca6e6fe57770eb8604e37d68a3312ea60a4161463348785c40fbfc17da5535f57af6c77744cede8e00d882801e7b8893957765d4dd9bc933d643db1c658e794f4df8a741208cdc0b7a382492a24d5cdcb51bf2ff242df34d52f990aad9ce46919a0e2c056b4700077be9a846815685a3fb9e96587da7d691b471a5184483f21619d32742d06e708342399f0b60e6826241dee7fbadbb2c088519dddd4508dde48b133998be9f9a48f12cd803a53e2ff7090a89b2335444fcb9ab75e8988ba981458c067b0802a39ed6e52fe1037acbdc559f2aae08c6eb3a3a82bd83ae3bc2d4cc267860213524f4381007f7f37a9488db7b05eb348545504ef16bd21afdde5d2e1d8dda763b874ae72fef348fb72263d2fa1ebb47daa5b794ed954333bf3e723d65cda935a11d362ce79fb126e5de550b131f7fc57a2dc37971895105f23e45596bade15999a87249aa5e98f1493ba5d9d6858caa51c9947f6ee9dce3fa6be2bc462f224fa79c51325e633443659786d05a1e0884c94a816f2e17756770538c9d5b8b06c6257d830cc0f4c482be465fddf30282972127616c751defcd4a476f17dd1ba99e0debbf31303025bb63fefda22fa8db4b9229dbcdea8c6c241d7a0cde7d63434b0419df7c6b1de2e3f7bc9a44418cb2df93e9b5668c2ea50ad866db60d749b977f8feeea075c6d1b53fb8c2776f939713e85f8eda6d26af68153ec416f23cae5076e9054429ec4702f696260b86abc4b4b7efeef9c513372b1b9409ec3ec7b9ae4427322e4ff60228a86f28ef5bd63b6c741cce5837da0089e25c0227286afbca9e20885ee4363666eca82ec34fff33fcea47ffcbe2d70dca6498051449bcfcfd95d7cd77fcd78d0d11a175241d8d626bc803dd4d2f763d89795a127c98d162d763584a5af2ae35f1f003e804023068a2905954c6e7dd5952fc0d94588435220f732da29a9008c03c2a27fc8a09dd40d7915a3db8c2db09f401f4980cce3414224c99a5c575300ec3a9c176ab74d6e0ea2195cd5121846265d60dd66d6b845c2150172bee06988e8b8d3aa8b947d2f675a30184077d520cd9932343d5b1075237ae3050bbb370ccee970c48ce9fa46f029572a2b1b91184d3ac78dcb31202b3c75855c5d328a616b2f6f8eaa816edcf809a7f61b4ecd3a53eea7d3c4e68bcf771916954de5f2ecd7a1e6b377d2d149e810fee6e7acab65034444ad64c5129766f83352e2fbb1766c4edc76aff330404d7a34d6cbb0d3f0a4d4c84dedbf1c7c20488fe2fc4ede09c2368ce66259c1796dc0426d1bce344b4282f355c54b1e48a024a02a2fe2580cea38ea2e76bdd11df74d908ac11836debbaa80ce342b92c2ce773e38c9c1cf71f6e8b88c5f32ad6b9de6ccd08d3dcea987f16365ed1367b9d0668a5a28e45e50720ac35ebca70ee1b7e48b183a10cf566d9d2fc5186d5f07104606233b537a30d6fd890c5737e8c53e46189fd3a482094ea68a4ebc532e2f0731b75ee0ecf9cf47c9047bd1d3fc4e247b10dbc5202ceb1ef19d258c2f1d064c87f891fd77bbd89e4f6acf4abe1ffcfe0d01f44c1050f97e3b9e28129b9db64156a1533976611b947ca6a555cf716de2d5f722ff442f2428159f6b4a9c6edb349fed57cbcb10f68b3bd747339b12d3337205656679eed697f7f6af58f8f97e235fc8d84b5f219aaa1d05ef8ac53e5e075494ace85d6334a333b93b73027da0e744ba77fa9e8117bfd5b1d3000d01c97f4eb5130bb125a8198c99d055dc48cae1c36b727fb8212dc8882fe3a61029f1e2d5fbc6c896c9f38032d418e6fff92fe8fabeb4b14a9", 0x1000}, {&(0x7f0000001000)="00cf865b6315c8035e9e1bf69041970f64719c94a892ae9f7d064e736b56e33eabde505f9c12cd1109e9c610923101cb8a66b428a29ce5325edcfcc3eb915a3e29c18c9f95e84607c903909d2987971c073a81a5b334367e1120dbf732d2fd2ff001b021ce29ddfa880dc7eda8eae466c0a61d675faade36832546579b59a5397a449ecb96966d4ec860896890564e52", 0x90}, {&(0x7f00000010c0)="dbf5a99ec4a07535b6956c6787eab7e822a32e18f2246b084f6b434deeeba6aa4ad5ca5564aa7779899c3df737faa692ea342cb1b1c2b8628de9f35fc7813af822c792201ff21b151e9caf7ee96630c3a1755b69b24208730b3f363a0cbddf52eb458ca1683002bb910a3b43c6a614ac6b81de07d79758fccf829587da9de41240878ffd3ce6eb3b38edafb023982964c66a61711a6d86d92b5d03d5f9740ab086db391935b7ab780cf69951ae0075302517be1a2ee4e27d09b8516a2c3a7a47619006", 0xc3}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="be5db0", 0x3}, {&(0x7f0000002200)="6f722c39befd100532e48f3ecbae540459f9b5cc18428e719a90611441262a16720ffcae13d03f349348c4248afe92ff56070ad0d40b8861b88e17921919a6d88380669ae5b1ac66986f932e7af185fddeaa9e208a47ad05d8d97f7e0795c025c34491", 0x63}, {&(0x7f0000002280)="0bdf651a19695b5f8aaa1cb3222d8d19ce33ce83a4a9e0a1c4fb29dfd983294bc797354c927d3574c73f93c67c8441dda9cee63c57df", 0x36}, {&(0x7f00000022c0)="530b2e94342530", 0x7}], 0x8, 0x101, 0x47) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000002380)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000023c0)) r2 = syz_open_dev$mouse(&(0x7f0000002400), 0xc1, 0x80040) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000002540)={0x1, 0x1, 0x1000, 0xbf, &(0x7f0000002440)="33321980edfead4c30216aef0b26545ebcfcb8da2acf67d64806036790468516243c0befa13a724a96bc355574dd0f8988e23d6e3564058af8c1aa9748084235256aaa7b54b2df85d5b2f5a157dfd03d457241d689d1193daa09652032d2aa2b435737a6c19d61daf5b2e60989d481fefc61e089719caf32adfcd5a0ce97a915e125ca49ca9d84cabfe8a8d59f1d37bf9c98fbb73b5b0554d48b6e0f83c0e8c01cad41767dab9bbafb32b98e1b6af2bf074191c3a70026c40e7c7c0768c47c", 0x31, 0x0, &(0x7f0000002500)="f0f59a11876e49872a98fa24dce6f4c39f7e50cef0c7f3194ba72e6675124584c3bda46b649fba77529ee49a21e065fac5"}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000025c0)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002600)={@in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x16, 0x0, "f7010d62db8ff57dc79f50a3367c2246088b495e99d32cc3752f5be11006e1c15226f0734588cdf55cf25d158301335e7d5101cf2b66c5961a862d057fc30ad8f87358434fb012e57967ca760034398a"}, 0xd8) r3 = dup2(r1, r0) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, &(0x7f0000002700)={0x4, 0x100, 0x6, 0x200}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000002740)=0x7, 0x4) openat$pidfd(0xffffffffffffff9c, &(0x7f0000002780), 0x2300c0, 0x0) socketpair(0xa, 0x800, 0x7, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_SET(r4, &(0x7f00000028c0)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x18, 0x3f9, 0x400, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x44804}, 0x884) r5 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000002900), 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000002940)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x1, 0x7f, 0x5, 0x7f, 0x0, 0x6}, {0x1, 0x0, 0x1, 0x8, 0x2d, 0xb31}], ['\x00', '\x00', '\x00', '\x00']}) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x5c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x269be2a4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x225}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}]}, 0x5c}}, 0x80) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000002c40)={{0x1, 0x1, 0x18, r0, {0x101}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r6, 0xc018937a, &(0x7f0000002c80)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:44:07 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffff7}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x40, 0x0, 0xed5, 0x1, {{0x10, 0x4, 0x2, 0x7, 0x40, 0x65, 0x0, 0x4, 0x4, 0x0, @loopback, @rand_addr=0x64010100, {[@lsrr={0x83, 0x2b, 0x8e, [@remote, @empty, @remote, @private=0xa010102, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @rand_addr=0x64010100, @rand_addr=0x64010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'gre0\x00', r1, 0x1, 0x41, 0x6, 0x3, {{0xc, 0x4, 0x0, 0x14, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x1c, 0x33, 0x1, 0x2, [{@empty, 0x8}, {@private=0xa010102, 0x6}, {@loopback, 0x7}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'erspan0\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x40, 0x7800, 0x28000000, 0x9, {{0x1d, 0x4, 0x2, 0x2, 0x74, 0x65, 0x0, 0x6, 0x2f, 0x0, @broadcast, @private=0xa010102, {[@timestamp_prespec={0x44, 0x14, 0xa, 0x3, 0x0, [{@local, 0x3ff}, {@empty, 0x8}]}, @rr={0x7, 0x23, 0xda, [@loopback, @loopback, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @multicast1]}, @generic={0x82, 0x6, "d840e3ac"}, @timestamp_addr={0x44, 0x14, 0xe4, 0x1, 0x5, [{@rand_addr=0x64010102, 0x9}, {@local, 0xdf49}]}, @ssrr={0x89, 0xb, 0x57, [@remote, @local]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'sit0\x00', r1, 0x2f, 0xf9, 0x80, 0x3, 0x3a, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x700, 0x8, 0xffff, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'erspan0\x00', &(0x7f0000000440)={'erspan0\x00', r3, 0x700, 0x8020, 0x7, 0x4, {{0x31, 0x4, 0x2, 0xc, 0xc4, 0x65, 0x0, 0x7, 0x29, 0x0, @private=0xa010102, @multicast1, {[@end, @cipso={0x86, 0x26, 0x3, [{0x2, 0xb, "093cdc4dd310b198ed"}, {0x7, 0x6, "50c06ee4"}, {0x2, 0x6, "5fa8e458"}, {0x0, 0x9, "fcdf1c7a20665f"}]}, @noop, @rr={0x7, 0x7, 0x81, [@broadcast]}, @ssrr={0x89, 0x23, 0x8a, [@empty, @remote, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x64010101, @remote, @broadcast]}, @cipso={0x86, 0x2f, 0x3, [{0x6, 0x12, "c3561ca8da2daa8e71cb0036e4f2bd1f"}, {0x6, 0xa, "954642dd896fd853"}, {0x0, 0x8, "7f7c1d60bd83"}, {0x6, 0x5, "c345fc"}]}, @timestamp_addr={0x44, 0xc, 0xa7, 0x1, 0x3, [{@broadcast}]}, @generic={0x88, 0x5, "d05dc0"}, @cipso={0x86, 0x1b, 0x3, [{0x7, 0x10, "9c44af655005d46cbe86952e40c6"}, {0x1, 0x5, "18b1ea"}]}]}}}}}) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f0000000580)=""/229, &(0x7f0000000680)=0xe5) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x80) recvmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000800)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/206, 0xce}], 0x2, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x80}, 0x40000000) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b00)) fork() socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b40)) r9 = syz_open_dev$vcsa(&(0x7f0000000b80), 0x4, 0x2000) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000bc0)) r10 = syz_open_dev$vcsu(&(0x7f0000000c00), 0x4e, 0x2) fsetxattr$security_capability(r10, &(0x7f0000000c40), &(0x7f0000000c80)=@v3={0x3000000, [{0xcd71, 0x108}, {0x8, 0x7}], r6}, 0x18, 0x2) sendmsg$DEVLINK_CMD_RATE_DEL(r7, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xb4, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4810}, 0x4008044) 00:44:07 executing program 0: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000040)=0x101) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) ioctl$TCSBRK(r1, 0x5409, 0x3e) r3 = inotify_init1(0x800) sendfile(r3, r1, &(0x7f00000000c0)=0x7ff, 0x6) readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/235, 0xeb}], 0x3) r4 = eventfd2(0x100, 0x80000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000001300)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000001340)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) readahead(r5, 0x45f1, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) syncfs(r6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000001380)={0x0, 0x0, 0x559}) r7 = dup2(r0, r2) inotify_add_watch(r7, &(0x7f00000013c0)='./file0\x00', 0x21000c20) r8 = accept$unix(r1, 0x0, &(0x7f0000001400)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001440)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) 00:44:07 executing program 4: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000000)=""/60) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x3f, 0x800, 0x3, 0x1, 0x0, 0x8}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000000c0)=""/209) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10000, 0x100) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x110, r1, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/46) r2 = accept4$inet6(r0, 0x0, &(0x7f0000000240), 0x80800) close(r2) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000280)=""/242) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000380)=0x6) r3 = dup3(0xffffffffffffffff, r2, 0x80000) finit_module(r3, &(0x7f00000003c0)='/dev/sr0\x00', 0x3) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000400)=""/28) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0x80000000, @remote, 0x3375}, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x1860, [0x7f, 0x0, 0x5, 0x1, 0x2, 0x1, 0x4]}, 0x5c) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) finit_module(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x3) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001b00), 0x442280, 0x0) r5 = openat$cgroup(r0, &(0x7f0000001b40)='syz1\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000001b80)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 00:44:07 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7f}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x756}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x48000) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000000}, 0xc002) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x2d, 0xae, 0x4, 0x9, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x40, 0x1, 0x7ff, 0x9}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x180, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40085}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x70, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x100, 0x58}}}}, [@NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0xff, 0x4}, {0x74, 0x1f}, {0x0, 0x3}, {0x80, 0x4}, {0x26}, {0x7, 0x7}, {0x1, 0x2}, {0x0, 0x3}, {0x7, 0x7}, {0xfa, 0x2}, {0x3, 0x1}, {0x81, 0x95}, {0x5, 0x4}], "6911a695ed996fb0"}}, @NL80211_ATTR_QOS_MAP={0x28, 0xc7, {[{0x17, 0x1}, {0xfa, 0x3}, {0x5, 0x1}, {0x3f}, {0x0, 0x3}, {0x2, 0x2}, {0x3, 0x6}, {0x4, 0x3}, {0xd4, 0x5}, {0x0, 0x7}, {0x2, 0x3}, {0x1, 0x6}, {0x40, 0x1}, {0x3, 0x4}], "0f0a92bbe7c7ae7d"}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4044001}, 0x10) clock_gettime(0x0, &(0x7f0000007580)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/216, 0xd8}, {&(0x7f0000000800)=""/197, 0xc5}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/156, 0x9c}, {&(0x7f00000019c0)=""/218, 0xda}, {&(0x7f0000001ac0)=""/246, 0xf6}], 0x6, &(0x7f0000001c40)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002c40)=@isdn, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002cc0)=""/11, 0xb}, {&(0x7f0000002d00)=""/243, 0xf3}], 0x2, &(0x7f0000002e40)=""/54, 0x36}, 0x2}, {{&(0x7f0000002e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000006180)=[{&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/189, 0xbd}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/5, 0x5}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/255, 0xff}, {&(0x7f0000006100)=""/101, 0x65}], 0x7, &(0x7f0000006200)=""/4096, 0x1000}, 0x8e6}, {{&(0x7f0000007200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000007440)=[{&(0x7f0000007280)=""/45, 0x2d}, {&(0x7f00000072c0)=""/240, 0xf0}, {&(0x7f00000073c0)=""/95, 0x5f}], 0x3}, 0x2}], 0x4, 0x40012040, &(0x7f00000075c0)={r3, r4+10000000}) sendmsg$TIPC_NL_KEY_FLUSH(r5, &(0x7f0000007a00)={&(0x7f0000007600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000079c0)={&(0x7f0000007640)={0x364, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x74, 0x3, "2bde73017d397bd9339c3aa7cdd343ffee0d26c995ed512df30808901110ccc13a33c1a0612e066ba57548ba0153ae82e721f75034302888a0dbf0fc2693d4b15d8c730603f53d8434de40bbf7859af580c4fc79301a9f3f2a9ff2a67ff8bdf78bd4e93a1d10fc5adc1eee5aa518ce61"}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7881717b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7e12}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ab1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0xb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x6a, 0x3, "b5919fb3cc7c46cd8de11fae379b4d8e899f1a9b9964a6b231d8313f95259101674e80b034cf6771924eb8067731c3eddc088b0a5f1437c279628a6fadd4a109d01f957fd8d38c63d1ac9165c18f7b297023ddae36f42cf1cdfc5e0ac16aebec18cb38c70840"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "41a9a6dbf54eb447e47e6c29086217bfdc08564ad72581"}}]}, @TIPC_NLA_NODE={0x100, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xfb, 0x3, "88ea9062914c25848ba2178310ec659f53dba694613ad8a62503ffcfad428663f43346be89956c9608d5e4b713ebd9f11ec77fa453dcd05c33b5bb81f9052bcdce827c5cebbd6e88d2647376760e41e6e066ac76383875dc1a926a10a1890b188405bb1fb7a1cdd7012a0e9705acfe1c6aff15183b61f9f7b485506e77a31a4eac8caa96015659d3939742b52e194155e1ee48cb51f936705c37c85d70da937c0d7aa41b8e60ea109f94aba3d3bac77e9bbc8b5c2d7a63a7ed58d58bede74f7b3c6d593d4dab168b52dfd35bfaafe1a91c792c6dc047c0ed2c00bdff6cf07056918e14f3c95bee6d59813b9c31b7e5c94982cbf175471b"}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x72a2dc34}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "2127dd37e28a091d10608b51a021e8c07c72c900397a0939df138129556f21b2db"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "0de2a1b1c95b956c3910831e8f25d11ba7fa602b13ff0add16b99c435f"}}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x85}, 0x4800) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000007a40), 0x8000, 0x0) r7 = signalfd4(r6, &(0x7f0000007a80)={[0x6]}, 0x8, 0x80800) sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000007b00)={&(0x7f0000007ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x8080) sendmsg$DEVLINK_CMD_TRAP_SET(r7, &(0x7f0000007d40)={&(0x7f0000007b40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000007d00)={&(0x7f0000007b80)={0x15c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4c014}, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000007dc0), r0) sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000007ec0)={&(0x7f0000007d80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000007e80)={&(0x7f0000007e00)={0x5c, r8, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x12cc}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x3, 0x0]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x200088c1) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000007f40), r7) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000008000)={&(0x7f0000007f00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000007fc0)={&(0x7f0000007f80)={0x2c, r9, 0xe26, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8001}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xf7}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) openat$sr(0xffffffffffffff9c, &(0x7f0000008040), 0x10000, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f00000081c0)={&(0x7f0000008080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000008180)={&(0x7f0000008140)={0x28, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x7fffffff, 0x3}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) [ 70.664166] audit: type=1400 audit(1664671447.726:6): avc: denied { execmem } for pid=285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:44:07 executing program 5: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2, 0x0, 0x11, 0x0, 0x33, "0aa5e74d016dc6e9433f830020b05edfc2f3d0fbb0859d7b9fd85d012f26ee863034651241b4a943f869f3b37afd64eb64c555"}, 0x3c, 0x1) r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)={0xa04cbb4637ad1d44, 0x6, 0x13}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1000) r2 = syz_open_dev$mouse(&(0x7f0000000200), 0xec, 0x4d0240) inotify_add_watch(r2, &(0x7f0000000240)='./file0/file0\x00', 0x20000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) pread64(r3, &(0x7f0000000280)=""/55, 0x37, 0x1) write$P9_RREADLINK(r1, &(0x7f00000002c0)={0x16, 0x17, 0x2, {0xd, './file0/file0'}}, 0x16) statfs(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/124) r4 = accept$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000440)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendfile(r0, r4, &(0x7f0000000480)=0x400, 0x1) r6 = accept4(r1, &(0x7f00000004c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000540)=0x80, 0x0) r7 = pidfd_getfd(r1, r5, 0x0) fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000580)='security.evm\x00', 0x0, r4) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000600)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r5, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x3c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0xb3, 0x24}}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x71, 0x1}, {0x1}, {0x8, 0x1}, {0xff, 0x3}], "5188a5784ca66816"}}]}, 0x3c}}, 0x804) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x38, r9, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x1a, 0x46}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xfffffc01}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x804) 00:44:07 executing program 6: ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000000)={0x1, 0xd47, 0x1, 0x2, 0x3, [{0x9, 0x6, 0x5, '\x00', 0x1000}, {0x3, 0x10000, 0xf54}, {0x100, 0x9, 0x9, '\x00', 0x1002}]}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @xdp={0x2c, 0x8, 0x0, 0x4}, @ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}}, @l2tp={0x2, 0x0, @broadcast, 0x2}, 0x1c34, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)='wg0\x00', 0x3, 0x401, 0xfbff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'caif0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x4, 0x9, 0x7f, 0xfffffffa, 0x33, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x1, 0x1, 0x2, 0x10001}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2001080}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x130, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x85}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xfe}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044055) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14, 0x800) bind$packet(r3, &(0x7f0000000600)={0x11, 0x7, r2, 0x1, 0x7f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x14) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={0x0, @l2={0x1f, 0x9, @none, 0x0, 0x2}, @vsock={0x28, 0x0, 0x2710, @host}, @xdp={0x2c, 0x1, 0x0, 0x2f}, 0xec, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000640)='macvtap0\x00', 0x5ff, 0x7f, 0x1c2}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000700)="89c26472c226f95e65f50a31faf839b7", 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'ip6gre0\x00', r4, 0x29, 0x0, 0x8, 0xaa, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x33}}, @mcast2, 0x8, 0x8000, 0x6, 0x6}}) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000800)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000840)=0x28) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'ip6tnl0\x00', r0, 0x4, 0x8, 0x3f, 0x401, 0x14, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x700, 0x7800, 0x7, 0x5343}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000009c0)={'erspan0\x00', &(0x7f0000000940)={'tunl0\x00', r4, 0x0, 0x7, 0xffffffff, 0x600, {{0xd, 0x4, 0x1, 0x7, 0x34, 0x66, 0x0, 0x80, 0x2d, 0x0, @multicast1, @local, {[@lsrr={0x83, 0x1f, 0x63, [@local, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x21}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop]}}}}}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000a00)={@private2, @remote, @private2, 0x0, 0x0, 0x2, 0x100, 0x81, 0x8, r7}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000a80)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000ac0)={@dev={0xfe, 0x80, '\x00', 0x28}, @mcast1, @private2, 0x5, 0x4, 0x20, 0x600, 0x65e1, 0x0, r8}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000000bc0)={'ip6tnl0\x00', &(0x7f0000000b40)={'sit0\x00', r5, 0x4, 0x1, 0x3, 0x1000, 0x1, @empty, @local, 0x8000, 0x20, 0x1, 0xfff}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) 00:44:07 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) tee(r0, r1, 0x0, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "d609daaae0defe6ce9bdba2ed15f0a81044e0ddd05fb7ac94ea700b7d10368b4b9b278337bd8bdcaec327e777e0d69bcd5a0eedff1a1dd27cdbe375c4bb96ea4c4927f2c8573aca7523a9383b98c24e5f7135942c25a0e084bffcc4dd0cafa2cba5d3cbc3dfd800caa9b5fbc164addef3ee43ad4fc2b2b119ada26cecfad70761e21c3074c08d6bf0518c196aa172f50c5eaab6fa63736a88523a103f88cda664a75b7662ef49a4274113a97bdd80022b0d7e796565a856d70bcd8ed6b436678bfe5334633db36185539c2caf04bd15d6bede856b23ed36f015e7cf4d836df5bda9e41b407280bc5af2eb15c89b5ce086bbb488220b8a6d5bff3f16f094b9a6a", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000001080)={0xb4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "70f84e939099a2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000002080)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x81, "ae0c5210d5e198"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000003080)={{0x0, 0x901a, 0xfffffffffffffff7, 0x101, 0x4ed, 0x9, 0xdb11, 0x8, 0x14, 0x401, 0x3, 0x1000, 0x7, 0xa7a, 0x20}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000004080)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000004280)={{0x0, 0x2, 0x28, 0x100, 0x8001, 0x0, 0x1, 0x0, 0x401, 0x9, 0x3ff, 0x5, 0x3, 0x4, 0x8}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000004340)={0x81, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xfc, "868773114df6cb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000005340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000006340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000007340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000007540)={0x0, 0x0, "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", "c273b759d6f5b89df143d74adc6f267b17b03a83c7df39ef9afc22f8dee4fd79dc8fae7b75f27ac64c35f1fea0bc70e70a886b7acb08706c5ffbd8cdef0ddd27ee22508ff8f72f42e4be0deca696b572c211cf3e7ce87d9c1562674ec9af068a03c98b38e9a200fbbb89d420f4f7c354c3c71f29e8e260e6a91e6b1dbba43a8e3d8fcc5569617fe571bf6067c0fec0af345b5b34e771d228e0475e0a5fd43f956934fa7fb9ec71ba017e039167254569500e820c9196b794f2a737f452abd1bd99563a86086bf74d5423d885d115b276a0dcead5ebe74ca5b07ffd63075799b410221c4488a361ef55bd4ee8f4b7c47dfd36332891ebb757c2f189c0eb7820bde696ba437cb1278435c496f9881f0a3d0e701a37266820f3a769bd46c515a82aac8af6304a8fd0a57bee19a46f57e62532e2f395e4a11e3c4ac0e6d1fc9f5a32ba97c6fd485d9b66e20f2756e2b220fb286e92af91e8dc14856338b2a45584750251d320fd1a313433526332dea4b0ce26e57f955ff5d87c8dcd3510520d994faba2a2dabbec7dbf9ae90095aca865303215d2038d132fe4321b0beedc1009f92cfc2420aa640f1df3f5672f3c04bf90be83c135df113c787a86116bcc274b5568e2be7b40ce1b4ae0c327a26a743cdac2cd50025c28912dde051dd6853feda3919abe57ad75c4a96bd11855e6d887236cd179403ccee0d6103252c18bb47e85a8ee9aa68469633260f0b78499ac03055ef3d1b52a5d0c822149307356a7e5972e5ac617a305bae772c095f5aa75e4db8e70caf71ba02c6f124ad9b1965b596c321b26c1a55d927d9aa8af9794340aba68171e430c2c085914abb1b009b1efe26edfc768a54986cd575dad1421cbd19c263cd49a003609cb31554b4216db1e8c5ed561f588dabc25b27eccd5ccc2f5a3d7161c6de32c59dcba72b6f0a289d0545283a5cafbbd5613a23f07b1849282cb0bfb3ba1092701247f5b4430df428fc25a49bbaad7e00df8014ea70562907c0f1d870ca65da0b4c5684be1e247a50379698f23ba63dc0e02ed3f6dddd546ee21feeccfa6c8809da5f1c9db782a266ef0586651332cae88e15414c4b9e6d11dce942bfb2b3d3bfd56da97e509306b6a9c5c997ada2021aa60a6f9cf0188091e85731830b2ffefab6a6670249c4d432af4feaab4529b7c90812d6033ce685ad957a26544b7ac5db5546e24699b10b5f2f150235b9bf533b03d1eaaa439d013eefd538916eed1c53d2e3714a3722acaf57d271c6d1f2ad0db85b94bf9ba99fd01506e516b4696a71606e5994fc97427f4af3a9e1364ca7f923bece2c999a2c285f9c3e53236b2d7d1db76daf1ac070908851dde1c38bb3a5c3477e38e22d58f10b6a8d9de1ba0b05c9ac5375ff913fcdf27b1bf62c793da5f4fae69e18d8badd5358f3b92b1cd93c0411ef82d49edde3f1b1e230d790bd79d919a59f8177ce9b72c73199b304469260368657f90e1322686b152a63bfa5886dd19013a4f7e6c452c6aad9bd703b14f8966c3d0544076acaf20326fde27c499163c7ec50a74d46696c678ebf1217b52a1b37f21be82e6e081463c0cc8201090164525a8034713ba51e522d885f902b6d2874f1dfbe1b5aa1d5819a1baf38bacafeecc0a4de70fa684edf21388bf5640eecf93fc9015f369346c951210a32824b1af9530e4fd7fe15dc759e22091d2d9a7e79d93d24a91a5f4d88b4dd78039a5283924ef1377d8a62ec2f1791c6fc5068d89c225a4fef31c6e8b09ce67f55cd50e18920c2bbc089fb73dcd2c45f4ecb71ac1655a83175c0228b835068d6e24a6638125aab1dc70aa4b1759c416a10cfc1ceddf8ad75a0cab11752fc47311526128520f6be2205d41430dbdf904dcae1eef29fbe482f581e6aebb8e67ffb311b43dc9d3a1a59a2f97ab9cefd8385ec5698bdf18f7ef31e3c4befd18ab189faa5da7b57739088fa0b575ac416849041e666aad2a2fd86eb1b017ea5ffcf8a7a4625ccb5650a604ff3b1e3589cca0aa9ef5131f126857911203a42fa245af0550d76d4e026164ebee4a0b9ab04cbf6e597d93d518304099f071318122f5d7534210f8518cd664e5398ff87def791f9dbd67dc3ddc961ade6d55cd4b2f10a3ed4a4ac0d8837cbfa2ff448bc0f64f650e0c63bba8685b8152b0b8da555032f7c58628a3fd8afefc469c55c50deb6cb9653fff1d3e72d1b2bbe5f5c72a33928050fd4073ff7b025f676bc253eb544b64236dec275fb1097fde0084f2036f848dde3cfdcd590b886f30cab776ea4e3f35927452d236f61d8e84da4bb6cea968e30ffb5704e4d82f74d9e80f38d89949f081c5adc50d34081a3ab52666c8537d62a28bfc806be879ae45b3dd1ac48536ffaaf72dc9209bab911cb1af5b50a567f36544b53192e51ddd2cf8a9ca1d1b94662b58f18bed70c0e34bcc709048a6796dcffe6fc2b87d1b78545441565459a7eeda0a1497476f87b8199056e8121ea96daa4a6c55a8482a7e2984f243bf5fb8d0f92d381953d51392b20b34b020d207f38d33bd1251d84c5801340e7f343870c3c99e2e0f40905d488eec912e505bc3ecf20a6839412d86498a6113b7b9a3500145578bc9352520005383da4e5dbabb41c1f97c05b96bddc5887db8c1bf2fb578799657bf32b38ea0cb32f370acf1dcae5938d7d4f8e0a8faff2f26621093bf0aef0c1744e36eb08a8084fa85689c0d5a42e2ed00d5791729787cf93323c2575911c17a267b4f6a6e2f2c6299a92b84e9115f34f69dc14146c1b45c4b4a28ddc5b9cecf944989d54ec0f1b7a6e3c833331088ffa60326784f8400411dd2b0f07e8c36681dece8568a29046b2bb550524f923c66dfee98158cb855ae8c71debf540ba05d8c6711a0bb902d2922e6050ebd21d19a871cb539fe81fc17ce616d92764d0ac6922b8219e64972668fa22910c405da96809c17f443811ee40f1dca7a61a959e6a615d84865b7e02e5fe7ca463d4c8f17634cb2e4c200970e9a44ad1fca4d25b5256e14ed2f7640580e12f2267affa23a544a30b0d53d21f8015c18aa41ed59561547ca9263dff5f65096a3131008307f16bfe5ce17f542d8e6d9b40131c82f0a4db1def8f529fc6efca3a84f36950e8ed33104bf9a39e7a24de7e861175e64326aedba50c6210c6a2bf5b30cedc010d2b36c79fdae36d02a8f402cb8b5f9be4e0cdb0b41b205aa670a704f12930988b7d40566969c3e061f30b1eb50fd46c006867b9929313d68b0ff31d8d22498c0d2f07285efccb439f8473d7a6b3915125c88f7dc9984caf18d5f75dbda6274bccd7f1047fa6d3a8ac8bae94a18eace1972ddef24d00ed3d707f72ec73725ab16af8fee405671eaa924eebe9f9b406b85a96b39604496ce34472e6d4ca1adfd0a3806fdbb6dee6484c08c4682b5f0192eb27be4a7783fc1ce4f485c20059d4b55929843cd141dc5f3adb0f4e6a5596793fab53ce0e6219bcf9036a195f5c32a4534c3b88ea38173e2be2e2c5921c9cdeccec086c0a48bcc2d584e3ec396ba5035382a4b95b54ff5476f7abeb4bdfcf9d754b6221c047d323155922c4d86fb98e7be2385f234b92effde8acdc8a8235483af33246fd5c6c8a09fc85c36d5625c7bb7a347bddfebe69ab4fa280f9e8bf367551c7a47d3b0bd6be0db0f70ae7cc214b85faf6f2c1d850c0e600f65596798dddab96766d22372a6b67d0b3b99ab2635f9607505b08863826478d5ed1b43c609a317a18efce79e14cb0bf4cc5dbc11060dc520725ec593e502a99cffc2eeb8c39c648816a1b660ca1462b65646bbcaafae4e93d9eafa5da6dd6c12d781aff631fca8708b33cbfef452947a3a24f1e97ff7476720a2e7b8a969d5e3c05f42e9df6aa3d8a6be19c2cbf1d02052d4216b074118f03695e1acc42eb467e9048413a64b7ff5ddf99444ec98051ed1c5c52c78ee149bf034f9c00b172f462e7e4f2aa23470027ee85eb69dfc82331cff3e32e257e138e40a0fae6bee87b1bd4d33c68fe5a45d988301f850c5a9ae34fc5e9bc51bc29677f50a81e8fb2107c826a73b1021946bf02231c7ec177faf22f963f050b2df20fe02102a91d668695b39e06b2dbb74f99f37eef013819551a812b30498fa159c905bb021965b08865f0672ce6e8e04a2b9f729b721457884776137ab8543acab8284dc412884fdaccf4015d43c8d9e7263e7bdd2649e0b3349fd2dc5a5c1eae8c7fd1d7423e21034157b907792ea30a7acb7711b00d8d622856e5c4c21e6675e4594229e82583752d643ed4f1e8326bf697557b0fb0d8bd56c864fdaa63f8f4d09fbbe87f29c8cecc32a2d58272e2bf48212cfc95141b8c43bf2a9945f65edffa5ff5b4174cc28db55e6cd2b00a3dda1dc6fd73c06ba2c4a48789d69feba313a13e7784967cb835e6b31f636f07b3edf9af5283bd77a276e8ec3be8efa34a787a0aa5031a677e44858464de69f83d64ef6c4cbb0ca5a329e3fbd965b22d00331d98b1d88a40eaaa5ef33051b59b4745c6f41191b02716b7935dcc88787ce3d73ced77c36c68155dddedef915853eab137da6f683f7a68f39457a674ace9d02a322ec4a4036dd73f94f8cc33669bd6279e4af9b32402fd7dd91d18c9684580ba206724a561eaa74d6e4742620e9856e7e00fcf5ecb3e40e8e99910d9cfe6c16ffa963d3fe8e672063561c7d81d64eb01a80d4fab2da8616c710b513ac506e964b9769cb7933262579237edb88fe023d93bdbfc1273244ec7ab07752d56c19931437be1b9b6bbb21164fcd8c44b47eaf0f33a72c65e16ce95523315e6f2504172e1394b6335306c156eddeee60c36a36256fff60ee2d28aa01489678303d80bbbb590573369e510cf0ec72842541c72e9cb5db836e4e4ebcdea24ececb361b4aec527ac20116237933a0dc18d9a91b392e96009f684d463077d741ce49c7655fa9168dd188595f0feb7226e694064397a2db11dc5ec2cc2f1c0c02915b307e59f3d494d1328d49b536e4049ffa2489fac59a302a6b9c962eeb371c1fab639631f103dd3d1e71b191decfae664a2a9cde79e76735389c9a9b6a6084e22342c03778189e491d95ebbb2b42a02ca697801642020884cc510a48aae780cbfc6e66618328e05e437f6a96c2bd9dc7705893d8fd8a8f6e17a9f6908e9c9ea7328343cbb80af22f1e016e58ac80518a859d50f99941e25d07740bcbfd4896724dc6b069dc24ca40d4ba550400e715c279d31b22982a304279f0cb9c55688adb83df720141832e24ea3ad2ac28109884bf4674fae4e17ab5997c3e9208f75e6b120d50a3d9d8e63145df328e88bd25276dcd9eb4556ee13e9be38cfe4fa9098109640a74702df99a816c6c711e4f111eea10a5dbc834edb0d4a4f8c3ea13ad8b27c862fdc99c1666f0ecf174"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000008540)={0x0, 0x0, "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", "3c6983ba94d5ed5dfd3ecbff777ecf1c1242906a37442c9fed887febc939980eb0f9e65ed302a3ad509dc95b3bf968bd4cdfb9fb3aa5b2184a3eb9044ab3cfe93fbc3c3fc3ba6cc7deba166462bbe879ea969529961b34b96b8c3d623eb8ab76ead6223af56044770a8e3b965a09769e9987d8ad9b76446d6f47208ed8b1876c08fa2a71dcaf698e523faa43c26b64bae9c55d75a3c5a17e8ac92651d4cc488c2718cf9574afd1a822e3f4a5fabdf7e5f0d69e22146b3bdd16593385dfe61f9add190d8fb4738b1bece1af28811120843d9d5b09a98945e4749db10e35d2d42a58709ba2ba7d515bacf1dd23ca013f72a7f8916a058a2623c1333d9384e6dc697afb805fe6c5a6267175064898bf9f26a17b056746932497667f482f09eceffc15acc4fdd7a9637bb10c738f91a502ccfb61cd8a5696edb75adcc491be38c304d4b2cfa6edafb27c497ce3a413f46267e49ff10140ad91c5fed7effe91a3bc4eac9301ab3a2a062bdd26d71d0778d4d32abb606fa6bdad414641403a397e262cecf92b4e737ca3627b10fba26cbe13068ad50c53ffd5dfbe5a8c0487b155eec41776c2dc3ffdad4b98aa47a7853219d591cb2274ada918333d20bee8d9964dfaf14c68ccbc9a5ab70036ca8389230dbc80cf8c253684270356d7104290b16b77ca094a901c8b7568d8432eb29db707bddaeb76f1c6e24eabcab49ba1826d0fb80a550131a89a0b0c098062bad7faf8b5a24f5aeeea1a9dc55cc6dbf4d1f1ccfa07b959f257c27de5c5954118c2af163cad7d95942622bdd09a8e6179e922d245c4ea28c5a882fab5e2e01007934fcc8d3f546706c356fb0014c575eeedcbb39fd0675986d62d0b8f04c9d6667d60bfcf903cfd39f066caf4b45c12a1569f8685cc101934714a6afede109d7c34a13c720ba5f465f42694eda0351546563ba752c3c614cf0d6c9cbe7870f167429acfd95aada059f774b718d8d50d866031a904acb30518d5f12122c278b619f25035e781cafa04420007cafe21c5a334119015b6aa4069d5a0137a42001ad3adf46b543d277eee56bd09ff32ff95027fe5432ed6a980eaa1988b708ebe5a955e7953008fa977169de37722653c0542a0f794d6ceafdf0e6175368aa70cef5d05f275099763c3027b9da7f28376a377ea97d96fac48205011787e69c278b22b7a29957a3e55552e50cfa6bce8207395ed6fb84788c0b34dcc6a7c6c761a0e0dad8df1551ad5ce9f19fac4710e4cf9e0536d5dd57c553ad5e254e27c0027eba347596c82e69a9b70cb5f01c4daa2a15bb4f7a51025db4ce114a6a2de6984d9283ab8a38cf2b5c8557d9f319b96676e820affe87b6c5c59da84fe9f943fb0f215ff3404d3bf0c23acd58332686402b3ef97187d21e0ac196d80e56383dafac3316248171aebc3fd403eb55e6d074688cc289cb983caff04beec0309a1aa7aa71a3498bbd4f9f91e2e94b9cbc8914da6342bac74444df77534b1f79a785830bf8f65aeb314a55ad5169389788c61b84e7f0f706a4012e2f3df8df0057f36b129412ef154b45a223ae7325f23491e5d1934998ae19fcf4087fdc95bdbaf3c4bda4b8fe6245b97e2af9d676930d933510fdfff7a87f90f73c8266297e08a075064bc8f6aa90b5311e961f89f247c0a61a0d5c5199e316c0f5f44f3c514e4a5ebaa35ab8184e5658ce2103710a6b7a3df73c7f4ee5774f34b3b9e83882e35646cceece3cacf79b76a9649414ef253f1515249b485b9d1e4d94195f640811178027ee791d38b88c7d5120d9415d303b8f040196c099bdbe100930bacdb73d7ddf8aecb67f77514316b59fc32a31ce176b700074cdd9c6788ff11f41fb5dc8d41476698846193f50f47fbb735b8c199991dd4f4a0f5c36abfe6c4aab7a604ba8d7c8bfc747ac5a76891d1499c97f0377fcbb3a82772202a5ddb0ddb7fbed0b20878f377aeec8a7148475724e1407d41eb428d7b4224bcf30a76f111139ef3d7e623af15d275831f5cd27644c4098a6300aac74f5369d955537361fbd97709e7f5bd8d1bff5a93dd86c23daf139981fd04198198a564c80ca518daaf7ab47c1cd2b2ed2054e543724ac2eb549948fa3c815d4d2259419f4bcef23f789e23caf27bddf599a22108a06b7f490cf4f7055cb41a5e33de36e4b06413b726b336f43d8792187bd20f968d90a95511aade76093f4c7bb8cb4f72e1708a46ddfad2385b9169ccff3b50b15c74acabe777521e4190f437feb1028274a228b57c9d983c9c935d4e363cb810af2dbd26025f16140b011549b3992dfe90a76d50be4ca6389ab126e5e841e24619237c09a1954b8761ffafac1f242231d768be7b081c7bb8d671aad2f329f539624ee08d859a8c2a559035a2be863cb5960250b20435c989c01529ecf641a71e34788e5a945bfdc028440ef226a5e1fa621d0ebf060bee48be48df64117ecabf5fef54b64218aa8eb06ee291ec9bdbdf53e612e94deb79d2018ce61add8c024cf25db7533718c3a0d5541bb3bab3415275afcbc33dd108dbab475e4f09b5631b493d4723ef3759ed981cfb590c69298489d8cb48d89ad813da760e385e829ac82a4b06d3872bec2629ade4b28185f5229536b541a228f86396430fdbc8d23c8b4a49b4364992719bf48cd377bb40d793f1afc1c8d3ddd3edf103afe1b0ab0e412ffb006983616987af51b22d32c6de4acf193570295771d9c8a966473180b718401e6476b0c1dd1552f3469e72e8ed5ff848128b442c9f46b7d21c3117394ce41d28d3994f9b2501098bc9d2146861d27b108669d9522bafc9a03886a012305243aa7433a04788303300d65aa6353bbdcad6e165c9e00c8274d31df864621efa3c255c56ad5775ddd3ac54366d4666589f65beb32daf22aa9593e137b215461fd937ed7bd7d65206e0c4c9f6f46d7d70c06218f69ea3b476c04a0a1badf2ad9cce4cc320e22194159538c330919f22e5961c8b7f71abf6dfa106a27d55a28d958e1580c135992d5518b1a143baffb7edef5d01dbe97f87af2386a54e49cbd664249b05d372b153dd2d3e7e68ac001df0b2b941dd64559ac419181eb26982773bbe7cc41ce77b76b26abde065f933022cba69d4e11449fd7aa8af427cda2bf89c8db56f15eb5a40aa48cd1bd0cb4437dc8b8a7992e6f5d3bfb32f71b114f6af7bf6f81927fe25da8daf784d57aac34408bb01267c4f1c005ea2ded2c9849b6e9d0caa636600560a6112a976db7ea118b5fd8cd8608b76e135f3fd994b7815649ad02ec0530f2a6f4aeea48507dc9310a93ce7f6f486c61e114fbf28da75be2ddc6015195a0e483264e4a2dcf7b688d20082e035110c5cf396a27b52a0bd94ec15434e6fc398344ccc33bdb95d3097f4024559d9bd923e75d89c7700aaf81e1a002b3781f012436d1fcb1fe0b2b8734f5f3df0e3de6d4bc42e533c76ddeb46c9473cb88dc909517cc372fdcb9f375fa50d7173bd6644e0df0df57998a93735be4c766f9f1d7485e5f2067b26febcb2beea4c4e7e42f2be4831adf8aecc7bd98567d78cf4fcf34f7c8211655ca378f3407f942b68437f70fea23616c07fd762db85272078d63d2d315352e87c45b271fa67e61e36a7929f9cc2342fdb8d15ca8536ded02627fbb178ebc1bccfadb3d9e7e0aa56979aa63bd939eb272a251a0de65353b11b973c0ff65212251acf0fb17cf7b3417ae33a1bcba638019a4159d5830f26df37e2698239c642f6b2bfe724ec8b7b01029c72bbdfe25f14f46c7377b6ce3932d5b093e544559d666ef517768edb63432d1f94c6b92d6ad63a8da4660f1eab0011c6ff02605a66176d087c0e2c6063c738ff7400301dca147b2042c5f43322f234f3007235f8be97bd53a8ee23aeaa774a899dfb340979acca6fca9216e3855122f1f3469b756f2b615acc98ca3720196959528d14969b3017c626f02efffb59474fbff523685f177bb9b3da8e96eefb018c203ba7da0295645770ab0e871d55342101d249e59050ffa6d24ca611c157620d1ccf712b1a326ee4a46255ddd8c47e96bf80c889b1397ed4e95e15a155792e6ab43c6e9830e4ef9e6a7e4f88a216a77b39457ddd50aedd19e2718b809bfe40c3594bb82cc4db412ad54cbfbcba3b5511c7e206ce86e41bd1008321f3b630275c76b2f69415c640e3b44553eef17c9d3c68c62b9dcf47cdf116776692fee1121d22f39802d5b9b72a9c68236fafd38bd134c1cc63db8472acb837c83a8dfbafc731754bd26fbf41b671c3ef4ee52c685dcc0a1b0028595e83e31af253d4692f8f3cb874efb1e6084ca196df06f0aee273aace51879466cf4f25cbfda072b8c08b309f0219e2f8c0b3ef722705058e187512052dae552993200a2f965ad69b9826e04904f6de3e1c7a8057b37e9db553565d9952829077d5e6d7e4e1ea094108fe07bd23ff9f71b95536c4e33cc1cd506b97e68fc081ad2aa11065e535a7d8bd3a1ad608b10c2b3cf2e368a76951c2253b74d23679e99389f504bc2d6a1351d5fb4ca11bf2f5b10a36dee6d775a4d1c8636b6d0508b92f955094313c062f6b5fd857336c639f698826c799868d7135c47c9f5cbadaf988799f4f88f49e71b170fd8d13a32c78cff0e6236e05026d63ab43ac76cbe838ddb4592cff9e5291134bfc23863885d663e603e9f2389e54e52f2e919c12db061eee855acdf643ce29ad5774dbec1c9c0f8711141aff1f92a7abc1fe6597c0b09f4c68a11221d17c5017b571470ea75a20995eb221131babf98c8c6d7cbf74223f99e9124a8fd497070fa6e47130edb2a83dfcd605e4dc445090c7f32a2583161a2a6c2fc55bd237c35a71a73fc09256e5059b4d1fed038bdcfabe0d63bb98010cd20e3f8a7969c0b4cf420be5fd51ac57782d575a9a052e92e8947c152acc2b7385f394f3872cefd23b7ca0d90535eda8ce00cee4bade1cd7e6981ed411bc117d836a98521a228bb1f81dc858887eb63bb24eeb0e45aedac6c337e093e12a1194a0f0694461bb3294bf22f5a30ae0ae78c1699e7fee8fce2f4fb4c24f2408cca355fc7a5085367f67025222299fe894be498bee7e3da51659fbe218413fc8a00ebb3f49dc548d1a426edd3749380680f255bd2b906006fde4ade4c08c483700b9a37c78a575e785db88c844e26b715b2b8c3b7ff25180827a7bb97536f8c45482f763c7d3a6569504dcc166f643077bd6cd19df57ca61604f396c76d4ee16bbea060fcae379c49e2302da08115a9ad71e865265f309171e140b2cdc5d688ec8823d4f123944a3473790ef529f14c93ee4c9bcb8782f49fa403ed362309a87e3184adf65b41962b7d912016e27861ee84d7067d240bb6ce4b1ed6df0fed172123f30b70a18785800b0c20fd8fb85d6dc1bca7fd741b9058d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000009540)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "8ce0aa5f093404"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000a540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000078580)={0x6, [{}, {}, {0x0, r2}, {r3, r4}, {}, {}, {}, {r5}, {}, {}, {r6}, {}, {r7}, {0x0, r8}, {}, {}, {}, {0x0, r9}, {0x0, r10}, {}, {0x0, r11}, {}, {}, {}, {0x0, r12}, {r13, r14}, {0x0, r15}], 0x1, "b3001d80c63da2"}) [ 71.836026] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.838972] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.840691] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.845116] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.847660] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.849780] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.857171] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.890856] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.897581] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.899703] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.905193] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.907640] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.909670] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.916220] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.949599] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.952062] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.953334] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.961055] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.964294] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.965634] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.971006] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.024541] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.025984] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.028268] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.029724] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.031121] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.034254] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.035614] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.043738] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.045225] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.047387] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.053742] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.055347] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.059499] Bluetooth: hci4: HCI_REQ-0x0c1a [ 72.081146] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.085977] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.087638] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.090653] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.092044] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.101250] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.111663] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.115825] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.128644] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.131567] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.147092] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.149411] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.166217] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.175632] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.177320] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.189102] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.191488] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.193168] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.198657] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.201071] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.220091] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.259998] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.921496] Bluetooth: hci0: command 0x0409 tx timeout [ 73.984968] Bluetooth: hci2: command 0x0409 tx timeout [ 73.985021] Bluetooth: hci1: command 0x0409 tx timeout [ 74.111974] Bluetooth: hci4: command 0x0409 tx timeout [ 74.177005] Bluetooth: hci7: command 0x0409 tx timeout [ 74.177026] Bluetooth: hci3: command 0x0409 tx timeout [ 74.239995] Bluetooth: hci6: command 0x0409 tx timeout [ 74.304969] Bluetooth: hci5: command 0x0409 tx timeout [ 75.968977] Bluetooth: hci0: command 0x041b tx timeout [ 76.031961] Bluetooth: hci1: command 0x041b tx timeout [ 76.032969] Bluetooth: hci2: command 0x041b tx timeout [ 76.160057] Bluetooth: hci4: command 0x041b tx timeout [ 76.223938] Bluetooth: hci7: command 0x041b tx timeout [ 76.225101] Bluetooth: hci3: command 0x041b tx timeout [ 76.288941] Bluetooth: hci6: command 0x041b tx timeout [ 76.351936] Bluetooth: hci5: command 0x041b tx timeout [ 78.015923] Bluetooth: hci0: command 0x040f tx timeout [ 78.080096] Bluetooth: hci2: command 0x040f tx timeout [ 78.080570] Bluetooth: hci1: command 0x040f tx timeout [ 78.207940] Bluetooth: hci4: command 0x040f tx timeout [ 78.271939] Bluetooth: hci3: command 0x040f tx timeout [ 78.272395] Bluetooth: hci7: command 0x040f tx timeout [ 78.335937] Bluetooth: hci6: command 0x040f tx timeout [ 78.399926] Bluetooth: hci5: command 0x040f tx timeout [ 80.064963] Bluetooth: hci0: command 0x0419 tx timeout [ 80.128939] Bluetooth: hci1: command 0x0419 tx timeout [ 80.129400] Bluetooth: hci2: command 0x0419 tx timeout [ 80.256957] Bluetooth: hci4: command 0x0419 tx timeout [ 80.320980] Bluetooth: hci7: command 0x0419 tx timeout [ 80.321438] Bluetooth: hci3: command 0x0419 tx timeout [ 80.384977] Bluetooth: hci6: command 0x0419 tx timeout [ 80.448918] Bluetooth: hci5: command 0x0419 tx timeout 00:45:02 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffff7}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x40, 0x0, 0xed5, 0x1, {{0x10, 0x4, 0x2, 0x7, 0x40, 0x65, 0x0, 0x4, 0x4, 0x0, @loopback, @rand_addr=0x64010100, {[@lsrr={0x83, 0x2b, 0x8e, [@remote, @empty, @remote, @private=0xa010102, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @rand_addr=0x64010100, @rand_addr=0x64010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'gre0\x00', r1, 0x1, 0x41, 0x6, 0x3, {{0xc, 0x4, 0x0, 0x14, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x1c, 0x33, 0x1, 0x2, [{@empty, 0x8}, {@private=0xa010102, 0x6}, {@loopback, 0x7}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'erspan0\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x40, 0x7800, 0x28000000, 0x9, {{0x1d, 0x4, 0x2, 0x2, 0x74, 0x65, 0x0, 0x6, 0x2f, 0x0, @broadcast, @private=0xa010102, {[@timestamp_prespec={0x44, 0x14, 0xa, 0x3, 0x0, [{@local, 0x3ff}, {@empty, 0x8}]}, @rr={0x7, 0x23, 0xda, [@loopback, @loopback, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @multicast1]}, @generic={0x82, 0x6, "d840e3ac"}, @timestamp_addr={0x44, 0x14, 0xe4, 0x1, 0x5, [{@rand_addr=0x64010102, 0x9}, {@local, 0xdf49}]}, @ssrr={0x89, 0xb, 0x57, [@remote, @local]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'sit0\x00', r1, 0x2f, 0xf9, 0x80, 0x3, 0x3a, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x700, 0x8, 0xffff, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'erspan0\x00', &(0x7f0000000440)={'erspan0\x00', r3, 0x700, 0x8020, 0x7, 0x4, {{0x31, 0x4, 0x2, 0xc, 0xc4, 0x65, 0x0, 0x7, 0x29, 0x0, @private=0xa010102, @multicast1, {[@end, @cipso={0x86, 0x26, 0x3, [{0x2, 0xb, "093cdc4dd310b198ed"}, {0x7, 0x6, "50c06ee4"}, {0x2, 0x6, "5fa8e458"}, {0x0, 0x9, "fcdf1c7a20665f"}]}, @noop, @rr={0x7, 0x7, 0x81, [@broadcast]}, @ssrr={0x89, 0x23, 0x8a, [@empty, @remote, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x64010101, @remote, @broadcast]}, @cipso={0x86, 0x2f, 0x3, [{0x6, 0x12, "c3561ca8da2daa8e71cb0036e4f2bd1f"}, {0x6, 0xa, "954642dd896fd853"}, {0x0, 0x8, "7f7c1d60bd83"}, {0x6, 0x5, "c345fc"}]}, @timestamp_addr={0x44, 0xc, 0xa7, 0x1, 0x3, [{@broadcast}]}, @generic={0x88, 0x5, "d05dc0"}, @cipso={0x86, 0x1b, 0x3, [{0x7, 0x10, "9c44af655005d46cbe86952e40c6"}, {0x1, 0x5, "18b1ea"}]}]}}}}}) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f0000000580)=""/229, &(0x7f0000000680)=0xe5) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x80) recvmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000800)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/206, 0xce}], 0x2, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x80}, 0x40000000) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b00)) fork() socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b40)) r9 = syz_open_dev$vcsa(&(0x7f0000000b80), 0x4, 0x2000) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000bc0)) r10 = syz_open_dev$vcsu(&(0x7f0000000c00), 0x4e, 0x2) fsetxattr$security_capability(r10, &(0x7f0000000c40), &(0x7f0000000c80)=@v3={0x3000000, [{0xcd71, 0x108}, {0x8, 0x7}], r6}, 0x18, 0x2) sendmsg$DEVLINK_CMD_RATE_DEL(r7, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xb4, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4810}, 0x4008044) 00:45:02 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32313538333830363200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000efdd79b7c3654313ac0cec53e79dcbaf010040000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003800000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000def4655fdef4655fdef4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000def4655fdef4655fdef4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030000000", 0x40, 0x1800}, {&(0x7f0000010f00)="20000000c0f78c96c0f78c9600000000def4655f00"/32, 0x20, 0x1880}, {&(0x7f0000011000)="8081000000180000def4655fdef4655fdef4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000500000000200000004000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000def4655f00"/160, 0xa0, 0x1c00}, {&(0x7f0000011100)="8081000000180000def4655fdef4655fdef4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000600000000200000004000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000def4655f00"/160, 0xa0, 0x2000}, {&(0x7f0000011200)="c0410000002c0000def4655fdef4655fdef4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000040000000", 0x40, 0x3c00}, {&(0x7f0000011300)="20000000000000000000000000000000def4655f000000000000000000000000000002ea00"/64, 0x40, 0x3c80}, {&(0x7f0000011400)="ed4100003c000000def4655fdef4655fdef4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003e1ea11700000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011500)="ed8100001a040000def4655fdef4655fdef4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000700000000000000000000000000000000000000000000000000000000000000000000000000000005793e75d00000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000", 0xa0, 0x4400}, {&(0x7f0000011600)="ffa1000026000000def4655fdef4655fdef4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3231353833383036322f66696c65302f66696c6530000000000000000000000000000000000000000000004bfd2c1c00000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000", 0xa0, 0x4800}, {&(0x7f0000011700)="ed8100000a000000def4655fdef4655fdef4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5264f2500000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x4c00}, {&(0x7f0000011800)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000def4655fdef4655fdef4655f00000000000002002000000000000800010000000af301000400000000000000000000000900000080000000000000000000000000000000000000000000000000000000000000000000000000000000c20bb4fb00000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000", 0xc0, 0x4fe0}, {&(0x7f0000011900)="ed81000064000000def4655fdef4655fdef4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cdd0e886300000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x5400}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x57c0}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0xc000}, {&(0x7f0000011c00)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x10000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x10400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x10800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x10c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x11000}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x11400}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x11800}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x11c00}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0x12000}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0x12400}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0x12800}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x14000}, {&(0x7f0000012800)="0200"/32, 0x20, 0x14400}, {&(0x7f0000012900)="0300"/32, 0x20, 0x14800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0x14c00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0x15000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x15400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x19400}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a6dff01d9cd1ea32c838be718b59fb46cf2716fd3b5025362d38dbf291bb3cdb4d64311da8657044d99187ffe3a"]) [ 125.875732] loop0: detected capacity change from 0 to 1024 [ 125.887224] ext4: Unknown parameter ' [ 125.887224] mÿÙÍ£' [ 125.905442] loop0: detected capacity change from 0 to 1024 [ 125.918212] ext4: Unknown parameter ' [ 125.918212] mÿÙÍ£' 00:45:03 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffff7}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x40, 0x0, 0xed5, 0x1, {{0x10, 0x4, 0x2, 0x7, 0x40, 0x65, 0x0, 0x4, 0x4, 0x0, @loopback, @rand_addr=0x64010100, {[@lsrr={0x83, 0x2b, 0x8e, [@remote, @empty, @remote, @private=0xa010102, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @rand_addr=0x64010100, @rand_addr=0x64010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'gre0\x00', r1, 0x1, 0x41, 0x6, 0x3, {{0xc, 0x4, 0x0, 0x14, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x1c, 0x33, 0x1, 0x2, [{@empty, 0x8}, {@private=0xa010102, 0x6}, {@loopback, 0x7}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'erspan0\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x40, 0x7800, 0x28000000, 0x9, {{0x1d, 0x4, 0x2, 0x2, 0x74, 0x65, 0x0, 0x6, 0x2f, 0x0, @broadcast, @private=0xa010102, {[@timestamp_prespec={0x44, 0x14, 0xa, 0x3, 0x0, [{@local, 0x3ff}, {@empty, 0x8}]}, @rr={0x7, 0x23, 0xda, [@loopback, @loopback, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @multicast1]}, @generic={0x82, 0x6, "d840e3ac"}, @timestamp_addr={0x44, 0x14, 0xe4, 0x1, 0x5, [{@rand_addr=0x64010102, 0x9}, {@local, 0xdf49}]}, @ssrr={0x89, 0xb, 0x57, [@remote, @local]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'sit0\x00', r1, 0x2f, 0xf9, 0x80, 0x3, 0x3a, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x700, 0x8, 0xffff, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'erspan0\x00', &(0x7f0000000440)={'erspan0\x00', r3, 0x700, 0x8020, 0x7, 0x4, {{0x31, 0x4, 0x2, 0xc, 0xc4, 0x65, 0x0, 0x7, 0x29, 0x0, @private=0xa010102, @multicast1, {[@end, @cipso={0x86, 0x26, 0x3, [{0x2, 0xb, "093cdc4dd310b198ed"}, {0x7, 0x6, "50c06ee4"}, {0x2, 0x6, "5fa8e458"}, {0x0, 0x9, "fcdf1c7a20665f"}]}, @noop, @rr={0x7, 0x7, 0x81, [@broadcast]}, @ssrr={0x89, 0x23, 0x8a, [@empty, @remote, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x64010101, @remote, @broadcast]}, @cipso={0x86, 0x2f, 0x3, [{0x6, 0x12, "c3561ca8da2daa8e71cb0036e4f2bd1f"}, {0x6, 0xa, "954642dd896fd853"}, {0x0, 0x8, "7f7c1d60bd83"}, {0x6, 0x5, "c345fc"}]}, @timestamp_addr={0x44, 0xc, 0xa7, 0x1, 0x3, [{@broadcast}]}, @generic={0x88, 0x5, "d05dc0"}, @cipso={0x86, 0x1b, 0x3, [{0x7, 0x10, "9c44af655005d46cbe86952e40c6"}, {0x1, 0x5, "18b1ea"}]}]}}}}}) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f0000000580)=""/229, &(0x7f0000000680)=0xe5) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x80) recvmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000800)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/206, 0xce}], 0x2, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x80}, 0x40000000) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b00)) fork() socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b40)) r9 = syz_open_dev$vcsa(&(0x7f0000000b80), 0x4, 0x2000) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000bc0)) r10 = syz_open_dev$vcsu(&(0x7f0000000c00), 0x4e, 0x2) fsetxattr$security_capability(r10, &(0x7f0000000c40), &(0x7f0000000c80)=@v3={0x3000000, [{0xcd71, 0x108}, {0x8, 0x7}], r6}, 0x18, 0x2) sendmsg$DEVLINK_CMD_RATE_DEL(r7, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xb4, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4810}, 0x4008044) 00:45:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = dup(r0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x7, 0x1, 0x8, 0xff, 0x0, 0x100, 0x100, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x300, 0x4, 0x1fc0000, 0x0, 0x1ff, 0x401, 0x80, 0x0, 0x10000, 0x0, 0x116f}, 0x0, 0xc, r1, 0x5) pipe2(&(0x7f0000001100)={0xffffffffffffffff}, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000001140), &(0x7f0000001180)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) [ 126.061603] audit: type=1400 audit(1664671503.123:7): avc: denied { open } for pid=3867 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.063149] audit: type=1400 audit(1664671503.123:8): avc: denied { kernel } for pid=3867 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.071577] ------------[ cut here ]------------ [ 126.071601] [ 126.071605] ====================================================== [ 126.071609] WARNING: possible circular locking dependency detected [ 126.071614] 6.0.0-rc7-next-20220930 #1 Not tainted [ 126.071620] ------------------------------------------------------ [ 126.071624] syz-executor.0/3869 is trying to acquire lock: [ 126.071630] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 126.071673] [ 126.071673] but task is already holding lock: [ 126.071676] ffff88800f928020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.071705] [ 126.071705] which lock already depends on the new lock. [ 126.071705] [ 126.071709] [ 126.071709] the existing dependency chain (in reverse order) is: [ 126.071712] [ 126.071712] -> #3 (&ctx->lock){....}-{2:2}: [ 126.071726] _raw_spin_lock+0x2a/0x40 [ 126.071737] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.071748] __schedule+0xedd/0x2470 [ 126.071762] schedule+0xda/0x1b0 [ 126.071775] futex_wait_queue+0xf5/0x1e0 [ 126.071788] futex_wait+0x28e/0x690 [ 126.071798] do_futex+0x2ff/0x380 [ 126.071807] __x64_sys_futex+0x1c6/0x4d0 [ 126.071817] do_syscall_64+0x3b/0x90 [ 126.071835] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.071848] [ 126.071848] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.071862] _raw_spin_lock_nested+0x30/0x40 [ 126.071875] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.071888] task_fork_fair+0x63/0x4d0 [ 126.071905] sched_cgroup_fork+0x3d0/0x540 [ 126.071919] copy_process+0x4183/0x6e20 [ 126.071930] kernel_clone+0xe7/0x890 [ 126.071939] user_mode_thread+0xad/0xf0 [ 126.071949] rest_init+0x24/0x250 [ 126.071961] arch_call_rest_init+0xf/0x14 [ 126.071979] start_kernel+0x4c6/0x4eb [ 126.071994] secondary_startup_64_no_verify+0xe0/0xeb [ 126.072008] [ 126.072008] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.072022] _raw_spin_lock_irqsave+0x39/0x60 [ 126.072033] try_to_wake_up+0xab/0x1930 [ 126.072046] up+0x75/0xb0 [ 126.072059] __up_console_sem+0x6e/0x80 [ 126.072076] console_unlock+0x46a/0x590 [ 126.072091] do_con_write+0xc05/0x1d50 [ 126.072102] con_write+0x21/0x40 [ 126.072111] n_tty_write+0x4d4/0xfe0 [ 126.072123] file_tty_write.constprop.0+0x455/0x8a0 [ 126.072135] vfs_write+0x9c3/0xd90 [ 126.072151] ksys_write+0x127/0x250 [ 126.072166] do_syscall_64+0x3b/0x90 [ 126.072183] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.072195] [ 126.072195] -> #0 ((console_sem).lock){....}-{2:2}: [ 126.072209] __lock_acquire+0x2a02/0x5e70 [ 126.072226] lock_acquire+0x1a2/0x530 [ 126.072241] _raw_spin_lock_irqsave+0x39/0x60 [ 126.072252] down_trylock+0xe/0x70 [ 126.072266] __down_trylock_console_sem+0x3b/0xd0 [ 126.072282] vprintk_emit+0x16b/0x560 [ 126.072298] vprintk+0x84/0xa0 [ 126.072314] _printk+0xba/0xf1 [ 126.072325] report_bug.cold+0x72/0xab [ 126.072341] handle_bug+0x3c/0x70 [ 126.072357] exc_invalid_op+0x14/0x50 [ 126.072374] asm_exc_invalid_op+0x16/0x20 [ 126.072386] group_sched_out.part.0+0x2c7/0x460 [ 126.072404] ctx_sched_out+0x8f1/0xc10 [ 126.072420] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.072431] __schedule+0xedd/0x2470 [ 126.072444] schedule+0xda/0x1b0 [ 126.072457] futex_wait_queue+0xf5/0x1e0 [ 126.072468] futex_wait+0x28e/0x690 [ 126.072478] do_futex+0x2ff/0x380 [ 126.072487] __x64_sys_futex+0x1c6/0x4d0 [ 126.072497] do_syscall_64+0x3b/0x90 [ 126.072513] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.072526] [ 126.072526] other info that might help us debug this: [ 126.072526] [ 126.072528] Chain exists of: [ 126.072528] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.072528] [ 126.072543] Possible unsafe locking scenario: [ 126.072543] [ 126.072546] CPU0 CPU1 [ 126.072548] ---- ---- [ 126.072551] lock(&ctx->lock); [ 126.072556] lock(&rq->__lock); [ 126.072563] lock(&ctx->lock); [ 126.072569] lock((console_sem).lock); [ 126.072574] [ 126.072574] *** DEADLOCK *** [ 126.072574] [ 126.072576] 2 locks held by syz-executor.0/3869: [ 126.072583] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.072612] #1: ffff88800f928020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.072638] [ 126.072638] stack backtrace: [ 126.072641] CPU: 0 PID: 3869 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.072654] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.072662] Call Trace: [ 126.072665] [ 126.072669] dump_stack_lvl+0x8b/0xb3 [ 126.072688] check_noncircular+0x263/0x2e0 [ 126.072704] ? format_decode+0x26c/0xb50 [ 126.072721] ? print_circular_bug+0x450/0x450 [ 126.072738] ? simple_strtoul+0x30/0x30 [ 126.072754] ? format_decode+0x26c/0xb50 [ 126.072772] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.072791] __lock_acquire+0x2a02/0x5e70 [ 126.072814] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.072832] ? __mutex_add_waiter+0x120/0x120 [ 126.072851] lock_acquire+0x1a2/0x530 [ 126.072868] ? down_trylock+0xe/0x70 [ 126.072885] ? lock_release+0x750/0x750 [ 126.072907] ? vprintk+0x84/0xa0 [ 126.072925] _raw_spin_lock_irqsave+0x39/0x60 [ 126.072936] ? down_trylock+0xe/0x70 [ 126.072953] down_trylock+0xe/0x70 [ 126.072968] ? vprintk+0x84/0xa0 [ 126.072985] __down_trylock_console_sem+0x3b/0xd0 [ 126.073002] vprintk_emit+0x16b/0x560 [ 126.073022] vprintk+0x84/0xa0 [ 126.073039] _printk+0xba/0xf1 [ 126.073051] ? record_print_text.cold+0x16/0x16 [ 126.073068] ? report_bug.cold+0x66/0xab [ 126.073086] ? group_sched_out.part.0+0x2c7/0x460 [ 126.073104] report_bug.cold+0x72/0xab [ 126.073123] handle_bug+0x3c/0x70 [ 126.073141] exc_invalid_op+0x14/0x50 [ 126.073159] asm_exc_invalid_op+0x16/0x20 [ 126.073172] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.073193] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.073204] RSP: 0018:ffff88801f2ef8f8 EFLAGS: 00010006 [ 126.073213] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.073221] RDX: ffff88800e201ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.073229] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 126.073236] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f928000 [ 126.073244] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.073256] ? group_sched_out.part.0+0x2c7/0x460 [ 126.073276] ? group_sched_out.part.0+0x2c7/0x460 [ 126.073297] ctx_sched_out+0x8f1/0xc10 [ 126.073317] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.073332] ? lock_is_held_type+0xd7/0x130 [ 126.073346] ? __perf_cgroup_move+0x160/0x160 [ 126.073357] ? set_next_entity+0x304/0x550 [ 126.073377] ? lock_is_held_type+0xd7/0x130 [ 126.073392] __schedule+0xedd/0x2470 [ 126.073410] ? io_schedule_timeout+0x150/0x150 [ 126.073425] ? futex_wait_setup+0x166/0x230 [ 126.073441] schedule+0xda/0x1b0 [ 126.073456] futex_wait_queue+0xf5/0x1e0 [ 126.073469] futex_wait+0x28e/0x690 [ 126.073482] ? futex_wait_setup+0x230/0x230 [ 126.073496] ? wake_up_q+0x8b/0xf0 [ 126.073509] ? do_raw_spin_unlock+0x4f/0x220 [ 126.073529] ? futex_wake+0x158/0x490 [ 126.073547] ? fd_install+0x1f9/0x640 [ 126.073563] do_futex+0x2ff/0x380 [ 126.073574] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 126.073592] __x64_sys_futex+0x1c6/0x4d0 [ 126.073605] ? __x64_sys_futex_time32+0x480/0x480 [ 126.073619] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.073633] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.073649] do_syscall_64+0x3b/0x90 [ 126.073667] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.073680] RIP: 0033:0x7fdccbb05b19 [ 126.073688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.073699] RSP: 002b:00007fdcc907b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.073710] RAX: ffffffffffffffda RBX: 00007fdccbc18f68 RCX: 00007fdccbb05b19 [ 126.073717] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdccbc18f68 [ 126.073724] RBP: 00007fdccbc18f60 R08: 0000000000000000 R09: 0000000000000000 [ 126.073731] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdccbc18f6c [ 126.073739] R13: 00007fffc198aa9f R14: 00007fdcc907b300 R15: 0000000000022000 [ 126.073753] [ 126.134333] WARNING: CPU: 0 PID: 3869 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.135017] Modules linked in: [ 126.135279] CPU: 0 PID: 3869 Comm: syz-executor.0 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.135869] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.136695] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.137106] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.138421] RSP: 0018:ffff88801f2ef8f8 EFLAGS: 00010006 [ 126.138816] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.139341] RDX: ffff88800e201ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.139858] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 126.140384] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f928000 [ 126.140909] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 126.141436] FS: 00007fdcc907b700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.142017] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.142436] CR2: 00007f7311210000 CR3: 000000004022e000 CR4: 0000000000350ef0 [ 126.142932] Call Trace: [ 126.143129] [ 126.143294] ctx_sched_out+0x8f1/0xc10 [ 126.143582] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.143951] ? lock_is_held_type+0xd7/0x130 [ 126.144260] ? __perf_cgroup_move+0x160/0x160 [ 126.144578] ? set_next_entity+0x304/0x550 [ 126.144887] ? lock_is_held_type+0xd7/0x130 [ 126.145196] __schedule+0xedd/0x2470 [ 126.145472] ? io_schedule_timeout+0x150/0x150 [ 126.145802] ? futex_wait_setup+0x166/0x230 [ 126.146110] schedule+0xda/0x1b0 [ 126.146360] futex_wait_queue+0xf5/0x1e0 [ 126.146665] futex_wait+0x28e/0x690 [ 126.146947] ? futex_wait_setup+0x230/0x230 [ 126.147287] ? wake_up_q+0x8b/0xf0 [ 126.147560] ? do_raw_spin_unlock+0x4f/0x220 [ 126.147891] ? futex_wake+0x158/0x490 [ 126.148189] ? fd_install+0x1f9/0x640 [ 126.148481] do_futex+0x2ff/0x380 [ 126.148751] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 126.149181] __x64_sys_futex+0x1c6/0x4d0 [ 126.149492] ? __x64_sys_futex_time32+0x480/0x480 [ 126.149867] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.150264] ? syscall_enter_from_user_mode+0x1d/0x50 [ 126.150652] do_syscall_64+0x3b/0x90 [ 126.150937] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.151327] RIP: 0033:0x7fdccbb05b19 [ 126.151605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.152982] RSP: 002b:00007fdcc907b218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.153524] RAX: ffffffffffffffda RBX: 00007fdccbc18f68 RCX: 00007fdccbb05b19 [ 126.154044] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdccbc18f68 [ 126.154579] RBP: 00007fdccbc18f60 R08: 0000000000000000 R09: 0000000000000000 [ 126.155116] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdccbc18f6c [ 126.155648] R13: 00007fffc198aa9f R14: 00007fdcc907b300 R15: 0000000000022000 [ 126.156195] [ 126.156379] irq event stamp: 540 [ 126.156634] hardirqs last enabled at (539): [] syscall_enter_from_user_mode+0x1d/0x50 [ 126.157324] hardirqs last disabled at (540): [] __schedule+0x1225/0x2470 [ 126.157920] softirqs last enabled at (28): [] __irq_exit_rcu+0x11b/0x180 [ 126.158553] softirqs last disabled at (19): [] __irq_exit_rcu+0x11b/0x180 [ 126.159185] ---[ end trace 0000000000000000 ]--- [ 126.192191] audit: type=1400 audit(1664671503.254:9): avc: denied { relabelfrom } for pid=3867 comm="syz-executor.0" name="" dev="pipefs" ino=13616 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 126.196200] audit: type=1400 audit(1664671503.254:10): avc: denied { relabelto } for pid=3867 comm="syz-executor.0" name="" dev="pipefs" ino=13616 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=fifo_file permissive=1 00:45:03 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffff7}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x40, 0x0, 0xed5, 0x1, {{0x10, 0x4, 0x2, 0x7, 0x40, 0x65, 0x0, 0x4, 0x4, 0x0, @loopback, @rand_addr=0x64010100, {[@lsrr={0x83, 0x2b, 0x8e, [@remote, @empty, @remote, @private=0xa010102, @broadcast, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @rand_addr=0x64010100, @rand_addr=0x64010100]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'gre0\x00', r1, 0x1, 0x41, 0x6, 0x3, {{0xc, 0x4, 0x0, 0x14, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @remote, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x1c, 0x33, 0x1, 0x2, [{@empty, 0x8}, {@private=0xa010102, 0x6}, {@loopback, 0x7}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'erspan0\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x40, 0x7800, 0x28000000, 0x9, {{0x1d, 0x4, 0x2, 0x2, 0x74, 0x65, 0x0, 0x6, 0x2f, 0x0, @broadcast, @private=0xa010102, {[@timestamp_prespec={0x44, 0x14, 0xa, 0x3, 0x0, [{@local, 0x3ff}, {@empty, 0x8}]}, @rr={0x7, 0x23, 0xda, [@loopback, @loopback, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @loopback, @multicast1]}, @generic={0x82, 0x6, "d840e3ac"}, @timestamp_addr={0x44, 0x14, 0xe4, 0x1, 0x5, [{@rand_addr=0x64010102, 0x9}, {@local, 0xdf49}]}, @ssrr={0x89, 0xb, 0x57, [@remote, @local]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'sit0\x00', r1, 0x2f, 0xf9, 0x80, 0x3, 0x3a, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x700, 0x8, 0xffff, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'erspan0\x00', &(0x7f0000000440)={'erspan0\x00', r3, 0x700, 0x8020, 0x7, 0x4, {{0x31, 0x4, 0x2, 0xc, 0xc4, 0x65, 0x0, 0x7, 0x29, 0x0, @private=0xa010102, @multicast1, {[@end, @cipso={0x86, 0x26, 0x3, [{0x2, 0xb, "093cdc4dd310b198ed"}, {0x7, 0x6, "50c06ee4"}, {0x2, 0x6, "5fa8e458"}, {0x0, 0x9, "fcdf1c7a20665f"}]}, @noop, @rr={0x7, 0x7, 0x81, [@broadcast]}, @ssrr={0x89, 0x23, 0x8a, [@empty, @remote, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x64010101, @remote, @broadcast]}, @cipso={0x86, 0x2f, 0x3, [{0x6, 0x12, "c3561ca8da2daa8e71cb0036e4f2bd1f"}, {0x6, 0xa, "954642dd896fd853"}, {0x0, 0x8, "7f7c1d60bd83"}, {0x6, 0x5, "c345fc"}]}, @timestamp_addr={0x44, 0xc, 0xa7, 0x1, 0x3, [{@broadcast}]}, @generic={0x88, 0x5, "d05dc0"}, @cipso={0x86, 0x1b, 0x3, [{0x7, 0x10, "9c44af655005d46cbe86952e40c6"}, {0x1, 0x5, "18b1ea"}]}]}}}}}) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r4, 0x10e, 0x5, &(0x7f0000000580)=""/229, &(0x7f0000000680)=0xe5) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x80) recvmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000800)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/206, 0xce}], 0x2, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x80}, 0x40000000) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b00)) fork() socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000b40)) r9 = syz_open_dev$vcsa(&(0x7f0000000b80), 0x4, 0x2000) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000bc0)) r10 = syz_open_dev$vcsu(&(0x7f0000000c00), 0x4e, 0x2) fsetxattr$security_capability(r10, &(0x7f0000000c40), &(0x7f0000000c80)=@v3={0x3000000, [{0xcd71, 0x108}, {0x8, 0x7}], r6}, 0x18, 0x2) sendmsg$DEVLINK_CMD_RATE_DEL(r7, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xb4, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4810}, 0x4008044) VM DIAGNOSIS: 00:45:03 Registers: info registers vcpu 0 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88801f2ef340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdcc907b700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7311210000 CR3=000000004022e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fdccbbec7c0 00007fdccbbec7c8 YMM02=0000000000000000 0000000000000000 00007fdccbbec7e0 00007fdccbbec7c0 YMM03=0000000000000000 0000000000000000 00007fdccbbec7c8 00007fdccbbec7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3f080 RCX=0000000000000000 RDX=ffff888018bc5040 RSI=ffffffff813bbaa7 RDI=0000000000000005 RBP=0000000000000000 RSP=ffff88801debf958 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c7e11 R14=ffff88806ce3f088 R15=0000000000000001 RIP=ffffffff813bbaa9 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555555f3400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdccbc0dd5c CR3=000000004022e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fdccbbec7c0 00007fdccbbec7c8 YMM02=0000000000000000 0000000000000000 00007fdccbbec7e0 00007fdccbbec7c0 YMM03=0000000000000000 0000000000000000 00007fdccbbec7c8 00007fdccbbec7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000