Warning: Permanently added '[localhost]:54369' (ECDSA) to the list of known hosts. 2022/10/02 01:45:58 fuzzer started 2022/10/02 01:45:59 dialing manager at localhost:35095 syzkaller login: [ 44.115353] cgroup: Unknown subsys name 'net' [ 44.197561] cgroup: Unknown subsys name 'rlimit' 2022/10/02 01:46:13 syscalls: 2215 2022/10/02 01:46:13 code coverage: enabled 2022/10/02 01:46:13 comparison tracing: enabled 2022/10/02 01:46:13 extra coverage: enabled 2022/10/02 01:46:13 setuid sandbox: enabled 2022/10/02 01:46:13 namespace sandbox: enabled 2022/10/02 01:46:13 Android sandbox: enabled 2022/10/02 01:46:13 fault injection: enabled 2022/10/02 01:46:13 leak checking: enabled 2022/10/02 01:46:13 net packet injection: enabled 2022/10/02 01:46:13 net device setup: enabled 2022/10/02 01:46:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 01:46:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 01:46:13 USB emulation: enabled 2022/10/02 01:46:13 hci packet injection: enabled 2022/10/02 01:46:13 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 01:46:13 802.15.4 emulation: enabled 2022/10/02 01:46:13 fetching corpus: 50, signal 20955/22789 (executing program) 2022/10/02 01:46:13 fetching corpus: 100, signal 31457/34975 (executing program) 2022/10/02 01:46:13 fetching corpus: 150, signal 41958/47033 (executing program) 2022/10/02 01:46:13 fetching corpus: 200, signal 52295/58704 (executing program) 2022/10/02 01:46:13 fetching corpus: 250, signal 58807/66535 (executing program) 2022/10/02 01:46:14 fetching corpus: 300, signal 68090/76936 (executing program) 2022/10/02 01:46:14 fetching corpus: 350, signal 73393/83415 (executing program) 2022/10/02 01:46:14 fetching corpus: 400, signal 75931/87195 (executing program) 2022/10/02 01:46:14 fetching corpus: 450, signal 78164/90676 (executing program) 2022/10/02 01:46:14 fetching corpus: 500, signal 80799/94506 (executing program) 2022/10/02 01:46:14 fetching corpus: 550, signal 85258/99995 (executing program) 2022/10/02 01:46:14 fetching corpus: 600, signal 88397/104165 (executing program) 2022/10/02 01:46:14 fetching corpus: 650, signal 90327/107158 (executing program) 2022/10/02 01:46:14 fetching corpus: 700, signal 93074/110863 (executing program) 2022/10/02 01:46:15 fetching corpus: 750, signal 96413/115094 (executing program) 2022/10/02 01:46:15 fetching corpus: 800, signal 98103/117827 (executing program) 2022/10/02 01:46:15 fetching corpus: 850, signal 99981/120751 (executing program) 2022/10/02 01:46:15 fetching corpus: 900, signal 101834/123571 (executing program) 2022/10/02 01:46:15 fetching corpus: 950, signal 105441/127867 (executing program) 2022/10/02 01:46:15 fetching corpus: 1000, signal 106883/130292 (executing program) 2022/10/02 01:46:15 fetching corpus: 1050, signal 109682/133795 (executing program) 2022/10/02 01:46:15 fetching corpus: 1100, signal 112470/137280 (executing program) 2022/10/02 01:46:15 fetching corpus: 1150, signal 114564/140120 (executing program) 2022/10/02 01:46:16 fetching corpus: 1200, signal 116029/142446 (executing program) 2022/10/02 01:46:16 fetching corpus: 1250, signal 116812/144185 (executing program) 2022/10/02 01:46:16 fetching corpus: 1300, signal 118199/146424 (executing program) 2022/10/02 01:46:16 fetching corpus: 1350, signal 119927/148904 (executing program) 2022/10/02 01:46:16 fetching corpus: 1400, signal 122163/151754 (executing program) 2022/10/02 01:46:16 fetching corpus: 1450, signal 126763/156424 (executing program) 2022/10/02 01:46:16 fetching corpus: 1500, signal 127880/158299 (executing program) 2022/10/02 01:46:16 fetching corpus: 1550, signal 129388/160416 (executing program) 2022/10/02 01:46:17 fetching corpus: 1600, signal 131529/162972 (executing program) 2022/10/02 01:46:17 fetching corpus: 1650, signal 132596/164807 (executing program) 2022/10/02 01:46:17 fetching corpus: 1700, signal 134050/166889 (executing program) 2022/10/02 01:46:17 fetching corpus: 1750, signal 134810/168382 (executing program) 2022/10/02 01:46:17 fetching corpus: 1800, signal 135953/170217 (executing program) 2022/10/02 01:46:17 fetching corpus: 1850, signal 137025/172008 (executing program) 2022/10/02 01:46:17 fetching corpus: 1900, signal 138150/173740 (executing program) 2022/10/02 01:46:17 fetching corpus: 1950, signal 139389/175611 (executing program) 2022/10/02 01:46:18 fetching corpus: 2000, signal 140328/177223 (executing program) 2022/10/02 01:46:18 fetching corpus: 2050, signal 141698/179089 (executing program) 2022/10/02 01:46:18 fetching corpus: 2100, signal 142959/180891 (executing program) 2022/10/02 01:46:18 fetching corpus: 2150, signal 144113/182580 (executing program) 2022/10/02 01:46:18 fetching corpus: 2200, signal 145819/184582 (executing program) 2022/10/02 01:46:18 fetching corpus: 2250, signal 147014/186223 (executing program) 2022/10/02 01:46:18 fetching corpus: 2300, signal 148300/187902 (executing program) 2022/10/02 01:46:18 fetching corpus: 2350, signal 149847/189793 (executing program) 2022/10/02 01:46:18 fetching corpus: 2400, signal 150822/191261 (executing program) 2022/10/02 01:46:19 fetching corpus: 2450, signal 152303/193084 (executing program) 2022/10/02 01:46:19 fetching corpus: 2500, signal 153661/194729 (executing program) 2022/10/02 01:46:19 fetching corpus: 2550, signal 155035/196410 (executing program) 2022/10/02 01:46:19 fetching corpus: 2600, signal 156549/198124 (executing program) 2022/10/02 01:46:19 fetching corpus: 2650, signal 157708/199593 (executing program) 2022/10/02 01:46:19 fetching corpus: 2700, signal 158433/200767 (executing program) 2022/10/02 01:46:19 fetching corpus: 2750, signal 159551/202219 (executing program) 2022/10/02 01:46:19 fetching corpus: 2800, signal 161102/203897 (executing program) 2022/10/02 01:46:20 fetching corpus: 2850, signal 162527/205466 (executing program) 2022/10/02 01:46:20 fetching corpus: 2900, signal 163368/206723 (executing program) 2022/10/02 01:46:20 fetching corpus: 2950, signal 164220/207949 (executing program) 2022/10/02 01:46:20 fetching corpus: 3000, signal 165474/209469 (executing program) 2022/10/02 01:46:20 fetching corpus: 3050, signal 166509/210736 (executing program) 2022/10/02 01:46:20 fetching corpus: 3100, signal 167536/211986 (executing program) 2022/10/02 01:46:20 fetching corpus: 3150, signal 168898/213412 (executing program) 2022/10/02 01:46:20 fetching corpus: 3200, signal 169812/214549 (executing program) 2022/10/02 01:46:21 fetching corpus: 3250, signal 170400/215538 (executing program) 2022/10/02 01:46:21 fetching corpus: 3300, signal 171485/216773 (executing program) 2022/10/02 01:46:21 fetching corpus: 3350, signal 172248/217833 (executing program) 2022/10/02 01:46:21 fetching corpus: 3400, signal 173102/218905 (executing program) 2022/10/02 01:46:21 fetching corpus: 3450, signal 173729/219837 (executing program) 2022/10/02 01:46:21 fetching corpus: 3500, signal 174601/220934 (executing program) 2022/10/02 01:46:21 fetching corpus: 3550, signal 175526/222016 (executing program) 2022/10/02 01:46:21 fetching corpus: 3600, signal 176290/223008 (executing program) 2022/10/02 01:46:22 fetching corpus: 3650, signal 177529/224194 (executing program) 2022/10/02 01:46:22 fetching corpus: 3700, signal 179058/225505 (executing program) 2022/10/02 01:46:22 fetching corpus: 3750, signal 179539/226351 (executing program) 2022/10/02 01:46:22 fetching corpus: 3800, signal 180412/227367 (executing program) 2022/10/02 01:46:22 fetching corpus: 3850, signal 181017/228250 (executing program) 2022/10/02 01:46:22 fetching corpus: 3900, signal 181523/229026 (executing program) 2022/10/02 01:46:22 fetching corpus: 3950, signal 182173/229874 (executing program) 2022/10/02 01:46:22 fetching corpus: 4000, signal 183167/230950 (executing program) 2022/10/02 01:46:22 fetching corpus: 4050, signal 183936/231798 (executing program) 2022/10/02 01:46:23 fetching corpus: 4100, signal 185042/232851 (executing program) 2022/10/02 01:46:23 fetching corpus: 4150, signal 185477/233624 (executing program) 2022/10/02 01:46:23 fetching corpus: 4200, signal 186065/234375 (executing program) 2022/10/02 01:46:23 fetching corpus: 4250, signal 186733/235215 (executing program) 2022/10/02 01:46:23 fetching corpus: 4300, signal 187464/236094 (executing program) 2022/10/02 01:46:23 fetching corpus: 4350, signal 188161/236862 (executing program) 2022/10/02 01:46:23 fetching corpus: 4400, signal 188830/237636 (executing program) 2022/10/02 01:46:23 fetching corpus: 4450, signal 189429/238396 (executing program) 2022/10/02 01:46:24 fetching corpus: 4500, signal 190331/239232 (executing program) 2022/10/02 01:46:24 fetching corpus: 4550, signal 190751/239927 (executing program) 2022/10/02 01:46:24 fetching corpus: 4600, signal 191363/240638 (executing program) 2022/10/02 01:46:24 fetching corpus: 4650, signal 191723/241277 (executing program) 2022/10/02 01:46:24 fetching corpus: 4700, signal 192511/241994 (executing program) 2022/10/02 01:46:24 fetching corpus: 4750, signal 193095/242691 (executing program) 2022/10/02 01:46:24 fetching corpus: 4800, signal 193363/243273 (executing program) 2022/10/02 01:46:24 fetching corpus: 4850, signal 194194/243954 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/244580 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/245114 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/245653 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/246174 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/246655 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/247130 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/247639 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/248170 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/248658 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/249183 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/249680 (executing program) 2022/10/02 01:46:24 fetching corpus: 4874, signal 194680/250178 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/250691 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/251215 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/251733 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/252251 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/252725 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/253250 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/253773 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/254279 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/254818 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/255280 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/255788 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/256307 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/256824 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/257359 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/257878 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/258367 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/258839 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/259386 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/259905 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/260139 (executing program) 2022/10/02 01:46:25 fetching corpus: 4874, signal 194680/260139 (executing program) 2022/10/02 01:46:27 starting 8 fuzzer processes 01:46:27 executing program 0: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0x7) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$VT_RELDISP(r0, 0x5605) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x6, 0x49, 0xfffffff8, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x8, 0x8000, 0x9, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x4, 0x5, 0xa2, 0x80000001, 0x63, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80, 0x10, 0x6, 0x46}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x4, 0x40, 0x7, 0x7, 0x10, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x1, 0x7, 0x475}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x168, r1, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PAUSE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x80}, 0x8011) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', r2, 0x2f, 0xfe, 0x32, 0x0, 0x22, @mcast1, @mcast2, 0x40, 0x700, 0x7, 0x8000}}) recvmmsg(r0, &(0x7f0000005540)=[{{&(0x7f0000000840)=@nl=@unspec, 0x80, &(0x7f0000001900)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/11, 0xb}], 0x2, &(0x7f0000001940)=""/69, 0x45}, 0x3}, {{&(0x7f00000019c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1, &(0x7f0000002a80)=""/134, 0x86}, 0x401}, {{&(0x7f0000002b40)=@nfc_llcp, 0x80, &(0x7f0000003040)=[{&(0x7f0000002bc0)=""/4, 0x4}, {&(0x7f0000002c00)=""/144, 0x90}, {&(0x7f0000002cc0)=""/42, 0x2a}, {&(0x7f0000002d00)=""/143, 0x8f}, {&(0x7f0000002dc0)=""/156, 0x9c}, {&(0x7f0000002e80)=""/138, 0x8a}, {&(0x7f0000002f40)=""/221, 0xdd}], 0x7}, 0x9a7}, {{&(0x7f00000030c0)=@ieee802154, 0x80, &(0x7f00000054c0)=[{&(0x7f0000003140)=""/116, 0x74}, {&(0x7f00000031c0)=""/234, 0xea}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/170, 0xaa}, {&(0x7f0000005380)=""/84, 0x54}, {&(0x7f0000005400)=""/100, 0x64}, {&(0x7f0000005480)=""/40, 0x28}], 0x8}, 0xfffffffa}], 0x4, 0x1, &(0x7f0000005640)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000057c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005780)={&(0x7f0000005680)={0xe0, r1, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x11}, 0x4000) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000005840), r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000005a40)={&(0x7f0000005800)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005a00)={&(0x7f0000005880)={0x154, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x801}, 0x20044001) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005a80), 0x8000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000005b40)={'syztnl2\x00', &(0x7f0000005ac0)={'syztnl0\x00', r3, 0x4, 0x40, 0x7f, 0x200, 0x1d, @mcast1, @private1, 0x20, 0x1, 0xfffffffb, 0x6}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000005bc0)=""/4096) 01:46:27 executing program 1: setgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xee00]) getgroups(0x1, &(0x7f0000000040)=[0x0]) getgroups(0x2, &(0x7f0000000080)=[r0, r0]) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getgroups(0x6, &(0x7f0000000300)=[r1, r2, r1, r4, r0, r0]) setgroups(0x2, &(0x7f0000000340)=[r8, r9]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000000600)={0x45124000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x29}, &(0x7f0000000480)=""/36, 0x24, &(0x7f00000004c0)=""/219, &(0x7f00000005c0)=[r3, r3, r3, r3], 0x4}, 0x58) r12 = dup2(r10, r11) r13 = syz_open_dev$mouse(&(0x7f0000000680), 0x7, 0x10002) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f00000006c0)={'vcan0\x00', {0x2, 0x0, @broadcast}}) statx(r12, &(0x7f0000000700)='./file0\x00', 0x800, 0x1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000900)=[r14, r7, r7, r15, r6, r2]) r16 = pidfd_getfd(r12, 0xffffffffffffffff, 0x0) sendmmsg$inet(r16, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)="111cc58fdfe24e3770ed20f03c848a30c5bc51044876d3d81085cca6d0082e04b5df2ffe3ddffe78a1d09f9c36c65b01a6a7f29e105d69609bd9", 0x3a}, {&(0x7f0000000980)="d200226e2f32c330e13a0ec967610e7873458c7fb91f4d112f730e282436f153c3ddeeb7cbf31eafbc53d84b3cb466a96c7f1db2235c9e4cccef88b48d9006cfed2016e391f4641ecb20595775a35041a248edb3e19c072eaab10e6c5ae064793df63afd31d160e5d472f2eb5ace71c0e1fbf69ea4d51605aa97d58352065e7d799f3c64952fdea6c4bf10092c89dc2ebca1a6b2062797bd", 0x98}, {&(0x7f0000000a40)="f43846261ae550f84be764ea3c0aa7b8d89983a7b892780203b9a8607abd9318b6719f9243474b80951b0528c140618ea4a138aeea47347b2f8ea6402135a95434cdc617f02338d457d7bb8ad8291f455da235417e288a4e0151138f2b3e055a7e03147ca34e9b75ce48dc245c5f4f8666e3081c36e0feb002282d939fa82824bcf0aafa733d95d2d7abd6493b2cf00f0e7dda8a", 0x94}, {&(0x7f0000000b00)="95347ecea0c1fb3b2a06872c594bb2bc54c155ffd9208b87fb7df74eb13dbb532c2937a8484fbab596bbd60ca6e1a0c65830a8f58be06efa87ca0ce95cc0c6b0df98dcb5ba4e0539481dda9470eae01e0797c39214f2c1457afa3ede3700bd89bcd6425b50612a0b7c89f00ffcd6e56a1db4363197dbb80a995fed51c4a2740ef9769aac4cc718cbefda1d2259a274ffe7b45b1cf0482c7a03d9b03e13dee723f6001ff42a5d03e1cdac17c082db5d4a90e46b892c08", 0xb6}, {&(0x7f0000000bc0)="15828f48aaff6318580945a4f9f11f51be459fac59e2324cc6c91a02655247add2543c251f54c8f0a47c692a3123a28761e75e2486801a10cdc8b80c76ede09811dce1e67ffe6e5a8e28b01ec00f050094da23ab93cb756b74647d0b7fbf73ddfba623631fa6b462fbb3f410378aeb23d4d40ce7843dddc15b5bfad9298ac97ffe1ce48419272c461150f506ba547d22ac01fd3c1f9db468aa8cfa6476a1dd8585d1413edc69fdd12bf361dee1e249f9078b45ad2420d36d4dcaa6791c818363f22c40509f1fd31eff503d5f428cc677f34051cb0198af0b2a48fa", 0xdb}, {&(0x7f0000000cc0)="0bb749a98fe23a9e6b9d8b8972219be002fd55df0fbb8c7e24878c2ffe9bef1c13ebf935f4ee3e7d04fc960c0247b2d99165135ba8a92dfaf8af", 0x3a}, {&(0x7f0000000d00)="81aea1a9f8eb41ed573fd2e436056f2995c0f96afe1f71e6806d6ad55e0baaa42a6b92b247289a96486bbbfc4a9e7408da411f421465d8f4d20ab7d2c5324ab38948df5463a3ca1ca2d41d1977bc88f3a94a8519f2e11022c6b1bb1b82abd8d7506f86105206dcf142c782eee0ea88ef998251ae856fa81758c2aef904f2e7993033ab638b9f878b99add633e9e7792cbb60b2cce40cb12a8cf098bdbe272acc826a69ddc7f1563c8269784cfca4f513f633d2183f39fed322f0657804c6f4dc1ece3c149083dc9c1191b17847e7df0349975b822892de1979c358a502601d9e65e2e05bfd3c34170f78163afac9e7805fc5fa", 0xf3}], 0x7}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e80)="a89ab832c8a4deffbd73f152641f4b1e3bf46f49ac0abb99799084150d9a8fcc3eba9992225f72c23afc43ae5d84c5679061d67d00d4022d4d605e5ee81c71a6b54be0b528a111d7b2fa5796f4209fd16dd02bcf77eeac7a673113a842777684066ae040d78b59fb9132ec471d35421b7aabc0ff14030973120e723a640177c3e293bba9a394658762eac062518f97563109882da206593f39acf766c3321e642241a84d6485ac7bd48fc88a2f154a32a4fbb9721b3a030c568cb29cfd3ec1c0473aa8589ecf3c80fd51175c1e83ec491dab8a54", 0xd4}, {&(0x7f0000000f80)="724b5ec0918019bcaf461a22d3e14479ea75e007fad31df5e2c02ad0f6c2fc7f472cda628881e23b2f4b8387c570609de1485e8cc91c59d1eaa7c79a097028e66ac5346731a43020e4cd471eb7443e2cf5a531da2da4f0d52d38dc45220443fb53c5375223bd1811448b18ed067c9bc31f4138599452d75beeaab2e2edb86f53ea68170eb33f9e4d9aca1cd0e9c3f89d4d245f1c55959a", 0x97}], 0x2, &(0x7f0000001080)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x30}}], 0x2, 0x2) setgroups(0x1, &(0x7f0000001140)=[r14]) getgroups(0x1, &(0x7f0000001180)=[r5]) sendmsg$IPSET_CMD_DEL(r13, &(0x7f0000001340)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)={0xf0, 0xa, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_ADT={0x58, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfffe}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xc2}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffe1}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x42}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1f}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x81}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x80}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4005}, 0xc000) 01:46:27 executing program 2: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x103082) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x18, 0xfffffff9}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = syz_io_uring_setup(0x4ccd, &(0x7f0000000080)={0x0, 0x4331, 0x20, 0x2, 0x255}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000b, 0x11, 0xffffffffffffffff, 0x8000000) r4 = openat$cgroup_subtree(r1, &(0x7f0000000180), 0x2, 0x0) r5 = signalfd4(r4, &(0x7f00000001c0)={[0x2]}, 0x8, 0x0) r6 = io_uring_setup(0x4ad, &(0x7f0000000200)={0x0, 0xcbf7, 0x20, 0x1, 0x2d9}) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r6, {0x2}}, './file0\x00'}) recvmsg$unix(r5, &(0x7f0000001400)={&(0x7f00000002c0), 0x6e, &(0x7f0000001340)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, &(0x7f0000001380)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}, 0x40000021) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r8, 0xc0189378, &(0x7f0000001440)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001480)='/sys/bus/i2c', 0x101000, 0x65) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000014c0)={'ip6gretap0\x00'}) syz_io_uring_submit(r3, r2, &(0x7f0000001580)=@IORING_OP_WRITE={0x17, 0x1, 0x2004, @fd_index=0xa, 0x7fffffff, &(0x7f0000001500)="9de4be5ccb3cfec3aff2c5faecb3d148546224b2553a9b2d19963627803b5f6821c4392fcfa4ebcf431986bab577c356c608aeaed943b6758348b6bb1fe95fb792593a9f00e17e9fd8b5d4634c7f4141e572", 0x52, 0x1}, 0xa7) r10 = openat$sr(0xffffffffffffff9c, &(0x7f00000015c0), 0x424100, 0x0) openat$cgroup_freezer_state(r10, &(0x7f0000001600), 0x2, 0x0) signalfd(r8, &(0x7f0000001640)={[0x7]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001680)={'batadv_slave_1\x00'}) io_submit(0x0, 0x2, &(0x7f0000001900)=[&(0x7f0000001780)={0x0, 0x0, 0x0, 0x5, 0x1000, 0xffffffffffffffff, &(0x7f0000001700)="9a8ee772cd96513a41a4cbab76ebaf058a3bcd9c8e343fe2a400a68fbc5fc5fbd0ef8859c0aeb4d0b9761971fb7ef3bd441725f58fe26867f63207ec5e27bf5ce060908d6a5b6f7190c7b224aecec6c5af9de0bdbbaa5ad565d2cd0228ee8c", 0x5f, 0x100000000, 0x0, 0x3, r7}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000001800)="7be1946012960ecf14ed26a28a12b561b1b55e12419334cdabb4d74896518cccc486dd8026fe7d6a3e431d826950f3069fb9cb5dd0605700f6c6550c67bf14790dedc2d622acb7489e292a3443d369a0a098fcd8bbf944f97f8723ea0dd81665f07e2d895943732f0bdce790e81c4d4de18758f204225abaa6a9f8a21a8bea89f7021ec7a6deffbe3f210dc6dfc205ec31f5b64e8b06", 0x96}]) [ 72.532662] audit: type=1400 audit(1664675187.560:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:46:27 executing program 3: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @multicast2, @empty}, &(0x7f0000000040)=0xc) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x58c01, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000000c0)) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, &(0x7f00000004c0)={0x4, &(0x7f0000000440)=[{0x2, 0xaf, &(0x7f0000000100)="5c631964d57fc9dad0e10a39f3426489824544190d3809a9d3a932839cc046ec2e75210942a43755779ae57ecef60641ee7c6b16dcf729f37299f55dee69890142b227b073eb150cfc185172a15b0c152ad5b776f9cd016994543989d1d287d5a9118fc13c43420581c1d4e2c5c2d851a0955cfd3857691352318b96815997305de6e380522f3ec83d6b9db710c6f8528949f4ab547e3a7964ea06f7db26914317a4c83b662347392e001fbc16a675", 0x1}, {0xffffffff, 0xd4, &(0x7f00000001c0)="a1195c5cc5f83b7ad2dee6b0d3e31afb02cffa9b7d1242312d5791f8dfbf2a2af996029655d02ed90426c0615fcd283f094c42ec2c5e864207b42b9b41fee4e9087a687f38af48c45e586c84a2e40e17d5e4bbc2f50defd0032903abafeb9497fa954f335e2ef2bd304d85e6a24cdf583f49de1c52518a79a4aebf52c981eaabc83c33274d150eb429b8765c14b31b9591037463999715eea5197dfb1ab085f3ae02ef6dc7459c3d6cf83f40707a4261da89a56f0e7d9aa4e4350a23c46f90e38aed341eaee50ed96a48223d89d0355b208b0930", 0x1}, {0x6, 0x9f, &(0x7f00000002c0)="05a6cd20a3cf8ee1716febec3f1eb188bd8253c63d39e9151d522dda881b50687a32acb85c2795429263767e44a5ee3c120537af5f5b5b0e7b12ff83be2563c9209d76248c173fdc742f63c6f246084f4821633afcf8b5369ae2cd2089331ae4c0bd1af7d032cdc4d18c9cc0e408880569d5f4b864a80c2814117ba76f8ab2f56c83d8598171e0dfafee97da37699cbee085820fa8dec277aa2813b82efcd1"}, {0x7fffffff, 0x8c, &(0x7f0000000380)="b2c8de0780f7791eb2cb8d6378f8ab6849e26372e5d0b052713e7e390738f31cfda5d0ee70e69e7cdb00b76770d7fb93e71345d3113ecab4d819cbb17f60f6031016d7d9807260a511a713d1780e483c7d1b6d17e1029e7a14e5e43cf5b13e6698d3a736b4f80917b243f6c09651ae72c400c55847ff0eccdbdf2b7f7a1d784ea0d19cc00b8db22bc4ebfba6", 0x1}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x8, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000640)=""/35, &(0x7f0000000680)=0x23) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000006c0)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000700)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', 0x3, 0x5, &(0x7f0000000940)=[{&(0x7f0000000800), 0x0, 0x2d0}, {&(0x7f0000000840)="a7bab617e6399ebf78c0fd1c7d590376", 0x10, 0x3}, {&(0x7f0000000880)="8c0339e9bcb9c4c2a9637b82abd614315bbdfa7f9a94c46bd7eaf8a1ac2ddd70e4a2ad38", 0x24, 0x9}, {&(0x7f00000008c0)="f61d80419a693d7d0931904b700f0a685197fc86df752a53aff0b5942056c7", 0x1f, 0x7}, {&(0x7f0000000900)="4df43e82eb460ce6d8fca61fb5ebbf7cbf17588fa6a28600c58e1fccc70933a7d7521335c47a1be04c8732073f", 0x2d, 0x9}], 0x2000, &(0x7f00000009c0)={[{@nodots}, {@nodots}, {@fat=@dmask={'dmask', 0x3d, 0x1}}, {@nodots}], [{@fowner_lt={'fowner<', 0xee00}}, {@audit}, {@subj_role={'subj_role', 0x3d, '/dev/bsg\x00'}}]}) getpeername(r1, &(0x7f0000000a40)=@sco={0x1f, @fixed}, &(0x7f0000000ac0)=0x80) r5 = open_tree(r4, &(0x7f0000000b80)='./file0\x00', 0x88000) r6 = accept4(r1, &(0x7f0000002140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000021c0)=0x80, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000002300)=0xe8) r8 = geteuid() mount$9p_fd(0x0, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), 0x80, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000}, {@access_any}, {@nodevmap}, {@version_L}, {@uname={'uname', 0x3d, '&,-)*-,!'}}, {@access_any}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, r7}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_measure}, {@uid_gt={'uid>', 0xee01}}, {@dont_appraise}, {@euid_lt={'euid<', r8}}]}}) mount$9p_fd(0x0, &(0x7f00000024c0)='./file1\x00', &(0x7f0000002500), 0x220001, &(0x7f0000002540)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}], [{@obj_role={'obj_role', 0x3d, ',]@'}}, {@fowner_lt={'fowner<', r7}}, {@uid_gt={'uid>', r7}}, {@appraise}, {@subj_role={'subj_role', 0x3d, 'defcontext'}}, {@audit}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@obj_role={'obj_role', 0x3d, 'fowner<'}}]}}) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000002640)) 01:46:27 executing program 4: r0 = semget$private(0x0, 0x0, 0x412) r1 = semget$private(0x0, 0x3, 0x481) semop(r1, &(0x7f0000000000)=[{0x4, 0x1e58, 0x1800}, {0x1, 0x2, 0x1800}, {0x4, 0x23}, {0x0, 0x7, 0x1000}, {0x3, 0x401, 0x800}], 0x5) semop(r0, &(0x7f0000000040)=[{0x1, 0x8, 0x1000}, {0x0, 0x3, 0x1800}], 0x2) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x2, 0x0, 0x1000, 0x80, 0x8]) r2 = semget(0x2, 0x6, 0x2) semctl$IPC_RMID(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r0, &(0x7f00000000c0)=[{0x1, 0x7ff, 0x1800}], 0x1, &(0x7f0000000140)={r3, r4+10000000}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)=[0x1, 0x8, 0x9, 0x0, 0xfff, 0xac0, 0x7, 0xfff]) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000001c0)=[0x8, 0x81, 0x2, 0xcd, 0x4, 0x7fff, 0xc17, 0xfff, 0x4]) r5 = semget(0x3, 0x3, 0x10) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000200)=""/230) r6 = semget$private(0x0, 0x3, 0x80) semtimedop(r6, &(0x7f0000000300)=[{0x0, 0x7, 0x1800}, {0x1, 0x8, 0x94898794ad63359f}], 0x2, &(0x7f0000000340)={0x0, 0x989680}) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000380)=[0x1, 0xa56f, 0x4]) semctl$SEM_INFO(r6, 0x4, 0x13, &(0x7f00000003c0)=""/4) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000400)=""/209) semtimedop(0x0, &(0x7f0000000500)=[{0x3, 0xa78, 0x800}], 0x1, &(0x7f0000000540)={0x0, 0x989680}) 01:46:27 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x60) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x2004}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x400, &(0x7f0000000200)={'trans=unix,', {[], [{@context={'context', 0x3d, 'user_u'}}, {@permit_directio}, {@fsname={'fsname', 0x3d, ']'}}, {@dont_measure}, {@smackfsdef={'smackfsdef', 0x3d, '!'}}, {@uid_gt={'uid>', r2}}]}}) statx(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x2000, 0x100, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000600)=0x0) syz_mount_image$msdos(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x5, 0x3, &(0x7f0000000400)=[{&(0x7f0000000300)="fcb07604364396e74c046a7aa620206dd73988d03dee7f3864ef71a070cf4b06b34b0aa0b067e224d95318140de31e3f998640264d876fa7b3cc37b26a", 0x3d, 0x9}, {&(0x7f0000000340)="d41107bb881c68470b583fc9c6206892697d4617", 0x14, 0x39}, {&(0x7f0000000380)="ceb68ddc88429153843efc9d99667808446f2d9aa8ebffb78ba33f505150f94bc6551e8dd907cc9065d7c2b5a4500a47b670c41476b726a275775a7ee99f98dede28ae43c7b304f57266db020d6916a94023069aa3a29a79a3e988f8341c742807f91e20a6ef84d67adc715961c40c734b", 0x71, 0x5}], 0x1040010, &(0x7f0000000640)={[{@nodots}], [{@fsname={'fsname', 0x3d, '\xbd'}}, {@dont_hash}, {@fowner_gt={'fowner>', r3}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@audit}, {@uid_lt={'uid<', r4}}, {@hash}, {@context={'context', 0x3d, 'user_u'}}]}) r5 = accept$inet(r0, &(0x7f0000000780)={0x2, 0x0, @broadcast}, &(0x7f00000007c0)=0x10) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x2018000, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_none}], [{@fowner_gt={'fowner>', r3}}, {@subj_role={'subj_role', 0x3d, 'uid<'}}, {@smackfshat}, {@obj_user={'obj_user', 0x3d, '\''}}, {@subj_type={'subj_type', 0x3d, 'dont_hash'}}, {@fowner_lt={'fowner<', r3}}, {@obj_user={'obj_user', 0x3d, '\\'}}]}}) ioctl$VFAT_IOCTL_READDIR_BOTH(r5, 0x82307201, &(0x7f0000000900)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r6 = signalfd4(r0, &(0x7f0000000bc0)={[0x4]}, 0x8, 0x80800) mount$9p_fd(0x0, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), 0x2, &(0x7f0000000c00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_fscache}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@afid={'afid', 0x3d, 0x6}}, {@version_9p2000}, {@afid={'afid', 0x3d, 0x80000000}}], [{@euid_gt={'euid>', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, '!'}}, {@smackfsdef={'smackfsdef', 0x3d, 'subj_role'}}]}}) r7 = accept4$unix(r6, &(0x7f0000000d00), &(0x7f0000000d80)=0x6e, 0xdbc8586f307877cb) bind$unix(r7, &(0x7f0000000dc0)=@file={0x0, './file0\x00'}, 0x6e) umount2(&(0x7f0000000e40)='./file2\x00', 0xc) fsync(r1) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x34, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004050}, 0x20044000) bind(r5, &(0x7f0000000f80)=@nl=@unspec, 0x80) lstat(&(0x7f0000001000)='./file1\x00', &(0x7f0000001040)) 01:46:27 executing program 6: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x15500}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", ""]}, 0x2c}}, 0x840) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200148d1}, 0x20000040) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x810, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24010099}, 0x800) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x8c, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1a8ed41200d8ac2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'IPVS\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x101c0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x58, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}]}, 0x58}}, 0x24040002) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000880)={0x1a4, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x10001}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffff00}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x10001}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x84}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x10000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffe0}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x35f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80000000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x41f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffff8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfbc}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xb830}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x10000}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x74, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfaa}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4a630fd6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfff}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8041}, 0x4004) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), r5) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000c00)={'ip6tnl0\x00', &(0x7f0000000b80)={'ip6tnl0\x00', 0x0, 0x4, 0x6, 0x1f, 0x10001, 0x22, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, 0x40, 0x700, 0x6, 0x10001}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000c40)={'batadv0\x00', 0x0}) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000cc0)={0x0, @xdp={0x2c, 0x6, 0x0, 0x33}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2}, @in={0x2, 0x4e22, @remote}, 0x9bb, 0x0, 0x0, 0x0, 0xfa, &(0x7f0000000c80)='macvlan0\x00', 0x5, 0x800, 0x782}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f0000000f80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x1d0, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IEEE802154_SCAN_REQ(r4, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x10}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x4}]}, 0x24}}, 0x40000) 01:46:27 executing program 7: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)='\x00', 0x1, 0x2) r0 = syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xffff, 0x6, &(0x7f00000013c0)=[{&(0x7f0000000140)="6a6bbb0eaa6002ed2a3c160d8df12733dac27a6a54ce63038804597d6ef8a8781b0faabbceace233ad7216541a3056408817b9529eeb841818c10342bef6abbe4c1cb388b8b716d3a45814f0af2a22ac95be67b0849869cd46174e8b6a2650c0fa", 0x61, 0x8001}, {&(0x7f00000001c0)="21337cfd57107c572a55b50b81efce94ab739b8f0b1c044702b2577d6553c852bd6a5a0875a641dbf8bff865b0bc2bda10f9523fb826cd443cf5d88d960c2add9f8d553c3e57f2a4ff851fe21a2838ffd978006a4ed085a1f959145fa277b60a11145e6b7d89f6d2db9d8e4c547085f1", 0x70, 0x7f}, {&(0x7f0000000240)="b7b81f35af49dbdd2e5e6fd5311aca937e9d5f68184cc6", 0x17, 0xb275}, {&(0x7f0000000280)="7c2ba0c2b08230848c2f7e721c2dd21d9beffd4970a398965c09c818f3a5a19a1ab0713ac6aeaeaa947c9e3e5947a7c7874a0d693d5f2e30eb32f49ad13a3616a252dde937bf5d065ed1a5e76180df6f564f480510b9356d4f57b03e351bcb76583dcfdde8e1af729aa8bd37386257a03e8e6b6941b525de7f0975324822aab234730937d6a254b309ef76da47686c6936af3b1c67f8bd030d04fdf4318bc1386a8da45f1c4e383f62175521eaba676a590486c00d84e559ce3aefbcbb24c8b2639f0c0844c3261e124320146808009d624b68ff6b9780f91866", 0xda, 0x500000}, {&(0x7f0000000380)="2878edb40aa88edc1ed96323cb", 0xd, 0x9}, {&(0x7f00000003c0)="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", 0x1000, 0x1}], 0x108a0, &(0x7f0000001480)={[{'trusted.overlay.nlink\x00'}, {}], [{@measure}]}) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001500), 0x412200, 0x0) renameat(r0, &(0x7f00000014c0)='./file0\x00', r1, &(0x7f0000001540)='./file0\x00') socketpair(0x10, 0x2, 0x8000, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) accept4(r2, &(0x7f00000015c0)=@generic, &(0x7f0000001640)=0x80, 0x0) fadvise64(r0, 0x20, 0x8001, 0x5) r4 = signalfd4(r1, &(0x7f0000001680)={[0x2]}, 0x8, 0x80c00) sendmsg$inet6(r4, &(0x7f0000001ac0)={&(0x7f00000016c0)={0xa, 0x4e20, 0x1, @mcast2, 0x3f}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000001700)="5ee9b4b02d1dd82f32d7b15cec25261c611357bc1be42d055331ee159b66ceff06e3e2b820", 0x25}, {&(0x7f0000001740)="24841b1f32e0bdad8a285d233896e72d05ce126288fc300d3fbc2991178c3f2ca7c0b30a67b12dff03dd206d40fffc154b84bbb30cfb295a29582aa81bbc652a3bd20ff2419bc527fff42996165b0025319ee60c6ff168da033c27362d47c375ad6a6329e7ee701ed41b008bef6355f0e2df65d56c0427eb3643fd396ada1fa17196db4b", 0x84}, {&(0x7f0000001800)="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", 0xfb}, {&(0x7f0000001900)="2abf7705fcbae2bba4a448f85cdffa250c73153a2221cd842049fd413d78464fea9f01", 0x23}], 0x4, &(0x7f0000001980)=[@dstopts_2292={{0x30, 0x29, 0x4, {0xb0, 0x2, '\x00', [@jumbo, @jumbo={0xc2, 0x4, 0x5}, @ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x1}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x32, 0x9, '\x00', [@calipso={0x7, 0x30, {0x749f80c019ae7c31, 0xa, 0xff, 0x311f, [0x9, 0x3d30, 0x10001, 0x4, 0x5]}}, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}}, @ra]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @rthdr={{0x78, 0x29, 0x39, {0x6c, 0xc, 0x1, 0x3, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @private2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2]}}}], 0x138}, 0x24000000) fspick(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', 0x1) r5 = fsmount(r4, 0x0, 0x70) sendmsg$sock(r5, &(0x7f0000001d00)={&(0x7f0000001b40)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x8050100}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001bc0)="4e2095ea347309", 0x7}, {&(0x7f0000001c00)="2884467b9c284ae838b8c5a33d0a1dcd1a04aef301cb9ca1d32f1457cea6b983cbe3f386050113b158aa00306f109e11d8a008ce90aca6", 0x37}], 0x2, &(0x7f0000001c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x99}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}, 0x8000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000001d40)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001dc0)) r6 = signalfd4(r1, &(0x7f0000001e00)={[0x2]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f0000001e40)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001e80), 0x42000, 0x0) setsockopt$bt_hci_HCI_FILTER(r7, 0x0, 0x2, &(0x7f0000001ec0)={0x2, [0x7b, 0xfff], 0x101}, 0x10) syz_mount_image$nfs4(&(0x7f0000001f00), &(0x7f0000001f40)='./file0\x00', 0x401, 0x4, &(0x7f0000002140)=[{&(0x7f0000001f80)="e993ca8115506f9aaa96104fbfcbd3e79e10b161c6a8830aca7d90", 0x1b, 0x5}, {&(0x7f0000001fc0)="91a744f688cca8bb82e1eb9a2b07bb9a159e229c4b730b2035f2090d390ced9b857e1c229bb887", 0x27}, {&(0x7f0000002000)="89634f2ba4b0b728d2fde0dcd770111da7feab004392e6aaa371a4173221ecdac1581848860d317e2637db1722062c2af359b57de9012a6fa7cb668371b252e5b5f4913ec878305a29bfe30c5789870e0ba781", 0x53, 0x229}, {&(0x7f0000002080)="a2b7fca7e618ac5b4fd1e52584399aa59421da75ca88c634a52e163950feb65c85da1a5b8763fadd2d8484ff1c7b133eafcbb1f7d1823972bbc0c6bf5396cb8d32ea664859e65468d04ff538e939ac83d484dd748bea9bb75b2ddbb0bff40f44b6450d1f1908d992a1e43a805ad2aad3c3bfcc061819768839ecf5e8129f31403e06bb", 0x83, 0x1}], 0x802000, &(0x7f00000021c0)={[{'!&#^}'}, {' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@audit}]}) [ 73.750033] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.752058] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.762294] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.765071] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.767005] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.768422] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.775911] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.794408] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.801250] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.805303] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.816079] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.819192] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.822476] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.829642] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.831613] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.832595] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.837195] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.841177] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.877170] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.878782] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.880992] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.884104] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.886552] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.887736] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.891341] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.897055] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.898948] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.900353] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.900440] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.903284] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.905063] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.906120] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.906409] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.908507] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.909776] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.911668] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.913748] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.916347] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.919280] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.920357] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.921678] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.922888] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.923836] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.925526] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.929498] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.929592] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.930976] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.931584] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.936928] Bluetooth: hci7: HCI_REQ-0x0c1a [ 73.968893] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.970170] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.974701] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.976203] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.981945] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.982302] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.003951] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.830112] Bluetooth: hci0: command 0x0409 tx timeout [ 75.894037] Bluetooth: hci1: command 0x0409 tx timeout [ 75.894874] Bluetooth: hci2: command 0x0409 tx timeout [ 75.957922] Bluetooth: hci6: command 0x0409 tx timeout [ 76.022924] Bluetooth: hci5: command 0x0409 tx timeout [ 76.022953] Bluetooth: hci4: command 0x0409 tx timeout [ 76.023691] Bluetooth: hci7: command 0x0409 tx timeout [ 76.085944] Bluetooth: hci3: command 0x0409 tx timeout [ 77.877987] Bluetooth: hci0: command 0x041b tx timeout [ 77.941878] Bluetooth: hci2: command 0x041b tx timeout [ 77.942320] Bluetooth: hci1: command 0x041b tx timeout [ 78.005905] Bluetooth: hci6: command 0x041b tx timeout [ 78.069851] Bluetooth: hci7: command 0x041b tx timeout [ 78.070324] Bluetooth: hci4: command 0x041b tx timeout [ 78.070741] Bluetooth: hci5: command 0x041b tx timeout [ 78.133912] Bluetooth: hci3: command 0x041b tx timeout [ 79.925854] Bluetooth: hci0: command 0x040f tx timeout [ 79.990904] Bluetooth: hci1: command 0x040f tx timeout [ 79.991337] Bluetooth: hci2: command 0x040f tx timeout [ 80.053938] Bluetooth: hci6: command 0x040f tx timeout [ 80.117860] Bluetooth: hci5: command 0x040f tx timeout [ 80.118295] Bluetooth: hci4: command 0x040f tx timeout [ 80.118678] Bluetooth: hci7: command 0x040f tx timeout [ 80.182867] Bluetooth: hci3: command 0x040f tx timeout [ 81.973850] Bluetooth: hci0: command 0x0419 tx timeout [ 82.037892] Bluetooth: hci2: command 0x0419 tx timeout [ 82.038497] Bluetooth: hci1: command 0x0419 tx timeout [ 82.101914] Bluetooth: hci6: command 0x0419 tx timeout [ 82.166887] Bluetooth: hci7: command 0x0419 tx timeout [ 82.167407] Bluetooth: hci4: command 0x0419 tx timeout [ 82.167999] Bluetooth: hci5: command 0x0419 tx timeout [ 82.230875] Bluetooth: hci3: command 0x0419 tx timeout 01:47:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) sendfile(r4, r4, &(0x7f0000000000)=0xc17, 0x2) r5 = syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000640)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@subj_type={'subj_type', 0x3d, '!\xc7'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r6 = syz_open_procfs(0x0, &(0x7f0000000680)='stack\x00') read$hiddev(r6, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000700)=ANY=[@ANYBLOB="0500000000000000520524ef2b879fb2ffffff00000000000000000013c92cd41ab1c43e6be45cbdc2480b6716b227a12db662cd1fcc253c1e5adbac0df75514a907969d6cc43aa77462fc08c14319077055104c351afc6ab282325a3d42629ccd2a2992531087267e42045658d5de39ed2d32f4a73cf6c98be75a337930736bb5cc82fdf57f6a000a"]) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) [ 128.724814] audit: type=1400 audit(1664675243.752:7): avc: denied { open } for pid=3824 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.726289] audit: type=1400 audit(1664675243.752:8): avc: denied { kernel } for pid=3824 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.739376] ------------[ cut here ]------------ [ 128.739396] [ 128.739399] ====================================================== [ 128.739403] WARNING: possible circular locking dependency detected [ 128.739407] 6.0.0-rc7-next-20220930 #1 Not tainted [ 128.739413] ------------------------------------------------------ [ 128.739417] syz-executor.1/3825 is trying to acquire lock: [ 128.739423] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 128.739463] [ 128.739463] but task is already holding lock: [ 128.739465] ffff88803eac8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.739492] [ 128.739492] which lock already depends on the new lock. [ 128.739492] [ 128.739495] [ 128.739495] the existing dependency chain (in reverse order) is: [ 128.739499] [ 128.739499] -> #3 (&ctx->lock){....}-{2:2}: [ 128.739512] _raw_spin_lock+0x2a/0x40 [ 128.739524] __perf_event_task_sched_out+0x53b/0x18d0 [ 128.739535] __schedule+0xedd/0x2470 [ 128.739549] schedule+0xda/0x1b0 [ 128.739562] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.739575] syscall_exit_to_user_mode+0x19/0x40 [ 128.739588] do_syscall_64+0x48/0x90 [ 128.739605] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.739618] [ 128.739618] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 128.739631] _raw_spin_lock_nested+0x30/0x40 [ 128.739642] raw_spin_rq_lock_nested+0x1e/0x30 [ 128.739655] task_fork_fair+0x63/0x4d0 [ 128.739671] sched_cgroup_fork+0x3d0/0x540 [ 128.739685] copy_process+0x4183/0x6e20 [ 128.739696] kernel_clone+0xe7/0x890 [ 128.739705] user_mode_thread+0xad/0xf0 [ 128.739715] rest_init+0x24/0x250 [ 128.739727] arch_call_rest_init+0xf/0x14 [ 128.739745] start_kernel+0x4c6/0x4eb [ 128.739760] secondary_startup_64_no_verify+0xe0/0xeb [ 128.739774] [ 128.739774] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 128.739790] _raw_spin_lock_irqsave+0x39/0x60 [ 128.739800] try_to_wake_up+0xab/0x1930 [ 128.739813] up+0x75/0xb0 [ 128.739827] __up_console_sem+0x6e/0x80 [ 128.739843] console_unlock+0x46a/0x590 [ 128.739859] do_con_write+0xc05/0x1d50 [ 128.739870] con_write+0x21/0x40 [ 128.739879] n_tty_write+0x4d4/0xfe0 [ 128.739891] file_tty_write.constprop.0+0x455/0x8a0 [ 128.739902] vfs_write+0x9c3/0xd90 [ 128.739918] ksys_write+0x127/0x250 [ 128.739933] do_syscall_64+0x3b/0x90 [ 128.739950] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.739962] [ 128.739962] -> #0 ((console_sem).lock){....}-{2:2}: [ 128.739976] __lock_acquire+0x2a02/0x5e70 [ 128.739992] lock_acquire+0x1a2/0x530 [ 128.740008] _raw_spin_lock_irqsave+0x39/0x60 [ 128.740019] down_trylock+0xe/0x70 [ 128.740033] __down_trylock_console_sem+0x3b/0xd0 [ 128.740049] vprintk_emit+0x16b/0x560 [ 128.740065] vprintk+0x84/0xa0 [ 128.740081] _printk+0xba/0xf1 [ 128.740092] report_bug.cold+0x72/0xab [ 128.740108] handle_bug+0x3c/0x70 [ 128.740124] exc_invalid_op+0x14/0x50 [ 128.740141] asm_exc_invalid_op+0x16/0x20 [ 128.740153] group_sched_out.part.0+0x2c7/0x460 [ 128.740170] ctx_sched_out+0x8f1/0xc10 [ 128.740187] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.740198] __schedule+0xedd/0x2470 [ 128.740211] schedule+0xda/0x1b0 [ 128.740224] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.740235] syscall_exit_to_user_mode+0x19/0x40 [ 128.740247] do_syscall_64+0x48/0x90 [ 128.740263] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.740276] [ 128.740276] other info that might help us debug this: [ 128.740276] [ 128.740278] Chain exists of: [ 128.740278] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 128.740278] [ 128.740293] Possible unsafe locking scenario: [ 128.740293] [ 128.740295] CPU0 CPU1 [ 128.740298] ---- ---- [ 128.740300] lock(&ctx->lock); [ 128.740306] lock(&rq->__lock); [ 128.740312] lock(&ctx->lock); [ 128.740318] lock((console_sem).lock); [ 128.740324] [ 128.740324] *** DEADLOCK *** [ 128.740324] [ 128.740326] 2 locks held by syz-executor.1/3825: [ 128.740333] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 128.740362] #1: ffff88803eac8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 128.740388] [ 128.740388] stack backtrace: [ 128.740390] CPU: 1 PID: 3825 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 128.740403] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.740410] Call Trace: [ 128.740414] [ 128.740418] dump_stack_lvl+0x8b/0xb3 [ 128.740436] check_noncircular+0x263/0x2e0 [ 128.740452] ? format_decode+0x26c/0xb50 [ 128.740468] ? print_circular_bug+0x450/0x450 [ 128.740485] ? simple_strtoul+0x30/0x30 [ 128.740501] ? format_decode+0x26c/0xb50 [ 128.740518] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 128.740535] __lock_acquire+0x2a02/0x5e70 [ 128.740557] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 128.740579] lock_acquire+0x1a2/0x530 [ 128.740596] ? down_trylock+0xe/0x70 [ 128.740613] ? lock_release+0x750/0x750 [ 128.740633] ? vprintk+0x84/0xa0 [ 128.740650] _raw_spin_lock_irqsave+0x39/0x60 [ 128.740662] ? down_trylock+0xe/0x70 [ 128.740678] down_trylock+0xe/0x70 [ 128.740693] ? vprintk+0x84/0xa0 [ 128.740710] __down_trylock_console_sem+0x3b/0xd0 [ 128.740727] vprintk_emit+0x16b/0x560 [ 128.740746] vprintk+0x84/0xa0 [ 128.740763] _printk+0xba/0xf1 [ 128.740774] ? record_print_text.cold+0x16/0x16 [ 128.740790] ? report_bug.cold+0x66/0xab [ 128.740808] ? group_sched_out.part.0+0x2c7/0x460 [ 128.740826] report_bug.cold+0x72/0xab [ 128.740844] handle_bug+0x3c/0x70 [ 128.740862] exc_invalid_op+0x14/0x50 [ 128.740880] asm_exc_invalid_op+0x16/0x20 [ 128.740892] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.740912] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.740924] RSP: 0018:ffff88803e6afc48 EFLAGS: 00010006 [ 128.740933] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.740940] RDX: ffff88803df01ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 128.740948] RBP: ffff88803f4f0000 R08: 0000000000000005 R09: 0000000000000001 [ 128.740955] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803eac8c00 [ 128.740963] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 128.740974] ? group_sched_out.part.0+0x2c7/0x460 [ 128.740994] ? group_sched_out.part.0+0x2c7/0x460 [ 128.741013] ctx_sched_out+0x8f1/0xc10 [ 128.741033] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.741047] ? lock_is_held_type+0xd7/0x130 [ 128.741061] ? __perf_cgroup_move+0x160/0x160 [ 128.741071] ? set_next_entity+0x304/0x550 [ 128.741089] ? update_curr+0x267/0x740 [ 128.741107] ? lock_is_held_type+0xd7/0x130 [ 128.741121] __schedule+0xedd/0x2470 [ 128.741138] ? io_schedule_timeout+0x150/0x150 [ 128.741155] ? rcu_read_lock_sched_held+0x3e/0x80 [ 128.741175] schedule+0xda/0x1b0 [ 128.741190] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.741202] syscall_exit_to_user_mode+0x19/0x40 [ 128.741216] do_syscall_64+0x48/0x90 [ 128.741234] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.741247] RIP: 0033:0x7ff433167b19 [ 128.741255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.741266] RSP: 002b:00007ff4306dd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.741276] RAX: 0000000000000001 RBX: 00007ff43327af68 RCX: 00007ff433167b19 [ 128.741283] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff43327af6c [ 128.741291] RBP: 00007ff43327af60 R08: 000000000000000e R09: 0000000000000000 [ 128.741298] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff43327af6c [ 128.741305] R13: 00007ffcaae8a77f R14: 00007ff4306dd300 R15: 0000000000022000 [ 128.741317] [ 128.796982] WARNING: CPU: 1 PID: 3825 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 128.797666] Modules linked in: [ 128.797917] CPU: 1 PID: 3825 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 128.798518] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 128.799360] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 128.799760] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 128.801084] RSP: 0018:ffff88803e6afc48 EFLAGS: 00010006 [ 128.801480] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 128.802024] RDX: ffff88803df01ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 128.802525] RBP: ffff88803f4f0000 R08: 0000000000000005 R09: 0000000000000001 [ 128.803025] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88803eac8c00 [ 128.803519] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 128.804020] FS: 00007ff4306dd700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 128.804577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.804987] CR2: 00007f1efe86a368 CR3: 000000003e560000 CR4: 0000000000350ee0 [ 128.805486] Call Trace: [ 128.805677] [ 128.805861] ctx_sched_out+0x8f1/0xc10 [ 128.806182] __perf_event_task_sched_out+0x6d0/0x18d0 [ 128.806576] ? lock_is_held_type+0xd7/0x130 [ 128.806910] ? __perf_cgroup_move+0x160/0x160 [ 128.807245] ? set_next_entity+0x304/0x550 [ 128.807580] ? update_curr+0x267/0x740 [ 128.807876] ? lock_is_held_type+0xd7/0x130 [ 128.808224] __schedule+0xedd/0x2470 [ 128.808515] ? io_schedule_timeout+0x150/0x150 [ 128.808865] ? rcu_read_lock_sched_held+0x3e/0x80 [ 128.809247] schedule+0xda/0x1b0 [ 128.809509] exit_to_user_mode_prepare+0x114/0x1a0 [ 128.809883] syscall_exit_to_user_mode+0x19/0x40 [ 128.810252] do_syscall_64+0x48/0x90 [ 128.810548] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.810936] RIP: 0033:0x7ff433167b19 [ 128.811211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.812479] RSP: 002b:00007ff4306dd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.813013] RAX: 0000000000000001 RBX: 00007ff43327af68 RCX: 00007ff433167b19 [ 128.813512] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff43327af6c [ 128.814018] RBP: 00007ff43327af60 R08: 000000000000000e R09: 0000000000000000 [ 128.814509] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff43327af6c [ 128.815009] R13: 00007ffcaae8a77f R14: 00007ff4306dd300 R15: 0000000000022000 [ 128.815514] [ 128.815686] irq event stamp: 662 [ 128.815920] hardirqs last enabled at (661): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 128.816570] hardirqs last disabled at (662): [] __schedule+0x1225/0x2470 [ 128.817149] softirqs last enabled at (386): [] __irq_exit_rcu+0x11b/0x180 [ 128.817773] softirqs last disabled at (381): [] __irq_exit_rcu+0x11b/0x180 [ 128.818433] ---[ end trace 0000000000000000 ]--- [ 129.090812] hrtimer: interrupt took 18054 ns [ 129.199478] loop1: detected capacity change from 0 to 27 [ 129.200181] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 129.270071] loop3: detected capacity change from 0 to 2 [ 129.283687] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 129.300378] loop3: detected capacity change from 0 to 2 [ 129.313860] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 129.339126] loop1: detected capacity change from 0 to 27 [ 129.340328] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 01:47:24 executing program 3: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmmsg$unix(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00}}}], 0x38}}], 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r3) 01:47:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) sendfile(r4, r4, &(0x7f0000000000)=0xc17, 0x2) r5 = syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000640)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@subj_type={'subj_type', 0x3d, '!\xc7'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r6 = syz_open_procfs(0x0, &(0x7f0000000680)='stack\x00') read$hiddev(r6, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000700)=ANY=[@ANYBLOB="0500000000000000520524ef2b879fb2ffffff00000000000000000013c92cd41ab1c43e6be45cbdc2480b6716b227a12db662cd1fcc253c1e5adbac0df75514a907969d6cc43aa77462fc08c14319077055104c351afc6ab282325a3d42629ccd2a2992531087267e42045658d5de39ed2d32f4a73cf6c98be75a337930736bb5cc82fdf57f6a000a"]) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 01:47:24 executing program 3: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmmsg$unix(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00}}}], 0x38}}], 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r3) [ 129.847056] loop1: detected capacity change from 0 to 27 [ 129.848291] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 130.456565] 9pnet_fd: Insufficient options for proto=fd [ 130.458544] 9pnet_fd: Insufficient options for proto=fd [ 130.466580] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 130.478922] 9pnet_fd: Insufficient options for proto=fd [ 131.692882] loop7: detected capacity change from 0 to 20480 [ 131.709543] loop7: detected capacity change from 0 to 2 [ 131.721408] loop7: detected capacity change from 0 to 20480 VM DIAGNOSIS: 01:47:24 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=1ffff11003aa3eba RCX=ffffffff812a241f RDX=0000000000000000 RSI=0000000000000008 RDI=ffffffff85b06ed0 RBP=0000000000000000 RSP=ffff88801d51f5c0 R8 =0000000000000000 R9 =ffffffff85b06ed7 R10=fffffbfff0b60dda R11=0000000000000001 R12=0000000000000002 R13=0000000000000000 R14=ffffffff85407320 R15=0000000000000000 RIP=ffffffff812a242c RFL=00000247 [---Z-PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007effc51c6028 CR3=000000000d214000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6f732e616d7a6c62 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00352e6f732e616d 7a6c62696c2f756e YMM03=0000000000000000 0000000000000000 672d78756e696c2d 34365f3638782f62 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff823bb06c RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803e6af638 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0ecb584 R15=dffffc0000000000 RIP=ffffffff823bb0c1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff4306dd700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1efe86a368 CR3=000000003e560000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ff43324e7c0 00007ff43324e7c8 YMM02=0000000000000000 0000000000000000 00007ff43324e7e0 00007ff43324e7c0 YMM03=0000000000000000 0000000000000000 00007ff43324e7c8 00007ff43324e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000