Warning: Permanently added '[localhost]:4211' (ECDSA) to the list of known hosts. 2022/10/03 22:15:08 fuzzer started 2022/10/03 22:15:09 dialing manager at localhost:35095 syzkaller login: [ 37.948666] cgroup: Unknown subsys name 'net' [ 38.074784] cgroup: Unknown subsys name 'rlimit' 2022/10/03 22:15:23 syscalls: 2215 2022/10/03 22:15:23 code coverage: enabled 2022/10/03 22:15:23 comparison tracing: enabled 2022/10/03 22:15:23 extra coverage: enabled 2022/10/03 22:15:23 setuid sandbox: enabled 2022/10/03 22:15:23 namespace sandbox: enabled 2022/10/03 22:15:23 Android sandbox: enabled 2022/10/03 22:15:23 fault injection: enabled 2022/10/03 22:15:23 leak checking: enabled 2022/10/03 22:15:23 net packet injection: enabled 2022/10/03 22:15:23 net device setup: enabled 2022/10/03 22:15:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 22:15:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 22:15:23 USB emulation: enabled 2022/10/03 22:15:23 hci packet injection: enabled 2022/10/03 22:15:23 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 22:15:23 802.15.4 emulation: enabled 2022/10/03 22:15:23 fetching corpus: 50, signal 28688/30493 (executing program) 2022/10/03 22:15:23 fetching corpus: 100, signal 38587/42085 (executing program) 2022/10/03 22:15:23 fetching corpus: 150, signal 45302/50403 (executing program) 2022/10/03 22:15:23 fetching corpus: 200, signal 50298/56979 (executing program) 2022/10/03 22:15:24 fetching corpus: 250, signal 55471/63677 (executing program) 2022/10/03 22:15:24 fetching corpus: 300, signal 59559/69277 (executing program) 2022/10/03 22:15:24 fetching corpus: 350, signal 62551/73784 (executing program) 2022/10/03 22:15:24 fetching corpus: 400, signal 66124/78805 (executing program) 2022/10/03 22:15:24 fetching corpus: 450, signal 70317/84311 (executing program) 2022/10/03 22:15:24 fetching corpus: 500, signal 73535/88827 (executing program) 2022/10/03 22:15:24 fetching corpus: 550, signal 78332/94770 (executing program) 2022/10/03 22:15:24 fetching corpus: 600, signal 82893/100410 (executing program) 2022/10/03 22:15:25 fetching corpus: 650, signal 86732/105377 (executing program) 2022/10/03 22:15:25 fetching corpus: 700, signal 89623/109449 (executing program) 2022/10/03 22:15:25 fetching corpus: 750, signal 93529/114416 (executing program) 2022/10/03 22:15:25 fetching corpus: 800, signal 96342/118341 (executing program) 2022/10/03 22:15:25 fetching corpus: 850, signal 97497/120754 (executing program) 2022/10/03 22:15:25 fetching corpus: 900, signal 99917/124230 (executing program) 2022/10/03 22:15:25 fetching corpus: 950, signal 102500/127827 (executing program) 2022/10/03 22:15:25 fetching corpus: 1000, signal 104331/130765 (executing program) 2022/10/03 22:15:25 fetching corpus: 1050, signal 109554/136638 (executing program) 2022/10/03 22:15:26 fetching corpus: 1100, signal 111162/139322 (executing program) 2022/10/03 22:15:26 fetching corpus: 1150, signal 112183/141467 (executing program) 2022/10/03 22:15:26 fetching corpus: 1200, signal 114375/144638 (executing program) 2022/10/03 22:15:26 fetching corpus: 1250, signal 116818/147916 (executing program) 2022/10/03 22:15:26 fetching corpus: 1300, signal 120157/151994 (executing program) 2022/10/03 22:15:26 fetching corpus: 1350, signal 121340/154202 (executing program) 2022/10/03 22:15:26 fetching corpus: 1400, signal 122856/156650 (executing program) 2022/10/03 22:15:27 fetching corpus: 1450, signal 125155/159785 (executing program) 2022/10/03 22:15:27 fetching corpus: 1500, signal 126679/162222 (executing program) 2022/10/03 22:15:27 fetching corpus: 1550, signal 128465/164828 (executing program) 2022/10/03 22:15:27 fetching corpus: 1600, signal 129991/167232 (executing program) 2022/10/03 22:15:27 fetching corpus: 1650, signal 131949/169942 (executing program) 2022/10/03 22:15:27 fetching corpus: 1700, signal 132867/171800 (executing program) 2022/10/03 22:15:27 fetching corpus: 1750, signal 134663/174348 (executing program) 2022/10/03 22:15:27 fetching corpus: 1800, signal 135670/176276 (executing program) 2022/10/03 22:15:27 fetching corpus: 1850, signal 136492/178025 (executing program) 2022/10/03 22:15:28 fetching corpus: 1900, signal 138045/180302 (executing program) 2022/10/03 22:15:28 fetching corpus: 1950, signal 139246/182336 (executing program) 2022/10/03 22:15:28 fetching corpus: 2000, signal 140698/184510 (executing program) 2022/10/03 22:15:28 fetching corpus: 2050, signal 142226/186685 (executing program) 2022/10/03 22:15:28 fetching corpus: 2100, signal 144578/189520 (executing program) 2022/10/03 22:15:28 fetching corpus: 2150, signal 147095/192451 (executing program) 2022/10/03 22:15:28 fetching corpus: 2200, signal 148076/194229 (executing program) 2022/10/03 22:15:28 fetching corpus: 2250, signal 149013/195957 (executing program) 2022/10/03 22:15:29 fetching corpus: 2300, signal 149826/197564 (executing program) 2022/10/03 22:15:29 fetching corpus: 2350, signal 150962/199388 (executing program) 2022/10/03 22:15:29 fetching corpus: 2400, signal 151781/200918 (executing program) 2022/10/03 22:15:29 fetching corpus: 2450, signal 152474/202391 (executing program) 2022/10/03 22:15:29 fetching corpus: 2500, signal 154096/204578 (executing program) 2022/10/03 22:15:29 fetching corpus: 2550, signal 155420/206439 (executing program) 2022/10/03 22:15:29 fetching corpus: 2600, signal 156391/208113 (executing program) 2022/10/03 22:15:29 fetching corpus: 2650, signal 156964/209503 (executing program) 2022/10/03 22:15:29 fetching corpus: 2700, signal 157928/211118 (executing program) 2022/10/03 22:15:29 fetching corpus: 2750, signal 159157/212935 (executing program) 2022/10/03 22:15:30 fetching corpus: 2800, signal 160226/214583 (executing program) 2022/10/03 22:15:30 fetching corpus: 2850, signal 161012/216064 (executing program) 2022/10/03 22:15:30 fetching corpus: 2900, signal 161885/217586 (executing program) 2022/10/03 22:15:30 fetching corpus: 2950, signal 162870/219138 (executing program) 2022/10/03 22:15:30 fetching corpus: 3000, signal 164043/220815 (executing program) 2022/10/03 22:15:30 fetching corpus: 3050, signal 164868/222225 (executing program) 2022/10/03 22:15:30 fetching corpus: 3100, signal 165562/223567 (executing program) 2022/10/03 22:15:30 fetching corpus: 3150, signal 166182/224898 (executing program) 2022/10/03 22:15:31 fetching corpus: 3200, signal 167198/226433 (executing program) 2022/10/03 22:15:31 fetching corpus: 3250, signal 167987/227806 (executing program) 2022/10/03 22:15:31 fetching corpus: 3300, signal 168319/228902 (executing program) 2022/10/03 22:15:31 fetching corpus: 3350, signal 169314/230389 (executing program) 2022/10/03 22:15:31 fetching corpus: 3400, signal 170195/231791 (executing program) 2022/10/03 22:15:31 fetching corpus: 3450, signal 170759/233050 (executing program) 2022/10/03 22:15:31 fetching corpus: 3500, signal 171416/234345 (executing program) 2022/10/03 22:15:31 fetching corpus: 3550, signal 172236/235701 (executing program) 2022/10/03 22:15:31 fetching corpus: 3600, signal 173559/237295 (executing program) 2022/10/03 22:15:31 fetching corpus: 3650, signal 174750/238759 (executing program) 2022/10/03 22:15:32 fetching corpus: 3700, signal 176600/240592 (executing program) 2022/10/03 22:15:32 fetching corpus: 3750, signal 177289/241786 (executing program) 2022/10/03 22:15:32 fetching corpus: 3800, signal 177846/242980 (executing program) 2022/10/03 22:15:32 fetching corpus: 3850, signal 178264/244045 (executing program) 2022/10/03 22:15:32 fetching corpus: 3900, signal 178796/245136 (executing program) 2022/10/03 22:15:32 fetching corpus: 3950, signal 179763/246483 (executing program) 2022/10/03 22:15:32 fetching corpus: 4000, signal 180423/247643 (executing program) 2022/10/03 22:15:32 fetching corpus: 4050, signal 180856/248714 (executing program) 2022/10/03 22:15:33 fetching corpus: 4100, signal 181473/249802 (executing program) 2022/10/03 22:15:33 fetching corpus: 4150, signal 182258/251036 (executing program) 2022/10/03 22:15:33 fetching corpus: 4200, signal 182625/252055 (executing program) 2022/10/03 22:15:33 fetching corpus: 4250, signal 183179/253130 (executing program) 2022/10/03 22:15:33 fetching corpus: 4300, signal 183721/254189 (executing program) 2022/10/03 22:15:33 fetching corpus: 4350, signal 184993/255567 (executing program) 2022/10/03 22:15:33 fetching corpus: 4400, signal 185476/256579 (executing program) 2022/10/03 22:15:33 fetching corpus: 4450, signal 186794/257961 (executing program) 2022/10/03 22:15:33 fetching corpus: 4500, signal 187227/258927 (executing program) 2022/10/03 22:15:33 fetching corpus: 4550, signal 187790/259973 (executing program) 2022/10/03 22:15:34 fetching corpus: 4600, signal 188487/261095 (executing program) 2022/10/03 22:15:34 fetching corpus: 4650, signal 188794/261982 (executing program) 2022/10/03 22:15:34 fetching corpus: 4700, signal 189298/262971 (executing program) 2022/10/03 22:15:34 fetching corpus: 4750, signal 190025/264075 (executing program) 2022/10/03 22:15:34 fetching corpus: 4800, signal 190779/265179 (executing program) 2022/10/03 22:15:34 fetching corpus: 4850, signal 192336/266537 (executing program) 2022/10/03 22:15:34 fetching corpus: 4900, signal 193388/267696 (executing program) 2022/10/03 22:15:35 fetching corpus: 4950, signal 194113/268723 (executing program) 2022/10/03 22:15:35 fetching corpus: 5000, signal 194770/269745 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/270520 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/271290 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/272053 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/272792 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/273573 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/274339 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/275107 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/275830 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/276570 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/277300 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/278065 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/278840 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/279599 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/280332 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/281081 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/281833 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/282614 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/283391 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/284134 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/284910 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/285673 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/286367 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/287106 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/287853 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/288621 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/289349 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/290139 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/290865 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/291619 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/292378 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/293120 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/293860 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/294588 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/295343 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/296070 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/296821 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/297558 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/298334 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/299077 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/299803 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/300537 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/301279 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/302008 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/302779 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/303539 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/304274 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/305058 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/305793 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/306548 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/307283 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/308019 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/308780 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/309537 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/309868 (executing program) 2022/10/03 22:15:35 fetching corpus: 5001, signal 194785/309868 (executing program) 2022/10/03 22:15:38 starting 8 fuzzer processes 22:15:38 executing program 0: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x18, 0x13, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc005}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}}}, &(0x7f0000000180)=0x80, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4840) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0x3, 0x46}}, './file0\x00'}) getsockname(r2, &(0x7f0000000300)=@ax25={{0x3, @rose}, [@remote, @rose, @remote, @default, @bcast, @netrom, @rose]}, &(0x7f0000000380)=0x80) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r2) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x70, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4c, 0x3, "db3f9af238e8b4c65232a1265c9807b01b770e83a80555fd1de4a0ffcaed0a10c0e040bb2b6719fc1b543c866bf1ab340f0cfeecad66396d6c1bb487e9d270cfbadc267ed94c6c60"}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x2f, 0xfe, 0x4, 0x1000, 0x52, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x10, 0x2, 0xac8}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa8, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x91}, 0x40) r5 = pidfd_open(0xffffffffffffffff, 0x0) fcntl$addseals(r5, 0x409, 0x5) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r5, {0x69}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000800)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000a00)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000a40)={"a825fd373a6faa862904d245b19b98ae", r7, r8, {0x9, 0x5db}, {0x1000, 0x10001}, 0x8, [0x8000000, 0x81, 0x4, 0x6602, 0x5, 0x1, 0x5, 0xa3, 0x1, 0xfffffffffffffffc, 0x1, 0x7, 0xfffffffffffffffc, 0x0, 0x31f, 0x4]}) r9 = syz_open_dev$vcsa(&(0x7f0000000b40), 0x4, 0x10003) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000044) r10 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000c80), 0x880, 0x0) sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x1c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008400}, 0x0) 22:15:38 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file0\x00'}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000480)={r0, 0xffffffffffffffff, 0x2}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x44c140, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x64, 0x1, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008081}, 0x4000000) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, &(0x7f0000000640)) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x4c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0xd8) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000800)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$HIDIOCGPHYS(r5, 0x80404812, &(0x7f0000000840)) chown(&(0x7f0000000880)='./file0\x00', 0x0, 0xffffffffffffffff) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x800, 0x0) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000900)) r7 = syz_open_dev$vcsn(&(0x7f0000000940), 0x0, 0x80000) pwritev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)="74936d1c47c2a6d70834daa6f211850d052ccc904fb1b803d2a6a81c69d0248663042ead5e93a8169a6f617a80c686de73a0e214ff1e460b65874e3ade3b42c81362975a16dcb5f5e6ea6635a5b98ee7cd49a91b6c147f758d711b361ecb954a4319a021f0374bbbbe576ea22b106d87429fb4e3644d928f0e05cb7ad1b551504fc99660a32e69c2deee998edd8933fe3b458d022525121a3e3e295b025f125435d404eb12799ba7f1ce5c75635da5f1d2adc9f9d5e63c3090bfb0b3dc1cb92423524dc1841f68e3ab47bb8166ec653da1a758a9f0774a86c65d6323479741b48b238cf8231e81db39946299737b5c412f0b5180", 0xf4}, {&(0x7f0000000a80)="5bb551091f1e5e881db00e4ae71824485a5440ea5331d04be5765edd55c8599105efb36d09353ed244734c3f99abcc019359d8b159101c0c6083ad0e7329dfaec90cd3e2e35bd00b6d60d3badfe806516adcbaa8cced32df1e05e1a7c3627bc2e126d89593a25445c6b55e40345e88af89dab1530fb5dca681d4e5423ae6929f10ce30af0fada76d0bc735c0559f51", 0x8f}, {&(0x7f0000000b40)="897ee59125642aeabc27c3e2e9b01950297a5841e7783d54b8a2fdc6bbf18150c85a45b9e50bf4bb4d16e6debb1b85270e50aed061eacfecdbde46590ceee34bed31e946cfb4ec0060c8f53471", 0x4d}], 0x3, 0xfffff001, 0xffffff80) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000000c00)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1f, "78826dbeb2cfa8"}) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000001c00)={{r8, 0x5, 0x5, 0x693f, 0x0, 0x2, 0xfffffffffffff000, 0xfffffff7, 0x4, 0x3, 0xfffff800, 0x81, 0xfc, 0x3, 0xffffffff80000000}}) 22:15:38 executing program 2: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000240)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000002c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000340)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000380)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000003c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000400)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000440)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000004c0)) 22:15:38 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="920337c0f1b1d42d0d357b8ed87287d729a004816130565c522d5e24759a978aae3846cd1db5057a3c6837a5e719cc8f5640918753878f17c083ba38a871c4cbefec56557d49c394f66379cb93ce8d5c6c741e1f39e8b3e81f347ffe480bd274ec7e66db3a5ab389278dab3afe91247eb7b2f020bd8e2cc599872414f27b9a4114cc9056d0bc039b9cc5b48d9cf5d85d21017366cb23dab24466535331b0d76ce3ebd76518777e58ce669cca6f6a421e94c8fa4e88ba01e33424cb7780", 0xbd, 0x5}], 0x1000001, &(0x7f00000001c0)={[{@sbsector={'sbsector', 0x3d, 0x8}}, {@map_acorn}, {}, {@unhide}, {@map_normal}, {@block={'block', 0x3d, 0x400}}, {}], [{@smackfsdef={'smackfsdef', 0x3d, '\\'}}, {@obj_user}, {@fsmagic={'fsmagic', 0x3d, 0x9}}]}) r4 = openat(r3, &(0x7f0000000280)='./file0\x00', 0x400480, 0x2) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000700)=0x0) r6 = syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x8ee4, 0x7, &(0x7f0000000640)=[{&(0x7f0000000340)="809555b0b0f26d20de5e6f92ab8b0c763b68a2b96469b3aa806314e7af459e22c9535830376bd5feebc333a91ff96e175eb7564059ced9e878130d28f793bc14712647a9adfc53ab36b856a341b7b98e8865f575bd76104c76782d023ee06cd11198baebd8e37fdec454e52e30a9b53f4556a8454378742536062fde30e87034137ab88cc7f1a4a3cd0158483c17229d900a26d0ef17ac051865d9286e82a993edf6439012dff5f38fcb8be83f9b828627b93d749cb8b04cca0e446b3129622bce532b62aae0392ec31f70e79b8bc44e496ea59d93d941cf46eebeb4c02a8361e2f6736ac60c6295", 0xe8, 0x3}, {&(0x7f0000000440)="cf616fc242e59a1c76644be554a93815db3be2a392418a43f36da7bca2f46ad4f2274db0084b73", 0x27, 0x6d5b}, {&(0x7f0000000480)="7bcf4216304a1bcd4f8893a44248d5e3bb052d5e45a0508cc335bb81499a7398bfe7ac9dacfc370ceeaea4b2a5cc03e28fdc4c23e9658b501ed1223398f84b16dbed848c", 0x44, 0x7fffffff}, {&(0x7f0000000500)="cdc3278ee17d80cf46f8aa5723738a9c1dd35e7f3e5c2e63adf3247e1202531c66d70f4dd56b15ef7f50ddcb92", 0x2d, 0x2}, {&(0x7f0000000540)="995395899fd01a0ae17369834e39e9bdb3472cafa5aa812bc16446609cf5ecf2dc1827e01e049ffbbf1cd815153991e6caaabb7946d5f83389b2052f54bf9dd228a780c8fd0c46c78b56c0a86390", 0x4e, 0x3}, {&(0x7f00000005c0)="3595", 0x2, 0x436d}, {&(0x7f0000000600)="c3a15e92856efb465558d882c4a589c6ff5c960a64e7a2acebba9ab20d0812123ed8908aea96539200e7f5113f50f0e6822f8be88b17", 0x36, 0xb5}], 0x1080000, &(0x7f0000000740)={[{@nocompress}, {@unhide}, {@overriderock}, {@check_relaxed}, {@block={'block', 0x3d, 0x200}}, {@session={'session', 0x3d, 0x52}}, {@map_acorn}, {@nojoliet}], [{@smackfstransmute={'smackfstransmute', 0x3d, '//)$.::'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, 'map=normal'}}, {@obj_role={'obj_role', 0x3d, 'obj_user'}}, {@appraise_type}]}) r7 = getegid() fchownat(r3, &(0x7f0000000840)='./file0\x00', r1, r7, 0x400) ioctl$AUTOFS_IOC_CATATONIC(r6, 0x9362, 0x0) r8 = creat(&(0x7f0000000880)='./file0\x00', 0x110) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/module/scsi_mod', 0x400800, 0x40) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000000900)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) r11 = ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) ioctl$NS_GET_OWNER_UID(r11, 0xb704, &(0x7f0000000b00)=0x0) statx(r4, &(0x7f0000000b40)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000c80)=r10) accept(r9, &(0x7f0000000cc0)=@can, &(0x7f0000000d40)=0x80) r14 = syz_mount_image$nfs(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x0, 0x3, &(0x7f0000000fc0)=[{&(0x7f0000000e00)="d7d7e7125d1ae353cfc55645df3d90dab69a48408a0061f6756cfcdbf60d70ab53", 0x21, 0x800}, {&(0x7f0000000e40)="b62daada7f4134521cad1e5e89a65af5f198818b076d4d3b72615c44273e5714b5d659af61131367daa31b6bcdf4ebd4da56a36c2dcb982d66364fd4c3715c343239db4d20997ceeb4212a5b70a337c021dae48e2bceff618bf166833d8e2ad31dd12c0b6b20587789b588811bb0fadf69cf42b8933b8932621738a15dfde7205493597d27a4250e390fee029e3d42bdc28527813262ee3592a456fd0e788d2460e6b24185f1148da09ac3aded0e838db287d46d8b6fa6b6495b276de98cef9d04ff0cbc2014cd0947", 0xc9, 0x200}, {&(0x7f0000000f40)="1c0eae8cf0c0a3b4997b238db50ad312924ad98fe67d60ae12b9b1edb8b767033199d842e8bfac5b7e6391ebe00cbf8edcdd0282eba39f697dda0d20e70cd0d7967c7e33fdc746468bd796168c433db98fc728fcb1cd570101bca745d9faff8891413eaeac4ba667e2ac7411deac855703e37b607f51c2b7248ffc3d9ff63a", 0x7f}], 0x4, &(0x7f0000001040)={[{'unhide'}, {'sbsector'}, {'unhide'}, {'appraise_type=imasig'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_role}, {@smackfsdef}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x31, 0x64, 0x35, 0x39, 0x30, 0x38, 0x31], 0x2d, [0x32, 0x33, 0x66, 0x65], 0x2d, [0x36, 0x35, 0x32, 0x39], 0x2d, [0x33, 0x66, 0x52, 0x30], 0x2d, [0x65, 0x32, 0x35, 0x35, 0x36, 0x61, 0x54, 0x37]}}}]}) syncfs(r14) socket$unix(0x1, 0x5, 0x0) lsetxattr$system_posix_acl(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='system.posix_acl_access\x00', &(0x7f00000014c0)={{}, {0x1, 0x1}, [{0x2, 0x7}, {0x2, 0x1, r13}, {0x2, 0x3, r5}, {0x2, 0x5}, {0x2, 0x3, r12}, {}], {0x4, 0x1}, [{0x8, 0x6, r2}, {0x8, 0x5}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x4}], {0x10, 0x4}}, 0x7c, 0x1) 22:15:38 executing program 4: ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, &(0x7f0000000000)={0x6, 0x20, 0x2, 0x7, 0x9, 0x9}) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000a80), 0x200000, 0x0) ioctl$CDROM_CLEAR_OPTIONS(r0, 0x5321, 0x2) ioctl$CDROM_SET_OPTIONS(r0, 0x5320, 0x2) ioctl$CDROM_SET_OPTIONS(r0, 0x5320, 0x3) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000ac0), 0xcc000, 0x0) ioctl$CDROMMULTISESSION(r0, 0x5310, &(0x7f0000000b00)={@lba=0x3f, 0x0, 0x3}) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000b40), 0x100, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000b80)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000bc0), 0x420003, 0x0) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000c00), 0xc0, 0x0) ioctl$CDROMREADRAW(r3, 0x5314, &(0x7f0000000c40)={0x4, 0x7f, 0x1f, 0x8, 0x8, 0xb0}) ioctl$KDDELIO(r2, 0x4b35, 0x4) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0), 0x80300, 0x0) ioctl$CDROMRESUME(r4, 0x5302) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x101000, 0x41, 0x6}, 0x18) r6 = accept$inet6(r4, &(0x7f0000001780)={0xa, 0x0, 0x0, @local}, &(0x7f00000017c0)=0x1c) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001800), 0x4000, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000001840)=[r5, r6, r7, r2], 0x4) write(0xffffffffffffffff, &(0x7f00000018c0)="5b9efae79452d6e83cc5aec75aae17", 0xf) [ 67.482261] audit: type=1400 audit(1664835338.781:6): avc: denied { execmem } for pid=283 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:15:38 executing program 5: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x700, 0x1, 0x3, 0x2, {{0x1e, 0x4, 0x0, 0x3c, 0x78, 0x64, 0x0, 0x2, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@cipso={0x86, 0x43, 0xfffffffffffffffd, [{0x1, 0xc, "f6ba64c77cf9f4ad027e"}, {0x1, 0x3, "a7"}, {0x1, 0x2}, {0x1, 0x7, "afe9951f8a"}, {0x7, 0x4, 'b\t'}, {0x0, 0xc, "9445121cfd92b7666523"}, {0x5, 0x5, "ac49b8"}, {0x2, 0x5, "a5d28a"}, {0x2, 0xb, "b90dcd5c085bbcb750"}]}, @timestamp={0x44, 0x20, 0xa, 0x0, 0x9, [0x3, 0x6, 0x7645b6af, 0x9, 0x0, 0x800, 0x5c6]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x67, 0x4000000, 0x20, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x8, 0x0, 0x10000}}) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0xc00) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x29, 0xff, 0x8, 0x4c16, 0x0, @loopback, @remote, 0x7800, 0x8, 0x4, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x2f, 0x1, 0x1, 0x6, 0x0, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x20, 0x200, 0x3}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000480)={0x73c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x98, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x1, 0x5, 0xf9, 0x4}, {0x7, 0x75, 0x8, 0x8}, {0x3ff, 0x4, 0x80, 0x4}, {0x3, 0xff, 0x97, 0x4}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r1}, {0x1e8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x2, 0x20, 0x4, 0x3f}, {0xffff, 0x3f, 0xd0, 0xa6e0000}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x73c}, 0x1, 0x0, 0x0, 0x10}, 0x60054) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000d80)={'syztnl1\x00', &(0x7f0000000d00)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x6, 0x100, 0x0, @local, @private1, 0x726, 0x20, 0x6, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000e40)={'sit0\x00', &(0x7f0000000dc0)={'syztnl1\x00', r7, 0x2f, 0x40, 0x1, 0x0, 0x50, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x8051, 0xda74, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000f40)={'syztnl1\x00', &(0x7f0000000ec0)={'syztnl0\x00', r8, 0x29, 0x1f, 0x20, 0x101, 0x4fcbf93cc89a87df, @loopback, @remote, 0x40, 0x7, 0xb02b, 0x8}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000f80)={@private1={0xfc, 0x1, '\x00', 0x1}, @private2, @dev={0xfe, 0x80, '\x00', 0x36}, 0x8001, 0x6, 0x9, 0x100, 0x6, 0x400080, r1}) r10 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001000)='.log\x00', 0x4000, 0x142) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001200)={0x0, @multicast2, @dev}, &(0x7f0000001240)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001300)={'ip6tnl0\x00', &(0x7f0000001280)={'syztnl1\x00', r0, 0x29, 0x3, 0x5f, 0x3ff, 0x4, @private2, @private2, 0x10, 0x7, 0x0, 0x26c1}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000001400)={'ip6gre0\x00', &(0x7f0000001380)={'syztnl0\x00', r6, 0x2f, 0x7f, 0x80, 0x4, 0x6a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x700, 0x1, 0x2}}) sendmsg$ETHTOOL_MSG_WOL_GET(r10, &(0x7f00000015c0)={&(0x7f0000001040), 0xc, &(0x7f0000001580)={&(0x7f0000001440)={0x104, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x104}}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r10, 0x89f4, &(0x7f0000001680)={'ip6_vti0\x00', &(0x7f0000001600)={'syztnl1\x00', r11, 0x29, 0x1, 0x2, 0x4, 0x2, @mcast2, @dev={0xfe, 0x80, '\x00', 0x24}, 0x80, 0x1, 0x2, 0x9}}) connect$packet(r10, &(0x7f00000016c0)={0x11, 0x5, r8, 0x1, 0xe1, 0x6, @local}, 0x14) 22:15:38 executing program 6: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x2a, "328ed5431802e6e7d36f403ee63ecc340cfd95cd4d39b9e4bc0c70f9baa9213b0f3b21d8ba66c1c820ad"}, &(0x7f0000000100)=0x4e) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10, 0x80000) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000001c0)={@local, @private}, &(0x7f0000000200)=0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x20, 0x56, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0xff, 0xfffeffff}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0xb, 0x2, 0x58, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x700, 0x3, 0x1ff}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x134, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x40051}, 0x4000010) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000640)={@remote, @loopback, 0x0}, &(0x7f0000000680)=0xc) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x6c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xffffcf04}, @ETHTOOL_A_RINGS_HEADER={0x4}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x9cd}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8b4a2563}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4c040}, 0x20000081) r5 = syz_open_dev$vcsu(&(0x7f00000007c0), 0xfffffffffffffffd, 0xaa4506439f9cd7a9) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000800)={0x9, 0x10000, 0x5, 0x2, 0x2, [{0x3ff, 0x9, 0x1, '\x00', 0x2400}, {0x3, 0x400, 0x400}]}) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r3) write$binfmt_aout(r0, &(0x7f0000000900)={{0x108, 0x1f, 0x6, 0x1e8, 0x6, 0x6, 0x3dc, 0xfffffffe}, "b0bb46229814ba2ba675337e211ad17f3f3718fb4adad56e9fe0a23f444e48c67eb2f181ccac92cefb4e07b600c6c45f33fe4d0ec63e311702106d253abbc8f0fe5c5c9332568e7020cf71fa8b8982c010453164e7c6f6dc9bc311ff676fd3d053efc8829e28630e77b152a78f4ab7a489326281375346fd74c4d784ddbb23ec719e05a347b8a9294335b498005f35c7f7b71458b341fa90", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8b8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200), r5) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000001440)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001400)={&(0x7f0000001240)={0x1bc, r6, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x1a8, 0x22, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xf}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x101}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7628}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6448}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffffa}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2776}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x401}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80000001}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x26158fb2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfae}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x400}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x200}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xec1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x20}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20004081}, 0x4004044) sendmsg(r5, &(0x7f0000001740)={&(0x7f0000001480)=@l2={0x1f, 0x9, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7, 0x1}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001500)}, {&(0x7f0000001540)="49dcebea530d6f58c1e6f90417b1b8b8014d7b4e9d9b264a8791bb4352d99c30ba38fb7c4e7e341100ca27558aded4ac0daba4b0d18265a94ee5f6a38fcf34fca2db1065f02f01d363430659959bce04ffcabb4e6af0990c0665c1e1d5f3dc70fee9af34ea442299e80e8003b687e1a3d602cca57bd2d7948bf0f1c58827826977829b3481f3a723abab536a25e8d1f33ed6773b6fef94e6e5f7cf0be3a37c221e330c6d22e53295247ec2c185b3e3ca95302ba0817ad86a605b3c3c712927547fd8455285c947db", 0xc8}, {&(0x7f0000001640)="27545367255abfba0c0ff2507edef3e5ea82508b2be4e53debf3f149aefafe7ee59874a1feedb24701eb08658d6f395c89e930c2077e1c1a22b90c99cf83746ef56a7955586e70bd05092126977a28ae591b76b79bdec3e637850d8ca2f5773ea5610d6c5e33581eccdd1da1602cc47d2c54719342a33a686bb6091a2aea64e1a42449846f5c13169b876412425d", 0x8e}], 0x3}, 0x2000c8d4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000017c0)) 22:15:38 executing program 7: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f0000000180)=""/181, 0xb5}, {&(0x7f0000000240)=""/229, 0xe5}, {&(0x7f0000000340)=""/229, 0xe5}, {&(0x7f0000000440)=""/205, 0xcd}], 0x5) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/diskstats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r3 = syz_open_dev$mouse(&(0x7f0000000680), 0x1, 0x400) r4 = accept4$bt_l2cap(r3, &(0x7f00000006c0)={0x1f, 0x0, @fixed}, &(0x7f0000000700)=0xe, 0x0) setsockopt(r4, 0x4, 0xfbf4, &(0x7f0000000740)="e132cd9e3744ac133b4139c70669f749d1b101f1956252109cf563e2f556bcff6e13de657c222a356b1c1909f74556830d8eb8f1e9bd23c06f6c58b642ff962bedaae800afdb2df51c1d47fc32e0c617ee664d84138148de1e877add6a95b1d5feb75d70efeef9a0611bd18e0dc9c72cc0d8bae0c4d7b445e7fbd6a48e664e4577f347de337a4122b251bef6e843003f24f3e227a0a788bb72357493488fb05a120f50c709109d44a72efdd3e4c57c71b86e4f0031e308c01395d762dff71ec8", 0xc0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000800)={'hsr0\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000840)={'veth1_macvtap\x00', {0x2, 0x0, @multicast2}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000c80)=0xe8) sendmsg$inet(r0, &(0x7f0000000e40)={&(0x7f0000000880)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000000b00)=[{&(0x7f00000008c0)="7b3877052ba0a29355e4c33f0e7bb91a8c4109436bec3181ce793ffd555b664bcfe79c34e1b6e59b152b666690a9b9ab454c34689c24805ad8f83f95641ecb0e0da86cbb3c015f226a080224abc5b546051538f32e5dec04303262c6eb2bfa3c025b328f6ec20759ffebac5614843edcbfaa7bfd932a5eeff0de6184d7b3244465a929c86194b1edf8da70195e9efc61b05d4c88ec9b994e134d8b34f345693c3749943a9115b05a89b380ebc16657ac6cdd755ae7c25bcc61b6f55cd1d4bd4f20da5802964967070f3f9b34b12f0e4c88949e6cd501c68136b45d44edc6a53e555922f2f8299dd81b6ebd589e30ff08de", 0xf1}, {&(0x7f00000009c0)="cbe022c6a958224f1e07094893a9584e511bddae527970d587451febed56c7f70aacd1ddb84456830b905e8f35", 0x2d}, {&(0x7f0000000a00)="53ce869c63ecf049db3e34782e4c11a7f08b75751e826141067edb0ad4ef26d5e14d248e81445927076635509fdc4346e32a39872cc15b6f03fdaf7667e3fdc4b30f8fb9a267760ed9266d340408c429d83f74094b944eff66b17aa1", 0x5c}, {&(0x7f0000000a80)='8', 0x1}, {&(0x7f0000000ac0)="3d546c008bba43cf3d4e5def804c6f226adee29893dace0a5518f25ce3b4da45814fc328b8290f62b138692a5a52807cfddf9d35c8c9e0eed28ad7732730", 0x3e}], 0x5, &(0x7f0000000cc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @empty}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0x8e, 0x1, 0x4, [{@private=0xa010100, 0xffffffff}, {@empty, 0x3ff8000}, {@remote}, {@multicast1, 0x4}, {@broadcast, 0x270b}, {@multicast2, 0x3f}, {@multicast2, 0x2}, {@multicast2, 0x5}, {@broadcast, 0xbd6}]}, @noop, @timestamp_prespec={0x44, 0x14, 0x5c, 0x3, 0x1, [{@remote, 0x4000400}, {@broadcast, 0x8}]}, @generic={0x88, 0xd, "0169ebbc173cb7702669b0"}, @noop, @timestamp_addr={0x44, 0x24, 0xf3, 0x1, 0x9, [{@private=0xa010101, 0x80a}, {@private=0xa010100, 0x1}, {@rand_addr=0x64010102, 0x3f}, {@rand_addr=0x64010102, 0x6}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @local}}}], 0x168}, 0xc048084) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000e80)=0x1, 0x4) ioctl$sock_proto_private(r3, 0x89ea, &(0x7f0000000ec0)="6c4ab80da8a4e6638cec3924e686e927c1ca38da7d4c256c5575e1f050d1fb9c3e1f479a9abf8689a5be4b58e18ad8a2fdb408e9646fb37d48e708c592e852591d4e2378776a324407500fec1bb86376d2c3730dfa4a4c4cb106cc79373781f54a222c410a9db9a0882d482d315533f90c96f3015c852b31ae14c8ffeb810bde5b8ebb09cbdfd7f1b92901fc56bb33bd4fcd500a4009057bf367") [ 68.884328] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.887850] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.889320] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.890500] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.892195] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.894389] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.896838] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.899043] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.901871] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.904585] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.909623] Bluetooth: hci0: HCI_REQ-0x0c1a [ 68.911279] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.914346] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.948519] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.950918] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 68.952629] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 68.954452] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 68.956907] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 68.958850] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 68.960085] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 68.962886] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.964627] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 68.964764] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 68.967513] Bluetooth: hci1: HCI_REQ-0x0c1a [ 68.967768] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 68.969772] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 68.971212] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 68.971793] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.976735] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 68.977291] Bluetooth: hci7: HCI_REQ-0x0c1a [ 68.981252] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.990700] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.992237] Bluetooth: hci5: HCI_REQ-0x0c1a [ 68.993252] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.001401] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.020599] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.029609] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.032606] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.034072] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.036204] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.038046] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.044252] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.045440] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.048952] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.050432] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.070325] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.074204] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.078538] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.079804] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.088510] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.088594] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.094095] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.095128] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.095157] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.111935] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.112041] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.965570] Bluetooth: hci0: command 0x0409 tx timeout [ 71.028074] Bluetooth: hci5: command 0x0409 tx timeout [ 71.028868] Bluetooth: hci7: command 0x0409 tx timeout [ 71.029670] Bluetooth: hci2: command 0x0409 tx timeout [ 71.030542] Bluetooth: hci1: command 0x0409 tx timeout [ 71.157073] Bluetooth: hci3: command 0x0409 tx timeout [ 71.157745] Bluetooth: hci6: command 0x0409 tx timeout [ 71.158397] Bluetooth: hci4: command 0x0409 tx timeout [ 73.013107] Bluetooth: hci0: command 0x041b tx timeout [ 73.077047] Bluetooth: hci1: command 0x041b tx timeout [ 73.077508] Bluetooth: hci2: command 0x041b tx timeout [ 73.077901] Bluetooth: hci7: command 0x041b tx timeout [ 73.078364] Bluetooth: hci5: command 0x041b tx timeout [ 73.205075] Bluetooth: hci4: command 0x041b tx timeout [ 73.205557] Bluetooth: hci6: command 0x041b tx timeout [ 73.205945] Bluetooth: hci3: command 0x041b tx timeout [ 75.060020] Bluetooth: hci0: command 0x040f tx timeout [ 75.124034] Bluetooth: hci5: command 0x040f tx timeout [ 75.124522] Bluetooth: hci7: command 0x040f tx timeout [ 75.125139] Bluetooth: hci2: command 0x040f tx timeout [ 75.125549] Bluetooth: hci1: command 0x040f tx timeout [ 75.253026] Bluetooth: hci3: command 0x040f tx timeout [ 75.253474] Bluetooth: hci6: command 0x040f tx timeout [ 75.253868] Bluetooth: hci4: command 0x040f tx timeout [ 77.108044] Bluetooth: hci0: command 0x0419 tx timeout [ 77.172066] Bluetooth: hci1: command 0x0419 tx timeout [ 77.173303] Bluetooth: hci2: command 0x0419 tx timeout [ 77.173915] Bluetooth: hci7: command 0x0419 tx timeout [ 77.174566] Bluetooth: hci5: command 0x0419 tx timeout [ 77.300115] Bluetooth: hci4: command 0x0419 tx timeout [ 77.300732] Bluetooth: hci6: command 0x0419 tx timeout [ 77.301332] Bluetooth: hci3: command 0x0419 tx timeout 22:16:35 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) 22:16:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x1, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x20, 0x1000, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}, 0x10001, 0x5, 0x200, 0x0, 0x9e, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6395, 0x0, 0x0, 0x0, 0x5000004}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="04000000000000002e2f66476c653000"]) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @remote, 0x8, 0x2, 0x400, 0x100, 0x3, 0x100000}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', r1, 0x0, 0x0, 0x3, 0x5, 0x4, @private1, @private1, 0x80, 0x700, 0x1f, 0x5}}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x2100c, 0x0) [ 124.489219] audit: type=1400 audit(1664835395.788:7): avc: denied { open } for pid=3756 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.490716] audit: type=1400 audit(1664835395.788:8): avc: denied { kernel } for pid=3756 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.504348] ------------[ cut here ]------------ [ 124.504372] [ 124.504376] ====================================================== [ 124.504380] WARNING: possible circular locking dependency detected [ 124.504384] 6.0.0-rc7-next-20220930 #1 Not tainted [ 124.504391] ------------------------------------------------------ [ 124.504394] syz-executor.1/3757 is trying to acquire lock: [ 124.504401] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 124.504443] [ 124.504443] but task is already holding lock: [ 124.504446] ffff888010388c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.504473] [ 124.504473] which lock already depends on the new lock. [ 124.504473] [ 124.504476] [ 124.504476] the existing dependency chain (in reverse order) is: [ 124.504479] [ 124.504479] -> #3 (&ctx->lock){....}-{2:2}: [ 124.504493] _raw_spin_lock+0x2a/0x40 [ 124.504505] __perf_event_task_sched_out+0x53b/0x18d0 [ 124.504516] __schedule+0xedd/0x2470 [ 124.504530] schedule+0xda/0x1b0 [ 124.504543] futex_wait_queue+0xf5/0x1e0 [ 124.504556] futex_wait+0x28e/0x690 [ 124.504566] do_futex+0x2ff/0x380 [ 124.504575] __x64_sys_futex+0x1c6/0x4d0 [ 124.504589] do_syscall_64+0x3b/0x90 [ 124.504606] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.504619] [ 124.504619] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 124.504633] _raw_spin_lock_nested+0x30/0x40 [ 124.504643] raw_spin_rq_lock_nested+0x1e/0x30 [ 124.504656] task_fork_fair+0x63/0x4d0 [ 124.504673] sched_cgroup_fork+0x3d0/0x540 [ 124.504688] copy_process+0x4183/0x6e20 [ 124.504698] kernel_clone+0xe7/0x890 [ 124.504708] user_mode_thread+0xad/0xf0 [ 124.504718] rest_init+0x24/0x250 [ 124.504730] arch_call_rest_init+0xf/0x14 [ 124.504747] start_kernel+0x4c6/0x4eb [ 124.504762] secondary_startup_64_no_verify+0xe0/0xeb [ 124.504777] [ 124.504777] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 124.504790] _raw_spin_lock_irqsave+0x39/0x60 [ 124.504801] try_to_wake_up+0xab/0x1930 [ 124.504814] up+0x75/0xb0 [ 124.504828] __up_console_sem+0x6e/0x80 [ 124.504844] console_unlock+0x46a/0x590 [ 124.504860] vprintk_emit+0x1bd/0x560 [ 124.504875] vprintk+0x84/0xa0 [ 124.504891] _printk+0xba/0xf1 [ 124.504903] kauditd_hold_skb.cold+0x3f/0x4e [ 124.504920] kauditd_send_queue+0x233/0x290 [ 124.504935] kauditd_thread+0x5f9/0x9c0 [ 124.504949] kthread+0x2ed/0x3a0 [ 124.504966] ret_from_fork+0x22/0x30 [ 124.504978] [ 124.504978] -> #0 ((console_sem).lock){....}-{2:2}: [ 124.504991] __lock_acquire+0x2a02/0x5e70 [ 124.505008] lock_acquire+0x1a2/0x530 [ 124.505024] _raw_spin_lock_irqsave+0x39/0x60 [ 124.505034] down_trylock+0xe/0x70 [ 124.505049] __down_trylock_console_sem+0x3b/0xd0 [ 124.505065] vprintk_emit+0x16b/0x560 [ 124.505081] vprintk+0x84/0xa0 [ 124.505096] _printk+0xba/0xf1 [ 124.505106] report_bug.cold+0x72/0xab [ 124.505122] handle_bug+0x3c/0x70 [ 124.505138] exc_invalid_op+0x14/0x50 [ 124.505155] asm_exc_invalid_op+0x16/0x20 [ 124.505167] group_sched_out.part.0+0x2c7/0x460 [ 124.505185] ctx_sched_out+0x8f1/0xc10 [ 124.505201] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.505212] __schedule+0xedd/0x2470 [ 124.505225] schedule+0xda/0x1b0 [ 124.505238] futex_wait_queue+0xf5/0x1e0 [ 124.505249] futex_wait+0x28e/0x690 [ 124.505259] do_futex+0x2ff/0x380 [ 124.505268] __x64_sys_futex+0x1c6/0x4d0 [ 124.505278] do_syscall_64+0x3b/0x90 [ 124.505294] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.505306] [ 124.505306] other info that might help us debug this: [ 124.505306] [ 124.505309] Chain exists of: [ 124.505309] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 124.505309] [ 124.505324] Possible unsafe locking scenario: [ 124.505324] [ 124.505326] CPU0 CPU1 [ 124.505329] ---- ---- [ 124.505331] lock(&ctx->lock); [ 124.505337] lock(&rq->__lock); [ 124.505343] lock(&ctx->lock); [ 124.505349] lock((console_sem).lock); [ 124.505355] [ 124.505355] *** DEADLOCK *** [ 124.505355] [ 124.505357] 2 locks held by syz-executor.1/3757: [ 124.505364] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 124.505393] #1: ffff888010388c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 124.505418] [ 124.505418] stack backtrace: [ 124.505421] CPU: 0 PID: 3757 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 124.505434] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.505442] Call Trace: [ 124.505445] [ 124.505450] dump_stack_lvl+0x8b/0xb3 [ 124.505468] check_noncircular+0x263/0x2e0 [ 124.505484] ? format_decode+0x26c/0xb50 [ 124.505501] ? print_circular_bug+0x450/0x450 [ 124.505518] ? simple_strtoul+0x30/0x30 [ 124.505533] ? format_decode+0x26c/0xb50 [ 124.505550] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 124.505568] __lock_acquire+0x2a02/0x5e70 [ 124.505589] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 124.505611] lock_acquire+0x1a2/0x530 [ 124.505628] ? down_trylock+0xe/0x70 [ 124.505645] ? lock_release+0x750/0x750 [ 124.505665] ? vprintk+0x84/0xa0 [ 124.505682] _raw_spin_lock_irqsave+0x39/0x60 [ 124.505694] ? down_trylock+0xe/0x70 [ 124.505709] down_trylock+0xe/0x70 [ 124.505725] ? vprintk+0x84/0xa0 [ 124.505742] __down_trylock_console_sem+0x3b/0xd0 [ 124.505759] vprintk_emit+0x16b/0x560 [ 124.505777] vprintk+0x84/0xa0 [ 124.505794] _printk+0xba/0xf1 [ 124.505806] ? record_print_text.cold+0x16/0x16 [ 124.505822] ? report_bug.cold+0x66/0xab [ 124.505839] ? group_sched_out.part.0+0x2c7/0x460 [ 124.505858] report_bug.cold+0x72/0xab [ 124.505876] handle_bug+0x3c/0x70 [ 124.505893] exc_invalid_op+0x14/0x50 [ 124.505911] asm_exc_invalid_op+0x16/0x20 [ 124.505924] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.505944] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.505956] RSP: 0018:ffff8880400778f8 EFLAGS: 00010006 [ 124.505965] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.505972] RDX: ffff888017601ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 124.505980] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 124.505987] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888010388c00 [ 124.505995] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 124.506006] ? group_sched_out.part.0+0x2c7/0x460 [ 124.506028] ? group_sched_out.part.0+0x2c7/0x460 [ 124.506050] ctx_sched_out+0x8f1/0xc10 [ 124.506070] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.506084] ? lock_is_held_type+0xd7/0x130 [ 124.506098] ? __perf_cgroup_move+0x160/0x160 [ 124.506108] ? set_next_entity+0x304/0x550 [ 124.506128] ? lock_is_held_type+0xd7/0x130 [ 124.506142] __schedule+0xedd/0x2470 [ 124.506159] ? io_schedule_timeout+0x150/0x150 [ 124.506174] ? futex_wait_setup+0x166/0x230 [ 124.506189] schedule+0xda/0x1b0 [ 124.506203] futex_wait_queue+0xf5/0x1e0 [ 124.506216] futex_wait+0x28e/0x690 [ 124.506228] ? futex_wait_setup+0x230/0x230 [ 124.506241] ? wake_up_q+0x8b/0xf0 [ 124.506254] ? do_raw_spin_unlock+0x4f/0x220 [ 124.506273] ? futex_wake+0x158/0x490 [ 124.506290] ? fd_install+0x1f9/0x640 [ 124.506305] do_futex+0x2ff/0x380 [ 124.506316] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 124.506332] __x64_sys_futex+0x1c6/0x4d0 [ 124.506345] ? __x64_sys_futex_time32+0x480/0x480 [ 124.506358] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.506372] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.506387] do_syscall_64+0x3b/0x90 [ 124.506405] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.506418] RIP: 0033:0x7f15da783b19 [ 124.506426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.506437] RSP: 002b:00007f15d7cf9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.506447] RAX: ffffffffffffffda RBX: 00007f15da896f68 RCX: 00007f15da783b19 [ 124.506455] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f15da896f68 [ 124.506462] RBP: 00007f15da896f60 R08: 0000000000000000 R09: 0000000000000000 [ 124.506469] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15da896f6c [ 124.506476] R13: 00007fffc06c855f R14: 00007f15d7cf9300 R15: 0000000000022000 [ 124.506489] [ 124.566460] WARNING: CPU: 0 PID: 3757 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 124.567165] Modules linked in: [ 124.567401] CPU: 0 PID: 3757 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 124.567996] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 124.568809] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 124.569220] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 124.570544] RSP: 0018:ffff8880400778f8 EFLAGS: 00010006 [ 124.570945] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 124.571468] RDX: ffff888017601ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 124.572001] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 124.572520] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888010388c00 [ 124.573044] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 124.573575] FS: 00007f15d7cf9700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 124.574167] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.574600] CR2: 000055fba9a92080 CR3: 000000003f3bc000 CR4: 0000000000350ef0 [ 124.575131] Call Trace: [ 124.575325] [ 124.575501] ctx_sched_out+0x8f1/0xc10 [ 124.575804] __perf_event_task_sched_out+0x6d0/0x18d0 [ 124.576195] ? lock_is_held_type+0xd7/0x130 [ 124.576517] ? __perf_cgroup_move+0x160/0x160 [ 124.576853] ? set_next_entity+0x304/0x550 [ 124.577177] ? lock_is_held_type+0xd7/0x130 [ 124.577498] __schedule+0xedd/0x2470 [ 124.577787] ? io_schedule_timeout+0x150/0x150 [ 124.578131] ? futex_wait_setup+0x166/0x230 [ 124.578455] schedule+0xda/0x1b0 [ 124.578717] futex_wait_queue+0xf5/0x1e0 [ 124.579035] futex_wait+0x28e/0x690 [ 124.579310] ? futex_wait_setup+0x230/0x230 [ 124.579636] ? wake_up_q+0x8b/0xf0 [ 124.579907] ? do_raw_spin_unlock+0x4f/0x220 [ 124.580249] ? futex_wake+0x158/0x490 [ 124.580550] ? fd_install+0x1f9/0x640 [ 124.580841] do_futex+0x2ff/0x380 [ 124.581106] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 124.581541] __x64_sys_futex+0x1c6/0x4d0 [ 124.581853] ? __x64_sys_futex_time32+0x480/0x480 [ 124.582222] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.582605] ? syscall_enter_from_user_mode+0x1d/0x50 [ 124.583006] do_syscall_64+0x3b/0x90 [ 124.583299] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 124.583684] RIP: 0033:0x7f15da783b19 [ 124.583967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.585286] RSP: 002b:00007f15d7cf9218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.585833] RAX: ffffffffffffffda RBX: 00007f15da896f68 RCX: 00007f15da783b19 [ 124.586361] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f15da896f68 [ 124.586883] RBP: 00007f15da896f60 R08: 0000000000000000 R09: 0000000000000000 [ 124.587406] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15da896f6c [ 124.587923] R13: 00007fffc06c855f R14: 00007f15d7cf9300 R15: 0000000000022000 [ 124.588451] [ 124.588628] irq event stamp: 2950 [ 124.588887] hardirqs last enabled at (2949): [] syscall_enter_from_user_mode+0x1d/0x50 [ 124.589580] hardirqs last disabled at (2950): [] __schedule+0x1225/0x2470 [ 124.590188] softirqs last enabled at (2608): [] __irq_exit_rcu+0x11b/0x180 [ 124.590815] softirqs last disabled at (2603): [] __irq_exit_rcu+0x11b/0x180 [ 124.591487] ---[ end trace 0000000000000000 ]--- [ 124.593308] loop1: detected capacity change from 0 to 256 [ 124.613176] loop1: detected capacity change from 0 to 256 22:16:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x6, 0x1, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x20, 0x1000, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x9, 0x0}, 0x10001, 0x5, 0x200, 0x0, 0x9e, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6395, 0x0, 0x0, 0x0, 0x5000004}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="04000000000000002e2f66476c653000"]) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @remote, 0x8, 0x2, 0x400, 0x100, 0x3, 0x100000}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', r1, 0x0, 0x0, 0x3, 0x5, 0x4, @private1, @private1, 0x80, 0x700, 0x1f, 0x5}}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x2100c, 0x0) [ 124.723855] loop1: detected capacity change from 0 to 256 22:16:36 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) mount$9p_unix(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x80000, &(0x7f0000000300)={'trans=unix,', {[{}, {@cache_none}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '#,'}}, {@msize={'msize', 0x3d, 0xfffffffffffffffc}}, {@noextend}, {@posixacl}, {@version_9p2000}, {@cache_loose}]}}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 124.885951] loop1: detected capacity change from 0 to 256 [ 124.917541] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:16:36 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) mount$9p_unix(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x80000, &(0x7f0000000300)={'trans=unix,', {[{}, {@cache_none}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '#,'}}, {@msize={'msize', 0x3d, 0xfffffffffffffffc}}, {@noextend}, {@posixacl}, {@version_9p2000}, {@cache_loose}]}}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 125.068939] loop1: detected capacity change from 0 to 256 [ 125.094449] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:16:36 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) mount$9p_unix(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x80000, &(0x7f0000000300)={'trans=unix,', {[{}, {@cache_none}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '#,'}}, {@msize={'msize', 0x3d, 0xfffffffffffffffc}}, {@noextend}, {@posixacl}, {@version_9p2000}, {@cache_loose}]}}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 125.309091] loop1: detected capacity change from 0 to 256 [ 125.352753] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:16:36 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) mount$9p_unix(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x80000, &(0x7f0000000300)={'trans=unix,', {[{}, {@cache_none}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '#,'}}, {@msize={'msize', 0x3d, 0xfffffffffffffffc}}, {@noextend}, {@posixacl}, {@version_9p2000}, {@cache_loose}]}}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x78, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x56a0c17}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4) [ 125.481414] loop1: detected capacity change from 0 to 256 [ 125.541992] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 125.583397] loop3: detected capacity change from 0 to 264192 [ 125.593119] loop3: detected capacity change from 0 to 8 [ 125.593714] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 125.612918] loop3: detected capacity change from 0 to 8 22:16:36 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) mount$9p_unix(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x80000, &(0x7f0000000300)={'trans=unix,', {[{}, {@cache_none}, {@cache_none}, {@cachetag={'cachetag', 0x3d, '#,'}}, {@msize={'msize', 0x3d, 0xfffffffffffffffc}}, {@noextend}, {@posixacl}, {@version_9p2000}, {@cache_loose}]}}) r2 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r2, 0x409, 0xd) [ 125.634199] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 125.670425] loop1: detected capacity change from 0 to 256 [ 125.686390] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 132.276152] Bluetooth: hci4: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 22:16:36 Registers: info registers vcpu 0 RAX=0000000000000032 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040077340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000032 R11=0000000000000001 R12=0000000000000032 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f15d7cf9700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055fba9a92080 CR3=000000003f3bc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f15da86a7c0 00007f15da86a7c8 YMM02=0000000000000000 0000000000000000 00007f15da86a7e0 00007f15da86a7c0 YMM03=0000000000000000 0000000000000000 00007f15da86a7c8 00007f15da86a7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffff8880400d0000 RBX=ffff8880400cf2b8 RCX=0000000000000001 RDX=ffff8880400cfea0 RSI=ffff8880400cfe98 RDI=ffff8880400cf2c8 RBP=ffff8880400cfe98 RSP=ffff8880400cf200 R8 =ffffffff85eed236 R9 =ffffffff85eed23a R10=ffffed1008019e64 R11=ffff8880400cf2f8 R12=0000000000000008 R13=ffff8880400c8000 R14=ffff8880400cf2b8 R15=0000000000000003 RIP=ffffffff8111a081 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8934d5c028 CR3=000000001f5ce000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000