Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:20607' (ECDSA) to the list of known hosts. 2022/09/22 01:47:49 fuzzer started 2022/09/22 01:47:49 dialing manager at localhost:40289 syzkaller login: [ 37.663951] cgroup: Unknown subsys name 'net' [ 37.776232] cgroup: Unknown subsys name 'rlimit' 2022/09/22 01:48:03 syscalls: 2215 2022/09/22 01:48:03 code coverage: enabled 2022/09/22 01:48:03 comparison tracing: enabled 2022/09/22 01:48:03 extra coverage: enabled 2022/09/22 01:48:03 setuid sandbox: enabled 2022/09/22 01:48:03 namespace sandbox: enabled 2022/09/22 01:48:03 Android sandbox: enabled 2022/09/22 01:48:03 fault injection: enabled 2022/09/22 01:48:03 leak checking: enabled 2022/09/22 01:48:03 net packet injection: enabled 2022/09/22 01:48:03 net device setup: enabled 2022/09/22 01:48:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/22 01:48:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/22 01:48:03 USB emulation: enabled 2022/09/22 01:48:03 hci packet injection: enabled 2022/09/22 01:48:03 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/22 01:48:03 802.15.4 emulation: enabled 2022/09/22 01:48:03 fetching corpus: 50, signal 28530/30295 (executing program) 2022/09/22 01:48:03 fetching corpus: 100, signal 37768/41111 (executing program) 2022/09/22 01:48:03 fetching corpus: 150, signal 46784/51595 (executing program) 2022/09/22 01:48:03 fetching corpus: 200, signal 55577/61690 (executing program) 2022/09/22 01:48:04 fetching corpus: 250, signal 63017/70315 (executing program) 2022/09/22 01:48:04 fetching corpus: 300, signal 67914/76408 (executing program) 2022/09/22 01:48:04 fetching corpus: 350, signal 73777/83380 (executing program) 2022/09/22 01:48:04 fetching corpus: 400, signal 79143/89745 (executing program) 2022/09/22 01:48:04 fetching corpus: 450, signal 82748/94381 (executing program) 2022/09/22 01:48:04 fetching corpus: 500, signal 86978/99577 (executing program) 2022/09/22 01:48:04 fetching corpus: 550, signal 91166/104585 (executing program) 2022/09/22 01:48:04 fetching corpus: 600, signal 94269/108558 (executing program) 2022/09/22 01:48:05 fetching corpus: 650, signal 96316/111553 (executing program) 2022/09/22 01:48:05 fetching corpus: 700, signal 99440/115429 (executing program) 2022/09/22 01:48:05 fetching corpus: 750, signal 102843/119503 (executing program) 2022/09/22 01:48:05 fetching corpus: 800, signal 105579/122923 (executing program) 2022/09/22 01:48:05 fetching corpus: 850, signal 107183/125405 (executing program) 2022/09/22 01:48:05 fetching corpus: 900, signal 109115/128125 (executing program) 2022/09/22 01:48:05 fetching corpus: 950, signal 111427/131136 (executing program) 2022/09/22 01:48:05 fetching corpus: 1000, signal 113234/133676 (executing program) 2022/09/22 01:48:06 fetching corpus: 1050, signal 116210/137162 (executing program) 2022/09/22 01:48:06 fetching corpus: 1100, signal 118845/140228 (executing program) 2022/09/22 01:48:06 fetching corpus: 1150, signal 120329/142360 (executing program) 2022/09/22 01:48:06 fetching corpus: 1200, signal 122127/144752 (executing program) 2022/09/22 01:48:06 fetching corpus: 1250, signal 124060/147223 (executing program) 2022/09/22 01:48:06 fetching corpus: 1300, signal 125406/149200 (executing program) 2022/09/22 01:48:06 fetching corpus: 1350, signal 126352/150842 (executing program) 2022/09/22 01:48:06 fetching corpus: 1400, signal 128631/153457 (executing program) 2022/09/22 01:48:06 fetching corpus: 1450, signal 131301/156348 (executing program) 2022/09/22 01:48:07 fetching corpus: 1500, signal 133429/158847 (executing program) 2022/09/22 01:48:07 fetching corpus: 1550, signal 136341/161822 (executing program) 2022/09/22 01:48:07 fetching corpus: 1600, signal 137580/163491 (executing program) 2022/09/22 01:48:07 fetching corpus: 1650, signal 140219/166241 (executing program) 2022/09/22 01:48:07 fetching corpus: 1700, signal 141264/167812 (executing program) 2022/09/22 01:48:07 fetching corpus: 1750, signal 143251/170028 (executing program) 2022/09/22 01:48:07 fetching corpus: 1800, signal 144259/171464 (executing program) 2022/09/22 01:48:07 fetching corpus: 1850, signal 145390/172993 (executing program) 2022/09/22 01:48:08 fetching corpus: 1900, signal 146514/174501 (executing program) 2022/09/22 01:48:08 fetching corpus: 1950, signal 147698/176049 (executing program) 2022/09/22 01:48:08 fetching corpus: 2000, signal 148424/177288 (executing program) 2022/09/22 01:48:08 fetching corpus: 2050, signal 149920/178974 (executing program) 2022/09/22 01:48:08 fetching corpus: 2100, signal 152417/181282 (executing program) 2022/09/22 01:48:08 fetching corpus: 2150, signal 153769/182856 (executing program) 2022/09/22 01:48:08 fetching corpus: 2200, signal 154837/184303 (executing program) 2022/09/22 01:48:08 fetching corpus: 2250, signal 156586/186182 (executing program) 2022/09/22 01:48:08 fetching corpus: 2300, signal 157309/187266 (executing program) 2022/09/22 01:48:09 fetching corpus: 2350, signal 158311/188590 (executing program) 2022/09/22 01:48:09 fetching corpus: 2400, signal 159480/189921 (executing program) 2022/09/22 01:48:09 fetching corpus: 2450, signal 161495/191631 (executing program) 2022/09/22 01:48:09 fetching corpus: 2500, signal 162441/192765 (executing program) 2022/09/22 01:48:09 fetching corpus: 2550, signal 163567/193956 (executing program) 2022/09/22 01:48:09 fetching corpus: 2600, signal 164332/194949 (executing program) 2022/09/22 01:48:09 fetching corpus: 2650, signal 165526/196182 (executing program) 2022/09/22 01:48:09 fetching corpus: 2700, signal 165969/196965 (executing program) 2022/09/22 01:48:10 fetching corpus: 2750, signal 167458/198360 (executing program) 2022/09/22 01:48:10 fetching corpus: 2800, signal 167984/199223 (executing program) 2022/09/22 01:48:10 fetching corpus: 2850, signal 169547/200603 (executing program) 2022/09/22 01:48:10 fetching corpus: 2900, signal 170716/201767 (executing program) 2022/09/22 01:48:10 fetching corpus: 2950, signal 171624/202688 (executing program) 2022/09/22 01:48:10 fetching corpus: 3000, signal 172735/203835 (executing program) 2022/09/22 01:48:10 fetching corpus: 3050, signal 173557/204765 (executing program) 2022/09/22 01:48:10 fetching corpus: 3100, signal 173995/205489 (executing program) 2022/09/22 01:48:10 fetching corpus: 3150, signal 174928/206453 (executing program) 2022/09/22 01:48:11 fetching corpus: 3200, signal 176039/207477 (executing program) 2022/09/22 01:48:11 fetching corpus: 3250, signal 176670/208204 (executing program) 2022/09/22 01:48:11 fetching corpus: 3300, signal 177911/209233 (executing program) 2022/09/22 01:48:11 fetching corpus: 3350, signal 178808/210097 (executing program) 2022/09/22 01:48:11 fetching corpus: 3400, signal 179264/210745 (executing program) 2022/09/22 01:48:11 fetching corpus: 3450, signal 179910/211473 (executing program) 2022/09/22 01:48:11 fetching corpus: 3500, signal 180448/212138 (executing program) 2022/09/22 01:48:11 fetching corpus: 3550, signal 181887/213128 (executing program) 2022/09/22 01:48:12 fetching corpus: 3600, signal 182919/213954 (executing program) 2022/09/22 01:48:12 fetching corpus: 3650, signal 183969/214826 (executing program) 2022/09/22 01:48:12 fetching corpus: 3700, signal 184907/215617 (executing program) 2022/09/22 01:48:12 fetching corpus: 3750, signal 185958/216390 (executing program) 2022/09/22 01:48:12 fetching corpus: 3800, signal 186701/217042 (executing program) 2022/09/22 01:48:12 fetching corpus: 3850, signal 187575/217698 (executing program) 2022/09/22 01:48:12 fetching corpus: 3900, signal 188189/218276 (executing program) 2022/09/22 01:48:13 fetching corpus: 3950, signal 188674/218795 (executing program) 2022/09/22 01:48:13 fetching corpus: 4000, signal 189368/219430 (executing program) 2022/09/22 01:48:13 fetching corpus: 4050, signal 190585/220193 (executing program) 2022/09/22 01:48:13 fetching corpus: 4100, signal 191855/220916 (executing program) 2022/09/22 01:48:13 fetching corpus: 4150, signal 192365/221419 (executing program) 2022/09/22 01:48:13 fetching corpus: 4200, signal 192923/221910 (executing program) 2022/09/22 01:48:13 fetching corpus: 4250, signal 193815/222468 (executing program) 2022/09/22 01:48:13 fetching corpus: 4300, signal 194603/222990 (executing program) 2022/09/22 01:48:13 fetching corpus: 4350, signal 195222/223494 (executing program) 2022/09/22 01:48:14 fetching corpus: 4400, signal 195798/223918 (executing program) 2022/09/22 01:48:14 fetching corpus: 4450, signal 196274/224330 (executing program) 2022/09/22 01:48:14 fetching corpus: 4500, signal 196990/224809 (executing program) 2022/09/22 01:48:14 fetching corpus: 4550, signal 198434/225696 (executing program) 2022/09/22 01:48:14 fetching corpus: 4600, signal 199165/226233 (executing program) 2022/09/22 01:48:14 fetching corpus: 4650, signal 200248/226733 (executing program) 2022/09/22 01:48:14 fetching corpus: 4700, signal 201192/227188 (executing program) 2022/09/22 01:48:15 fetching corpus: 4750, signal 201838/227721 (executing program) 2022/09/22 01:48:15 fetching corpus: 4800, signal 202770/228121 (executing program) 2022/09/22 01:48:15 fetching corpus: 4850, signal 203441/228521 (executing program) 2022/09/22 01:48:15 fetching corpus: 4900, signal 204074/228889 (executing program) 2022/09/22 01:48:15 fetching corpus: 4950, signal 204557/229204 (executing program) 2022/09/22 01:48:15 fetching corpus: 5000, signal 205065/229521 (executing program) 2022/09/22 01:48:15 fetching corpus: 5050, signal 205678/229833 (executing program) 2022/09/22 01:48:15 fetching corpus: 5100, signal 206144/230160 (executing program) 2022/09/22 01:48:15 fetching corpus: 5150, signal 207131/230499 (executing program) 2022/09/22 01:48:15 fetching corpus: 5200, signal 207416/230778 (executing program) 2022/09/22 01:48:15 fetching corpus: 5250, signal 207758/231010 (executing program) 2022/09/22 01:48:16 fetching corpus: 5300, signal 208300/231295 (executing program) 2022/09/22 01:48:16 fetching corpus: 5350, signal 208826/231542 (executing program) 2022/09/22 01:48:16 fetching corpus: 5400, signal 209534/231790 (executing program) 2022/09/22 01:48:16 fetching corpus: 5450, signal 210039/232001 (executing program) 2022/09/22 01:48:16 fetching corpus: 5500, signal 210662/232240 (executing program) 2022/09/22 01:48:16 fetching corpus: 5550, signal 211236/232563 (executing program) 2022/09/22 01:48:16 fetching corpus: 5600, signal 211780/232739 (executing program) 2022/09/22 01:48:16 fetching corpus: 5650, signal 212273/232743 (executing program) 2022/09/22 01:48:17 fetching corpus: 5700, signal 212532/232767 (executing program) 2022/09/22 01:48:17 fetching corpus: 5750, signal 213176/232776 (executing program) 2022/09/22 01:48:17 fetching corpus: 5800, signal 213810/232784 (executing program) 2022/09/22 01:48:17 fetching corpus: 5850, signal 214396/232786 (executing program) 2022/09/22 01:48:17 fetching corpus: 5900, signal 215187/232810 (executing program) 2022/09/22 01:48:17 fetching corpus: 5950, signal 215639/232810 (executing program) 2022/09/22 01:48:17 fetching corpus: 6000, signal 216102/232831 (executing program) 2022/09/22 01:48:18 fetching corpus: 6013, signal 216323/232831 (executing program) 2022/09/22 01:48:18 fetching corpus: 6013, signal 216323/232831 (executing program) 2022/09/22 01:48:20 starting 8 fuzzer processes 01:48:20 executing program 0: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000012c0)={{'\x00', 0x1}, {0x3}, 0x1, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="fa7936b20338f99f8c26820d4642ed142ad128c187d10cd08dd4de020a1f9e0fa3e9f261da3bd482868f43cfcf89f76713683262d9ad8d08179ba8be21292af8c23ba52ca273635d5f1632aa1fefb330c0b2a3c04cb68b2c146b4c50a0e7cab1c85d1e7f95164b67b303a7f8a6dd293a539680cef3168283697c577b3293ce434facd4a6770fbb1341d38926c56987238db61284642e80f525e1980b753e3086518290a438b4807f2e5f1a68d548ece718f2bbe6093bc6bd6e377f4f5ac9fe6abc5ea0ce7f5b3e3b5aa92ab0cf026c815496745c68db1502df5ed25dddd632f70e15da37cd9acf9056538abcad80d9a5db197087aa9b2fa86dda9f3d8d5dcf8ae461a2d5fcdd53a83e1b3199fa47caca94d9b10be6c614435d00132eb98437535f77888c51292015b005c28af3deb4da349cd73161f0a3093768a38705904a5676b350c4e064d3503a3d92e9c4b9474233d89a045a59ed52c8d1cb6f137cab4fe06407026574a7f417396387e329b1da1c742f2a59eff6d980fde8ea97b5287a224718321b7f97e7d57358c3d37e523245a5a70b065d1bbfadd70d90295c59c928814ec355b459", 0x1a7, 0x0, &(0x7f0000000240)={0x2, 0x1012, {0x1, 0xc, 0x5, "fe243366b2", 0x1000, "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"}, 0x37, "d10bc80897b8c4655369d96609951dd3c0722e4363cb07c864dfa9d633f10c3702c4fe92d05631680ab3814f94e89b1518fe91d54ff0a7"}, 0x1055}) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) removexattr(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=@random={'osx.', '\x00'}) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000013c0)) r0 = creat(&(0x7f00000017c0)='./file0\x00', 0x30) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000001800)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0/../file0\x00'}) pwrite64(r1, &(0x7f0000001840)="77890316033748e8f779ec71c4e7147e8c1518cfdf1c", 0x16, 0x7f) recvmmsg$unix(r0, &(0x7f0000004c40)=[{{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/241, 0xf1}], 0x1}}, {{&(0x7f0000001bc0), 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000001c40)=""/82, 0x52}], 0x1, &(0x7f0000001d00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000001d40), 0x6e, &(0x7f0000002180)=[{&(0x7f0000001dc0)=""/46, 0x2e}, {&(0x7f0000001e00)=""/161, 0xa1}, {&(0x7f0000001ec0)=""/25, 0x19}, {&(0x7f0000001f00)=""/155, 0x9b}, {&(0x7f0000001fc0)=""/131, 0x83}, {&(0x7f0000002080)=""/252, 0xfc}], 0x6, &(0x7f0000002200)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002240)=""/20, 0x14}, {&(0x7f0000002280)=""/244, 0xf4}, {&(0x7f0000002380)=""/130, 0x82}, {&(0x7f0000002440)=""/202, 0xca}, {&(0x7f0000002540)=""/230, 0xe6}, {&(0x7f0000002640)=""/146, 0x92}], 0x6, &(0x7f0000002780)}}, {{&(0x7f00000027c0), 0x6e, &(0x7f0000002980)=[{&(0x7f0000002840)=""/95, 0x5f}, {&(0x7f00000028c0)=""/167, 0xa7}], 0x2, &(0x7f00000029c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002a40), 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002ac0)=""/13, 0xd}, {&(0x7f0000002b00)=""/204, 0xcc}, {&(0x7f0000002c00)=""/215, 0xd7}, {&(0x7f0000002d00)=""/64, 0x40}], 0x4, &(0x7f0000002d80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002dc0)=@abs, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002e40)=""/110, 0x6e}, {&(0x7f0000002ec0)=""/191, 0xbf}, {&(0x7f0000002f80)=""/33, 0x21}, {&(0x7f0000002fc0)=""/96, 0x60}, {&(0x7f0000003040)=""/202, 0xca}, {&(0x7f0000003140)=""/112, 0x70}], 0x6, &(0x7f0000003240)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f0000003300)=@abs, 0x6e, &(0x7f0000003440)=[{&(0x7f0000003380)=""/40, 0x28}, {&(0x7f00000033c0)=""/63, 0x3f}, {&(0x7f0000003400)=""/19, 0x13}], 0x3, &(0x7f0000003480)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000034c0)=@abs, 0x6e, &(0x7f0000004740)=[{&(0x7f0000003540)=""/211, 0xd3}, {&(0x7f0000003640)=""/204, 0xcc}, {&(0x7f0000003740)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000004800)=@abs, 0x6e, &(0x7f0000004b80)=[{&(0x7f0000004880)=""/2, 0x2}, {&(0x7f00000048c0)=""/18, 0x12}, {&(0x7f0000004900)=""/124, 0x7c}, {&(0x7f0000004980)=""/199, 0xc7}, {&(0x7f0000004a80)=""/171, 0xab}, {&(0x7f0000004b40)=""/13, 0xd}], 0x6, &(0x7f0000004c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}], 0xa, 0x69d11f7f38499fff, &(0x7f0000004ec0)={0x77359400}) r4 = getpgid(0x0) recvmmsg$unix(r1, &(0x7f0000005680)=[{{&(0x7f0000004f00), 0x6e, &(0x7f0000005180)=[{&(0x7f0000004f80)=""/85, 0x55}, {&(0x7f0000005000)=""/13, 0xd}, {&(0x7f0000005040)=""/15, 0xf}, {&(0x7f0000005080)=""/3, 0x3}, {&(0x7f00000050c0)=""/145, 0x91}], 0x5, &(0x7f0000005200)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}}, {{&(0x7f0000005340), 0x6e, &(0x7f00000055c0)=[{&(0x7f00000053c0)=""/60, 0x3c}, {&(0x7f0000005400)=""/23, 0x17}, {&(0x7f0000005440)=""/192, 0xc0}, {&(0x7f0000005500)=""/130, 0x82}], 0x4, &(0x7f0000005600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x60}}], 0x2, 0x20142, &(0x7f0000005700)={0x77359400}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005780)='./cgroup.net/syz1\x00', 0x200002, 0x0) clone3(&(0x7f00000057c0)={0x4041000, &(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900), {0x2c}, &(0x7f0000001940)=""/39, 0x27, &(0x7f0000001980)=""/85, &(0x7f0000005740)=[r2, r4, r6, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x7, {r8}}, 0x58) lstat(&(0x7f0000005840)='./file0/../file0\x00', &(0x7f0000005880)) newfstatat(0xffffffffffffff9c, &(0x7f0000005900)='./file0\x00', &(0x7f0000005940), 0x2000) fspick(r3, &(0x7f00000059c0)='./file0\x00', 0x0) r9 = getpgid(r7) syz_open_procfs(r9, &(0x7f0000005a00)='mountinfo\x00') pipe(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r10, &(0x7f0000005a80)="082f2f73f27c4baa1a212e9e619a5fcdc7d323b190684c9e9c246d92ebddd7914235179b3fdffc0287ec4feac44a0d675078d3e0a046709d3ff61c001f7424566f5770d18c534da972c2af4185f77a7483342c575b3caff5e6696bbc71c19390defefa91b7e547fc5afd1b1ef60103193661f78c1f445429e2ed184be65eabae9ffe2b5c9dd6ebc7610c6d39d122ce78c332e95d9c43cecb942ab8e2285e7d9f68b914bb28c6239c5d9078a5b7e49439a547fdb3d48df38b9fffba", 0xbb, 0x0) flock(r5, 0x4) 01:48:20 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r0, r1+10000000}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000002b00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f00000000c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/158, 0x9e}], 0x5, &(0x7f0000000540)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001540)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002940)=[{&(0x7f00000015c0)=""/4, 0x4}, {&(0x7f0000001600)=""/153, 0x99}, {&(0x7f00000016c0)=""/106, 0x6a}, {&(0x7f0000001740)=""/110, 0x6e}, {&(0x7f00000017c0)}, {0xffffffffffffffff}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/107, 0x6b}, {&(0x7f0000002880)=""/145, 0x91}], 0x9, &(0x7f0000002a00)=""/104, 0x68}, 0x44}], 0x2, 0x40010100, &(0x7f0000002b40)={r2, r3+10000000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002b80)='./file0\x00', 0x200000, 0x8b) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000002c40)={'ip6_vti0\x00', &(0x7f0000002bc0)={'sit0\x00', 0x0, 0x4, 0xff, 0x40, 0x1f, 0x0, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x80, 0x0, 0xf0f2}}) clock_gettime(0x7, &(0x7f0000002c80)) clock_gettime(0x4, &(0x7f0000002cc0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002d00)=0x0) sched_rr_get_interval(r6, &(0x7f0000002d40)) futex(&(0x7f0000002d80), 0x5, 0x2, &(0x7f0000002dc0)={0x0, 0x3938700}, &(0x7f0000002e00), 0x2) clock_gettime(0x7, &(0x7f0000002e40)) r7 = openat$cgroup_ro(r4, &(0x7f0000002e80)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0xfffffffffffffbff) clock_gettime(0x4, &(0x7f0000002ec0)) perf_event_open(&(0x7f0000002f00)={0x4, 0x80, 0x3f, 0xf8, 0x8, 0x2, 0x0, 0x5, 0x10, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0x1}, 0x8000, 0x2, 0x4, 0x9, 0x7, 0x2, 0x7, 0x0, 0x1}, r6, 0xb, r7, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r7, 0x89fb, &(0x7f0000003000)={'syztnl0\x00', &(0x7f0000002f80)={'syztnl0\x00', r5, 0x29, 0x20, 0x6, 0x2, 0x74, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80, 0x20, 0x3f, 0x5983}}) syz_io_uring_setup(0x2f5c, &(0x7f0000003040)={0x0, 0x115b, 0x20, 0x2, 0x22a, 0x0, r4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000030c0)=0x0, &(0x7f0000003100)) syz_io_uring_submit(r8, 0x0, &(0x7f0000003180)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, r4, &(0x7f0000003140)={0x50000002}, r4, 0x1, 0x0, 0x1}, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000003200)=""/223, 0xdf, 0x4, &(0x7f0000003300)) 01:48:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffe00, 0x7}}, './file0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x1ff) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000480)) socketpair(0x1a, 0x3, 0x20, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) open_by_handle_at(r1, &(0x7f0000000500)=@GFS2_LARGE_FH_SIZE={0x20, 0x8, {{0x7fffffff, 0x5, 0x80000000, 0x10001}, {0x4, 0x2, 0xe2, 0x8}}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) recvfrom$unix(r2, &(0x7f0000000580)=""/125, 0x7d, 0x3, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz1\x00', 0x200002, 0x0) fcntl$setsig(r1, 0xa, 0x1e) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000700)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000740)={"4f2f62a62e3fda7b0c531230c78da6fa", 0x0, 0x0, {0x2c38, 0x8}, {0x0, 0x2}, 0xffff, [0x7, 0x43e, 0x0, 0xffffffff, 0xf98, 0xb80, 0x0, 0xfaae, 0x101, 0x213774c0, 0x4, 0x401, 0x9, 0x2, 0x9, 0x6]}) r4 = openat2(r0, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x80b01, 0x120, 0x1f}, 0x18) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0), 0x1, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r5, 0xc0109414, &(0x7f0000000900)={0x8f2, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f000000dfc0), 0x20202, 0x0) fcntl$getflags(r6, 0x401) 01:48:20 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r0, 0x1, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3ff, 0x1e}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_PMK={0x14, 0xfe, "f9b32e12439777d16b5b2362c74e34f8"}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x8805) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9b}]}, 0x24}}, 0xd0866aa35bfbda33) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x184, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x200}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fb8}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1e}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xdb}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6f1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x801}, 0x20000001) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)=""/103, 0x67}, {&(0x7f0000000600)=""/226, 0xe2}, {&(0x7f0000000700)=""/229, 0xe5}], 0x3}, 0x10002) r3 = dup3(r1, r2, 0x80000) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000b40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f0000000b00)={&(0x7f00000008c0)={0x23c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "5ae38af8099290b65408644e0f16ac6da6febeaeba650732c8a6553b83d6b7"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "ade0d590e8292aaed03ecd15da66cacb4769ae6c01c7ed0ea7c63de11c7374e3db570f76"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5e6b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x52dc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0xfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "404f178d79061dfccb54a9a5a194ecec45f33d04c055ba816821d474474f"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x39, 0x3, "2ee52b67f97ea1e4ec6301e88b8fe06b63ddaf154b95b9c41a72bbd517eb23870333036d63636275f93016c1ddee8029dc501b4119"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "753ff99648985fb315099415a6fd7a67a308fad223ba28b14cb9d5b950ff55464505"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x880}, 0x4010) syz_genetlink_get_family_id$gtp(&(0x7f0000000b80), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r3, {r2}}, './file0\x00'}) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000dc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c40)={0x13c, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffd}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x600000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x6}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x30}}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40044}, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40), &(0x7f0000000e80), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000001000)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x44, r0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x65}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x29}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x84000) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000001040)={0xffffffffffffffff, 0x4, 0x2, 0x2}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r7, &(0x7f0000001200)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000011c0)={&(0x7f00000010c0)={0xcc, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x6da}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xfff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x3}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4008004}, 0x20044085) r8 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001240)='./binderfs/binder-control\x00', 0x2, 0x0) close_range(r8, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), r1) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f0000001340)={0x740, r0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x752}, @NL80211_ATTR_FRAME={0xef, 0x33, @auth={@with_ht={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x7ffa}, @broadcast, @device_a, @random="abf36b3c8e40", {0x8, 0x7}}, @ver_80211n={0x0, 0x81, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}}, 0x1, 0x3, 0x3d, @val={0x10, 0x1, 0xdc}, [{0xdd, 0xc4, "c7c094850a05c4a52742f38390395b39a60ced485564abb9fe149490a5fe25d0d638525f5ba8b9bbee1e432a5aa2cc6e3c20eb120ee477974c55fad2c5876cea1bf53d0d21218a028fa14243658646cac8731c08b30afbced017b90791120d964e3c1173e6af578f9fd8a17bb537abe1b177a74148ca54cba581e24bfe8337f48c7bbf1dabb93dbc34ca24b4a1cc5c45eb43fbef07ac41c80908babb21fc1d9496111f7a6d67d071d550400e2fc23ee1099ee29b4ca27b524c944b0c035add8826250e83"}]}}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_FRAME={0xe1, 0x33, @assoc_req={@with_ht={{{}, {0x1}, @broadcast, @device_a, @initial, {0x7, 0x3f}}, @ver_80211n={0x0, 0x1, 0x2, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1}}, 0x0, 0x9, {0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x5, [{0x3, 0x1}, {0xa, 0x1}, {0x1}, {0x36}, {0x24, 0x1}]}, @val={0x2d, 0x1a, {0x40, 0x3, 0x0, 0x0, {0x0, 0x6, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x300, 0x6, 0x3}}, [{0xdd, 0x90, "7d391c417d2055881ed83cd190bc9e5ceb32648eb999a658a1e8d78a37670b533c0bc0d16aaf927cde4aa352f8d8e85178d3cb34ed93b6361c0cf0155067e74407beeda2b179ed330f31f2285d93a1b1b5619c232ff10f5e8c08340559b6e8fa5b64050750a2583529bf0cd31f7b9a90a737b615dacc47fb0ec58587168d072e2de137881f3eae78dc3fd15f7d277da7"}]}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x16, 0xcd, [0x9, 0x100, 0x5, 0x1, 0x4, 0x7f, 0x7, 0x5, 0x9]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x327}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @NL80211_ATTR_FRAME={0x4d9, 0x33, @assoc_req={@with_ht={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x6}, @device_a, @device_a, @random="05834474243f", {0x3, 0x836}}, @ver_80211n={0x0, 0x1, 0x2, 0x3, 0x0, 0x2}}, 0x600, 0x1, {0x0, 0x6, @default_ibss_ssid}, @void, @void, [{0xdd, 0xc4, "6ebb133fafb4531dd310a1929fd19702697ea6498d17837b98c5543c659637a8f758db7f5770bde5c762bea7b8b64a9c1f7db8766e5fd5fb652ee73dc283a691428cab19f12998fa7c6d6c6c1b9465976866785aa7ac6c322de65cf5ca61ac6ddc8a0515d599d298c5ac02e8554bb6c4b52ffd0da520d90d136d8c9ea08f89a091eac89e871b468ce1f32145fea58f99058bed80a1b70b9a98fadf50ff120c83905b03d8e67fb94b017026b7521bde10dadb80503b4aaaa7bd4135f8b3fbf24cf2a1a474"}, {0xdd, 0xd2, "9a513e6d3f523be0be0e264d0e9316f5132491ab66720135695956f6b1894a3eba7879cf0ec35dfb6935d220a98e273823641b1e5b24c3e19aa95c2c9760270f2abe70a97bacab9e62e5e68edf739d480953f01d92a8f0397f46713d93eb3f9071aea7f74664c32ad959acba77a28662cd43536bf3ac126c33977ae1be7dbf022e318eedf311e2ff4122e9c3612eccf6e0f68b32f2f332216cc59648b0e3c6eb1aaa0a262e5547892a15121d686e08c8985ff54d9a7569b641c8244f9f95871c00edaf3ded8753d372f5e4577bae8ae808ef"}, {0xdd, 0xc4, "e2fcfea6ae22a7dcbb0231a098d5a8eea62c0bcd0e6d93a5fb4e160e5afacb577dc394d0d0252a8f883082dc587e33453d257c64e511604d317c14da5d4fa46571d538e44efa67af5306ac9443790d7d6c58d29cf56a76ab83027440c2783fe8935f4283ad13a09d0ca018c557387d24df693705d9c7bdebf8ffef04a97e4ae326aae53f543f181dcca4a86f569a2da4f02512123bdbb90ab1502feb698099c4852e9b10c79eac28162092dc03c6eef76c3a688b546e099f1e1500948d09e8a0ba8b766d"}, {0xdd, 0x54, "721682eac9f1971ed2c38b348beb6be0d5c7664283dfff468bc48cef8082f09274d92ced90fb1d9c0650bf06d6be809abefe6a83812ed4ed00702de415ffa1fe49a5468565755b6ecf5c4793670d277c4e882734"}, {0xdd, 0x44, "ca724f529ae7581483693fcee7dcbb5de320a3348849ffce33cfaf623d964ae41dd3d5c7c50e4eadafe8687709f6cd7e94a20a016e3e703c7b08675fa1458f22c90d8f79"}, {0xdd, 0x5d, "f8425c2b3c4e76b1e92f920372701d5f2d63dbe7b647d5078d31301fd2b629a67e3b6931b199404217bd9c1e0769f466a14dac34c2b7cc010201a0a6268f6b69328c4354ef0ba764398e5d218097d0e3e7483b4f4f44f7f7212213ba4d"}, {0xdd, 0x8b, "80056ac72e40be043785944c59ee5c548a159b0f5e8c3dba0f29c6c3fc0a7afc28ffcc1458d8f12ad646aa4eef65482c3c6835fa3bf930e466104918bcf29e50a03f187d0198b4101cc8ffe3706e06ffc3032d169b277bf0a84d62017eb458fe55d85f157442df6aad231fbad97daffa757cf272086646d209f7588a5a75506e4f6dc857cb632b4688d2a4"}, {0xdd, 0xc3, "bbf2a6295d725180f8f88047779f09a81d601718370b9900391a37106f399a46ead08b9d3eab414ba8707c41ad56984240428abcec0c6a93a0543bd26e569c369b3b07cb6de6468bf690e67c2f7156ecb8efcd51a1b3e156fa450e7f6ef878c284d5dfde0f46c92fcd1fa32222bc630445e4838555db68149b307545017cf253aed9a56bfe69b632ea3d4e1bac3f3298429c6da8e240b8cee3d7e7b31aecd50f4656b632b01c43434171c49bcbd9eaff2de7d9657e558d17fdf7d25e7d848148460c5a"}]}}]}, 0x740}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 68.953242] audit: type=1400 audit(1663811301.003:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:48:21 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) bind$inet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) r0 = memfd_secret(0x80000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @private=0xa010102}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'erspan0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'bridge0\x00', {0xc4}, 0x7}) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x80, 0x39, 0xff, 0x1, 0x2, 0x0, 0x400, 0x4000, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000001c0), 0xf3d3026bd56276ad}, 0x48080, 0x4, 0xe6fa, 0x4, 0x0, 0x4, 0x5, 0x0, 0x1000, 0x0, 0x81}, r0, 0x3, r0, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {r2}}, './file0\x00'}) r4 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x400000, 0x180) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000480)=[r3, r1, r5], 0x3) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f00000004c0)={0x0, 0x3, 0x2}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000008c0)={0x0, 0xfffffffffffffffb, 0x0, [0x0, 0xffffffffffffff49, 0x100000001, 0x8, 0x6], [0x0, 0x7f, 0x1, 0x5, 0x4, 0xea47, 0x81, 0x100000001, 0x48, 0xffffffffffff7fff, 0xc095, 0x400, 0x8, 0x1, 0x0, 0x8, 0x8, 0x7fffffff, 0x3, 0x1ff, 0x8, 0x7fff, 0x5, 0x0, 0x8, 0x3, 0x8, 0x0, 0x6, 0x2, 0xbe, 0x3, 0x100000000, 0x2, 0x7, 0x8, 0x1f, 0x4, 0x1, 0xfff, 0x5, 0x80, 0x6000000000000000, 0x80000001, 0xe3, 0x7, 0x3, 0x0, 0x8, 0xfffffffffffffffa, 0xffffffffffffffff, 0x7, 0x7, 0x3, 0x7fffffff, 0xfffffffffffffffc, 0x6, 0x8a, 0x3d37fe3b, 0x6, 0x5, 0xe, 0x80, 0x7ff, 0x1fd, 0xe78, 0xfffffffffffffff7, 0x3, 0x7ff, 0x3, 0x6, 0x0, 0x7fff, 0x4, 0x40, 0x101, 0x2b, 0x0, 0x1ff, 0x2, 0x5, 0x4, 0x2, 0x7fff, 0x4, 0x3, 0x4, 0x1, 0x40, 0x9, 0x80000001, 0x3f, 0x2, 0x8, 0xffffffff7fffffff, 0x1, 0x7, 0xcfd, 0x80000001, 0x4, 0x401, 0x0, 0x8, 0x100, 0x54ce, 0x401, 0x20, 0xffff, 0x7f80000, 0x4, 0x7, 0x984, 0x8, 0x200, 0x6, 0x7fffffff, 0x3, 0x2, 0x6, 0x80bb, 0x8]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000d00)={0x11, 0x2, {0x2, @usage=0x1, 0x0, 0x236, 0x3, 0x2, 0x400, 0x7, 0x400, @usage=0x6, 0x0, 0xffff, [0x4, 0x0, 0x800, 0x11c0ea0e, 0x2, 0x4]}, {0x80000001, @usage=0x101, r6, 0x10000, 0xc, 0x1f, 0x5, 0x6, 0x8, @usage, 0x2, 0x6, [0x400, 0x3ff, 0x3, 0x3, 0x8001, 0xed7]}, {0x1, @usage, r7, 0x697db15a, 0x9, 0xc35, 0xfff, 0x3, 0x0, @struct={0x4, 0x100}, 0x4, 0x3ff, [0x7, 0xe85f, 0x800, 0x7ff, 0x7fff, 0xffffffffffffff81]}, {0x80000001, 0x5, 0x1}}) close_range(r1, r5, 0x0) fstatfs(r5, &(0x7f0000001100)=""/185) 01:48:21 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x80000000}, 0xc) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x138, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xb4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0xf, 0x3, "c67e7767576801b1c2e025"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "78832b2277009d26ef41c723803f586e9ac53ab9472873a9499ff6fbcacb5af37e4af5"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "cabe32248a8e66190cafd7e62b49933149f1aa6f7f4a1daa67644a31ac975f"}}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xda}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3d}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4044040}, 0x20048054) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x800) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xa0008}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r0, 0x1, 0x4671, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffe}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c050}, 0x2) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x124, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x67d1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x95e}, {0x6, 0x11, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffff7fff}, {0x6, 0x11, 0x401}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x1f}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7}}]}, 0x124}, 0x1, 0x0, 0x0, 0x100}, 0x20008000) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x138, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x200}, @NL80211_ATTR_VENDOR_DATA={0xa5, 0xc5, "ff927eb0c58926f57fa7503de4cb9dcf163443a78b0e5c235886528bedc0fd10d656f22501c42af3155d7c72a1a2892f03e813397e53b0294035b7fcbe08c090ccfa1db53d0ce5a53af856b9dc90d09f72a7762ba3edd4273395668ae3da1b1b9305ed3eca26cc83668083d7a198f4dec3a0de5b0654c096f78227ac3e730c8f8d6559fbbce321d3d49e0eee3992e8c70e82b40899106afc6357cadfeb5f2b0b37"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffffffff}, @NL80211_ATTR_VENDOR_DATA={0x52, 0xc5, "9325371d5ed8ec783553ef07412449ed17edace2b517d2af6003f3500a0fc94c002dd4377795d396c2fee5b439ee8e2bc4d5aa8d00dcf68ca6bd9335008ff2dc24def016df744d37eb6b3a01cb01"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x8}]}, 0x138}, 0x1, 0x0, 0x0, 0xc840}, 0x40004) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a00)={'ip_vti0\x00', &(0x7f0000000980)={'syztnl2\x00', 0x0, 0x8, 0x7, 0xdfe, 0x2, {{0x14, 0x4, 0x3, 0x9, 0x50, 0x65, 0x0, 0x1f, 0x4, 0x0, @empty, @private=0xa010101, {[@timestamp={0x44, 0x14, 0xa6, 0x0, 0x5, [0x8000, 0x9, 0x0, 0x5]}, @timestamp_prespec={0x44, 0x24, 0xcf, 0x3, 0x1, [{@rand_addr=0x64010100, 0x3}, {@local, 0x8}, {@loopback, 0x401}, {@private=0xa010100, 0x4}]}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000bc0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x12c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20008045}, 0x40418c4) r6 = dup2(r2, r2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x50008000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x30, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xc004) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x70, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xbd}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040080}, 0x40) close_range(r2, r6, 0x0) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000e40), 0x440002, 0x0) r8 = fsmount(r7, 0x0, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r8, &(0x7f0000001100)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f00)={0x194, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x200}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x30}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x13d}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7b}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8001}}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 01:48:21 executing program 6: clone3(&(0x7f0000001140)={0x30000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x7}, &(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/24, &(0x7f0000001100)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x58) close(r0) r1 = memfd_secret(0x80000) close(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000011c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000001200)='\'\x00', 0x0, r1) r3 = socket$inet6(0xa, 0x6, 0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000001280), 0x480, 0x0) splice(r3, &(0x7f0000001240)=0x1000, r4, &(0x7f00000012c0)=0x9, 0x40, 0x8) r5 = syz_open_dev$mouse(&(0x7f0000001300), 0x10000, 0x20002) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000001340)={0x6e, ""/110}) openat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0/file0\x00', 0x180c0, 0x42) r6 = openat$incfs(r4, &(0x7f0000001400)='.pending_reads\x00', 0x0, 0x100) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000001440)) openat(0xffffffffffffffff, &(0x7f00000015c0)='./file0/file0\x00', 0x10000, 0x60) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001600), 0x210080, 0x0) close(r7) syz_io_uring_setup(0x16ab, &(0x7f0000001640)={0x0, 0xf8f, 0x1, 0x1, 0x297}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000016c0), &(0x7f0000001700)) openat$incfs(r1, &(0x7f0000001740)='.pending_reads\x00', 0x4000, 0x40) connect$inet6(r3, &(0x7f0000001780)={0xa, 0x4e24, 0x5, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x3}, 0x1c) 01:48:21 executing program 7: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb4, 0x1, 0x2, 0xdea7c07586a73fb, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0x98, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xaf}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40840}, 0x20008040) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f}}, './file0\x00'}) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a8142890abde11fea102e3c3b95068b64bca8af6f0d2fe90bc4dd07854dcf589410bfc4d361367d5594d7402872ed88088e630b2faabc81f44976f66e24889b3f6baa320c5c80b7de718ac914ba069ca3bf28e5a7623507883600d9e871165a3d7b3e63d5b0e535e65fb641c3d700ea469f0e52165327b84d471e3282065f7bf36a4d361477b1ec3fce912ce729ee01831fded", 0x93}, {&(0x7f00000003c0)="ff1d3c38c825a3db86ae5b6db65c4dea834969036a3aed68fec9f9f318a7adb35994f75e6fa1fd4c08cc80379b0c1a334806f8c97cd022be7d815d66abb850ebb669069df26a483e63cad581d3e3c1ce3cefe2d1e369318757cb0041ad5ec8d6170f219cdf8766bf5ef4b5006a19260f7c4948616a9d2e4dc060b946af99", 0x7e}, {&(0x7f0000000440)="d48b489e3c86bd4ef5d11de3b0592363e5c117de1c2c3e81e63a76ba7c5a69bfd685d681d643e59a29a9f593e8085801c387b8ecf0e0708610b72131a0a0adb57f9253942a3e2d0fd159", 0x4a}], 0x3, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x48}, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x280000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r2, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x2f3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x14) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb0, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), r1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000900)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000940), &(0x7f0000000980)=0x8) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), r3) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000a40)={0x30c, r4, 0x4, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_OURS={0x2e8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x10, 0x4, "129210636de209645f6fa3d8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x82, 0x5, "149dd3f27bdd50555feb7f51bc937c51d4e9a336145a9f198a3c9910215b757c5defa2f366d1e344aa8d342a4877137faebfb84087db0310e09124483bfbec795e0e5b7bc94168676e766d5f884c3166b8b4390c3178da420b0dc92c5b7be0658aef76c4cd26f783ea7b3ff4c0979a11f18b414be4e7d6973cd2768bcd94"}, @ETHTOOL_A_BITSET_VALUE={0x102, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xe5, 0x4, "0e29a0ba1bf808ddd3c039d32cdf5a730b4ca90a2cb499643e5b62369b8815b1b02785afde6458a0bebae18f9786ad46e6eda0df9e37db4de2d3117ca2ef1f2149c0155d247860cc0d6859ebe2b15f9e93623411e4e6486a8c7f7cd7ef98e0d1dbb4fe379b4580c4cfbb933f68bc793af814a8f155f91b6516bce4a716c69f22f124fc7fa0c443fc8ee97a9791a9aa5fe70ef27ba4daad2e0a32a3984e6be64364f7251f44f639867c9da35bbbda72f88be2e19c80762143b6192b54ed7b41579b40495fb998913309b80056404d32bb35d70e5669c5dc15d4c2df09b2fe359030"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_MASK={0x48, 0x5, "285bb6f7ababb60cbca1e874d307bce2dd32d40e0f4117f0761a6536622f2c61ce733271dcb6087167ec2f3b03149547c9e979ac31565e1a5118786893af75cb21bf7954"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff9}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}]}, 0x30c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) syz_genetlink_get_family_id$devlink(&(0x7f0000000e00), r3) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000e80), r1) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}}, 0x4000) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x34, 0x1, 0x1, 0x3, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7f}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1f}, @CTA_LABELS_MASK={0x10, 0x17, [0x4c1, 0xfffffbff, 0x401]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8050) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000010c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), r6) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001300)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000012c0)={&(0x7f0000001200)={0xa4, r7, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) [ 70.225400] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.228331] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.229768] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.234206] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.235938] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.237417] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.242510] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.378716] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.380653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.384670] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.386468] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.388800] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.392096] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.393763] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.395173] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.399374] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.399881] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.401376] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.403832] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.407199] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.408632] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.411141] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.414187] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 70.416475] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.418355] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 70.420483] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 70.420543] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.422910] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.431274] Bluetooth: hci6: HCI_REQ-0x0c1a [ 70.434635] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.462506] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.464399] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.465497] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.466594] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.469237] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.470291] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.471363] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.472553] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.485372] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.486480] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.492304] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.493366] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.497341] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.498325] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.500215] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.501926] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.502895] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.504359] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.505335] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.506372] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.507408] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.508704] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.513107] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.519517] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.541717] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.547122] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.314361] Bluetooth: hci0: command 0x0409 tx timeout [ 72.442044] Bluetooth: hci3: command 0x0409 tx timeout [ 72.443578] Bluetooth: hci7: command 0x0409 tx timeout [ 72.507083] Bluetooth: hci6: command 0x0409 tx timeout [ 72.570057] Bluetooth: hci2: command 0x0409 tx timeout [ 72.570088] Bluetooth: hci4: command 0x0409 tx timeout [ 72.570726] Bluetooth: hci1: command 0x0409 tx timeout [ 72.634029] Bluetooth: hci5: command 0x0409 tx timeout [ 74.362057] Bluetooth: hci0: command 0x041b tx timeout [ 74.490211] Bluetooth: hci7: command 0x041b tx timeout [ 74.491067] Bluetooth: hci3: command 0x041b tx timeout [ 74.554071] Bluetooth: hci6: command 0x041b tx timeout [ 74.618099] Bluetooth: hci4: command 0x041b tx timeout [ 74.618882] Bluetooth: hci2: command 0x041b tx timeout [ 74.619658] Bluetooth: hci1: command 0x041b tx timeout [ 74.682131] Bluetooth: hci5: command 0x041b tx timeout [ 76.410048] Bluetooth: hci0: command 0x040f tx timeout [ 76.538057] Bluetooth: hci3: command 0x040f tx timeout [ 76.538843] Bluetooth: hci7: command 0x040f tx timeout [ 76.602069] Bluetooth: hci6: command 0x040f tx timeout [ 76.705141] Bluetooth: hci1: command 0x040f tx timeout [ 76.705924] Bluetooth: hci2: command 0x040f tx timeout [ 76.706687] Bluetooth: hci4: command 0x040f tx timeout [ 76.730316] Bluetooth: hci5: command 0x040f tx timeout [ 78.458007] Bluetooth: hci0: command 0x0419 tx timeout [ 78.587056] Bluetooth: hci7: command 0x0419 tx timeout [ 78.587513] Bluetooth: hci3: command 0x0419 tx timeout [ 78.650003] Bluetooth: hci6: command 0x0419 tx timeout [ 78.714055] Bluetooth: hci4: command 0x0419 tx timeout [ 78.714469] Bluetooth: hci2: command 0x0419 tx timeout [ 78.714840] Bluetooth: hci1: command 0x0419 tx timeout [ 78.778003] Bluetooth: hci5: command 0x0419 tx timeout 01:49:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000380)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000004c0), &(0x7f0000000640)='./file1\x00', 0x8, 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r3, 0x0, 0xffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, 0xfffffffffffffffc) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000680), 0x4) r6 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0x8}], 0x200480c, &(0x7f00000006c0)=ANY=[@ANYBLOB='rodir,shortname=winnt,iocharset=koi8-u,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c55ff7f0000746578743d73797361646d5f752c00"]) utimensat(r6, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) [ 121.743698] audit: type=1400 audit(1663811353.794:7): avc: denied { open } for pid=3916 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.799881] audit: type=1400 audit(1663811353.850:8): avc: denied { kernel } for pid=3921 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 01:49:13 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc34, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000002400), &(0x7f0000000240)) r1 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xea, 0x0, 0x6, 0x2020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x14844, 0xc03, 0x7f, 0x4, 0x4, 0x8, 0x80, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, r2, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x7, 0x0, 0x0, 0x8001, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000023c0), 0x5}, 0x0, 0x0, 0x2, 0x0, 0x100000000, 0x0, 0x5, 0x0, 0xfffffffe, 0x0, 0x9df4}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x12800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000002280)=""/158) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000001200)={0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f00000011c0)='mountinfo\x00') preadv(r4, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000002340)={0x3, 0x80, 0xde, 0x4, 0x7, 0x9, 0x0, 0xf7d, 0x20400, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000001180), 0x2}, 0x40408, 0x0, 0x200, 0x9, 0x3, 0x46b, 0x0, 0x0, 0x0, 0x0, 0x5}, r3, 0xfffffffffffffffe, 0xffffffffffffffff, 0x9) sendfile(r0, r4, &(0x7f0000000140)=0x8, 0x9) r5 = open(&(0x7f0000000000)='./file0\x00', 0x650881, 0x0) write(r1, &(0x7f0000001280)="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", 0x1000) dup2(0xffffffffffffffff, r5) [ 121.836719] ------------[ cut here ]------------ [ 121.836740] [ 121.836743] ====================================================== [ 121.836747] WARNING: possible circular locking dependency detected [ 121.836752] 6.0.0-rc6-next-20220921 #1 Not tainted [ 121.836758] ------------------------------------------------------ [ 121.836762] syz-executor.3/3922 is trying to acquire lock: [ 121.836768] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.836810] [ 121.836810] but task is already holding lock: [ 121.836813] ffff888040cf2c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.836843] [ 121.836843] which lock already depends on the new lock. [ 121.836843] [ 121.836846] [ 121.836846] the existing dependency chain (in reverse order) is: [ 121.836850] [ 121.836850] -> #3 (&ctx->lock){....}-{2:2}: [ 121.836864] _raw_spin_lock+0x2a/0x40 [ 121.836885] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.836898] __schedule+0xedd/0x2470 [ 121.836912] schedule+0xda/0x1b0 [ 121.836925] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.836938] syscall_exit_to_user_mode+0x19/0x40 [ 121.836950] do_syscall_64+0x48/0x90 [ 121.836971] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.836983] [ 121.836983] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.836998] _raw_spin_lock_nested+0x30/0x40 [ 121.837017] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.837032] task_fork_fair+0x63/0x4d0 [ 121.837050] sched_cgroup_fork+0x3d0/0x540 [ 121.837065] copy_process+0x4183/0x6e20 [ 121.837076] kernel_clone+0xe7/0x890 [ 121.837086] user_mode_thread+0xad/0xf0 [ 121.837097] rest_init+0x24/0x250 [ 121.837108] arch_call_rest_init+0xf/0x14 [ 121.837126] start_kernel+0x4c1/0x4e6 [ 121.837140] secondary_startup_64_no_verify+0xe0/0xeb [ 121.837155] [ 121.837155] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.837170] _raw_spin_lock_irqsave+0x39/0x60 [ 121.837190] try_to_wake_up+0xab/0x1930 [ 121.837204] up+0x75/0xb0 [ 121.837218] __up_console_sem+0x6e/0x80 [ 121.837236] console_unlock+0x46a/0x590 [ 121.837254] vprintk_emit+0x1bd/0x560 [ 121.837272] vprintk+0x84/0xa0 [ 121.837289] _printk+0xba/0xf1 [ 121.837300] kauditd_hold_skb.cold+0x3f/0x4e [ 121.837318] kauditd_send_queue+0x233/0x290 [ 121.837335] kauditd_thread+0x5da/0x9a0 [ 121.837350] kthread+0x2ed/0x3a0 [ 121.837366] ret_from_fork+0x22/0x30 [ 121.837379] [ 121.837379] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.837394] __lock_acquire+0x2a02/0x5e70 [ 121.837413] lock_acquire+0x1a2/0x530 [ 121.837430] _raw_spin_lock_irqsave+0x39/0x60 [ 121.837450] down_trylock+0xe/0x70 [ 121.837465] __down_trylock_console_sem+0x3b/0xd0 [ 121.837483] vprintk_emit+0x16b/0x560 [ 121.837501] vprintk+0x84/0xa0 [ 121.837518] _printk+0xba/0xf1 [ 121.837528] report_bug.cold+0x72/0xab [ 121.837545] handle_bug+0x3c/0x70 [ 121.837562] exc_invalid_op+0x14/0x50 [ 121.837580] asm_exc_invalid_op+0x16/0x20 [ 121.837591] group_sched_out.part.0+0x2c7/0x460 [ 121.837603] ctx_sched_out+0x8f1/0xc10 [ 121.837613] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.837626] __schedule+0xedd/0x2470 [ 121.837640] schedule+0xda/0x1b0 [ 121.837653] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.837664] syscall_exit_to_user_mode+0x19/0x40 [ 121.837676] do_syscall_64+0x48/0x90 [ 121.837693] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.837705] [ 121.837705] other info that might help us debug this: [ 121.837705] [ 121.837708] Chain exists of: [ 121.837708] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.837708] [ 121.837724] Possible unsafe locking scenario: [ 121.837724] [ 121.837726] CPU0 CPU1 [ 121.837729] ---- ---- [ 121.837735] lock(&ctx->lock); [ 121.837741] lock(&rq->__lock); [ 121.837748] lock(&ctx->lock); [ 121.837754] lock((console_sem).lock); [ 121.837760] [ 121.837760] *** DEADLOCK *** [ 121.837760] [ 121.837763] 2 locks held by syz-executor.3/3922: [ 121.837770] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.837800] #1: ffff888040cf2c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.837830] [ 121.837830] stack backtrace: [ 121.837833] CPU: 1 PID: 3922 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220921 #1 [ 121.837846] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.837855] Call Trace: [ 121.837858] [ 121.837863] dump_stack_lvl+0x8b/0xb3 [ 121.837882] check_noncircular+0x263/0x2e0 [ 121.837900] ? format_decode+0x26c/0xb50 [ 121.837917] ? print_circular_bug+0x450/0x450 [ 121.837936] ? enable_ptr_key_workfn+0x20/0x20 [ 121.837953] ? format_decode+0x26c/0xb50 [ 121.837970] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.837990] __lock_acquire+0x2a02/0x5e70 [ 121.838013] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.838037] lock_acquire+0x1a2/0x530 [ 121.838056] ? down_trylock+0xe/0x70 [ 121.838073] ? lock_release+0x750/0x750 [ 121.838095] ? vprintk+0x84/0xa0 [ 121.838115] _raw_spin_lock_irqsave+0x39/0x60 [ 121.838135] ? down_trylock+0xe/0x70 [ 121.838152] down_trylock+0xe/0x70 [ 121.838168] ? vprintk+0x84/0xa0 [ 121.838186] __down_trylock_console_sem+0x3b/0xd0 [ 121.838205] vprintk_emit+0x16b/0x560 [ 121.838226] vprintk+0x84/0xa0 [ 121.838245] _printk+0xba/0xf1 [ 121.838256] ? record_print_text.cold+0x16/0x16 [ 121.838272] ? report_bug.cold+0x66/0xab [ 121.838290] ? group_sched_out.part.0+0x2c7/0x460 [ 121.838303] report_bug.cold+0x72/0xab [ 121.838322] handle_bug+0x3c/0x70 [ 121.838340] exc_invalid_op+0x14/0x50 [ 121.838359] asm_exc_invalid_op+0x16/0x20 [ 121.838371] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.838385] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.838397] RSP: 0018:ffff88804157fc48 EFLAGS: 00010006 [ 121.838407] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.838415] RDX: ffff888016763580 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 121.838424] RBP: ffff888041448000 R08: 0000000000000005 R09: 0000000000000001 [ 121.838431] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff888040cf2c00 [ 121.838439] R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 121.838451] ? group_sched_out.part.0+0x2c7/0x460 [ 121.838465] ? group_sched_out.part.0+0x2c7/0x460 [ 121.838478] ctx_sched_out+0x8f1/0xc10 [ 121.838492] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.838508] ? lock_is_held_type+0xd7/0x130 [ 121.838521] ? __perf_cgroup_move+0x160/0x160 [ 121.838534] ? set_next_entity+0x304/0x550 [ 121.838553] ? update_curr+0x267/0x740 [ 121.838573] ? lock_is_held_type+0xd7/0x130 [ 121.838587] __schedule+0xedd/0x2470 [ 121.838604] ? io_schedule_timeout+0x150/0x150 [ 121.838620] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.838642] schedule+0xda/0x1b0 [ 121.838657] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.838670] syscall_exit_to_user_mode+0x19/0x40 [ 121.838683] do_syscall_64+0x48/0x90 [ 121.838701] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.838714] RIP: 0033:0x7f5ae2deab19 [ 121.838723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.838734] RSP: 002b:00007f5ae0360218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.838745] RAX: 0000000000000001 RBX: 00007f5ae2efdf68 RCX: 00007f5ae2deab19 [ 121.838753] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f5ae2efdf6c [ 121.838761] RBP: 00007f5ae2efdf60 R08: 000000000000000e R09: 0000000000000000 [ 121.838769] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f5ae2efdf6c [ 121.838776] R13: 00007ffe0e87202f R14: 00007f5ae0360300 R15: 0000000000022000 [ 121.838790] [ 121.894115] WARNING: CPU: 1 PID: 3922 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.894805] Modules linked in: [ 121.895054] CPU: 1 PID: 3922 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220921 #1 [ 121.895675] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.896497] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.896909] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.898223] RSP: 0018:ffff88804157fc48 EFLAGS: 00010006 [ 121.898613] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.899132] RDX: ffff888016763580 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 121.899652] RBP: ffff888041448000 R08: 0000000000000005 R09: 0000000000000001 [ 121.900180] R10: 0000000000000000 R11: ffffffff865b005b R12: ffff888040cf2c00 [ 121.900699] R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 121.901178] FS: 00007f5ae0360700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 121.901709] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.902095] CR2: 00007febfba372f0 CR3: 00000000412a4000 CR4: 0000000000350ee0 [ 121.902568] Call Trace: [ 121.902751] [ 121.902908] ctx_sched_out+0x8f1/0xc10 [ 121.903183] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.903547] ? lock_is_held_type+0xd7/0x130 [ 121.903842] ? __perf_cgroup_move+0x160/0x160 [ 121.904147] ? set_next_entity+0x304/0x550 [ 121.904445] ? update_curr+0x267/0x740 [ 121.904723] ? lock_is_held_type+0xd7/0x130 [ 121.905021] __schedule+0xedd/0x2470 [ 121.905281] ? io_schedule_timeout+0x150/0x150 [ 121.905599] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.905930] schedule+0xda/0x1b0 [ 121.906167] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.906498] syscall_exit_to_user_mode+0x19/0x40 [ 121.906820] do_syscall_64+0x48/0x90 [ 121.907078] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.907434] RIP: 0033:0x7f5ae2deab19 [ 121.907682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.908858] RSP: 002b:00007f5ae0360218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.909351] RAX: 0000000000000001 RBX: 00007f5ae2efdf68 RCX: 00007f5ae2deab19 [ 121.909825] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f5ae2efdf6c [ 121.910299] RBP: 00007f5ae2efdf60 R08: 000000000000000e R09: 0000000000000000 [ 121.910768] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f5ae2efdf6c [ 121.911249] R13: 00007ffe0e87202f R14: 00007f5ae0360300 R15: 0000000000022000 [ 121.911726] [ 121.911886] irq event stamp: 524 [ 121.912109] hardirqs last enabled at (523): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 121.912721] hardirqs last disabled at (524): [] __schedule+0x1225/0x2470 [ 121.913258] softirqs last enabled at (208): [] __irq_exit_rcu+0x11b/0x180 [ 121.913816] softirqs last disabled at (199): [] __irq_exit_rcu+0x11b/0x180 [ 121.914372] ---[ end trace 0000000000000000 ]--- 01:49:13 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r0, r1+10000000}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000002b00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f00000000c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/158, 0x9e}], 0x5, &(0x7f0000000540)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001540)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002940)=[{&(0x7f00000015c0)=""/4, 0x4}, {&(0x7f0000001600)=""/153, 0x99}, {&(0x7f00000016c0)=""/106, 0x6a}, {&(0x7f0000001740)=""/110, 0x6e}, {&(0x7f00000017c0)}, {0xffffffffffffffff}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/107, 0x6b}, {&(0x7f0000002880)=""/145, 0x91}], 0x9, &(0x7f0000002a00)=""/104, 0x68}, 0x44}], 0x2, 0x40010100, &(0x7f0000002b40)={r2, r3+10000000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002b80)='./file0\x00', 0x200000, 0x8b) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000002c40)={'ip6_vti0\x00', &(0x7f0000002bc0)={'sit0\x00', 0x0, 0x4, 0xff, 0x40, 0x1f, 0x0, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x80, 0x0, 0xf0f2}}) clock_gettime(0x7, &(0x7f0000002c80)) clock_gettime(0x4, &(0x7f0000002cc0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002d00)=0x0) sched_rr_get_interval(r6, &(0x7f0000002d40)) futex(&(0x7f0000002d80), 0x5, 0x2, &(0x7f0000002dc0)={0x0, 0x3938700}, &(0x7f0000002e00), 0x2) clock_gettime(0x7, &(0x7f0000002e40)) r7 = openat$cgroup_ro(r4, &(0x7f0000002e80)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0xfffffffffffffbff) clock_gettime(0x4, &(0x7f0000002ec0)) perf_event_open(&(0x7f0000002f00)={0x4, 0x80, 0x3f, 0xf8, 0x8, 0x2, 0x0, 0x5, 0x10, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0x1}, 0x8000, 0x2, 0x4, 0x9, 0x7, 0x2, 0x7, 0x0, 0x1}, r6, 0xb, r7, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r7, 0x89fb, &(0x7f0000003000)={'syztnl0\x00', &(0x7f0000002f80)={'syztnl0\x00', r5, 0x29, 0x20, 0x6, 0x2, 0x74, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80, 0x20, 0x3f, 0x5983}}) syz_io_uring_setup(0x2f5c, &(0x7f0000003040)={0x0, 0x115b, 0x20, 0x2, 0x22a, 0x0, r4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000030c0)=0x0, &(0x7f0000003100)) syz_io_uring_submit(r8, 0x0, &(0x7f0000003180)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, r4, &(0x7f0000003140)={0x50000002}, r4, 0x1, 0x0, 0x1}, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000003200)=""/223, 0xdf, 0x4, &(0x7f0000003300)) 01:49:14 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r0, r1+10000000}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000002b00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f00000000c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/158, 0x9e}], 0x5, &(0x7f0000000540)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001540)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002940)=[{&(0x7f00000015c0)=""/4, 0x4}, {&(0x7f0000001600)=""/153, 0x99}, {&(0x7f00000016c0)=""/106, 0x6a}, {&(0x7f0000001740)=""/110, 0x6e}, {&(0x7f00000017c0)}, {0xffffffffffffffff}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/107, 0x6b}, {&(0x7f0000002880)=""/145, 0x91}], 0x9, &(0x7f0000002a00)=""/104, 0x68}, 0x44}], 0x2, 0x40010100, &(0x7f0000002b40)={r2, r3+10000000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002b80)='./file0\x00', 0x200000, 0x8b) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000002c40)={'ip6_vti0\x00', &(0x7f0000002bc0)={'sit0\x00', 0x0, 0x4, 0xff, 0x40, 0x1f, 0x0, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x80, 0x0, 0xf0f2}}) clock_gettime(0x7, &(0x7f0000002c80)) clock_gettime(0x4, &(0x7f0000002cc0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002d00)=0x0) sched_rr_get_interval(r6, &(0x7f0000002d40)) futex(&(0x7f0000002d80), 0x5, 0x2, &(0x7f0000002dc0)={0x0, 0x3938700}, &(0x7f0000002e00), 0x2) clock_gettime(0x7, &(0x7f0000002e40)) r7 = openat$cgroup_ro(r4, &(0x7f0000002e80)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0xfffffffffffffbff) clock_gettime(0x4, &(0x7f0000002ec0)) perf_event_open(&(0x7f0000002f00)={0x4, 0x80, 0x3f, 0xf8, 0x8, 0x2, 0x0, 0x5, 0x10, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0x1}, 0x8000, 0x2, 0x4, 0x9, 0x7, 0x2, 0x7, 0x0, 0x1}, r6, 0xb, r7, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r7, 0x89fb, &(0x7f0000003000)={'syztnl0\x00', &(0x7f0000002f80)={'syztnl0\x00', r5, 0x29, 0x20, 0x6, 0x2, 0x74, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80, 0x20, 0x3f, 0x5983}}) syz_io_uring_setup(0x2f5c, &(0x7f0000003040)={0x0, 0x115b, 0x20, 0x2, 0x22a, 0x0, r4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000030c0)=0x0, &(0x7f0000003100)) syz_io_uring_submit(r8, 0x0, &(0x7f0000003180)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, r4, &(0x7f0000003140)={0x50000002}, r4, 0x1, 0x0, 0x1}, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000003200)=""/223, 0xdf, 0x4, &(0x7f0000003300)) 01:49:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaa08000000bbbbbbbbbb86dd602ddc2000183a00fc000000000000000000000000002100fe8000000000000000000000000000aa000090780000000020010000000000000000000000000002"], 0x0) 01:49:14 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r0, r1+10000000}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000002b00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f00000000c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/224, 0xe0}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/158, 0x9e}], 0x5, &(0x7f0000000540)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000001540)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002940)=[{&(0x7f00000015c0)=""/4, 0x4}, {&(0x7f0000001600)=""/153, 0x99}, {&(0x7f00000016c0)=""/106, 0x6a}, {&(0x7f0000001740)=""/110, 0x6e}, {&(0x7f00000017c0)}, {0xffffffffffffffff}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/107, 0x6b}, {&(0x7f0000002880)=""/145, 0x91}], 0x9, &(0x7f0000002a00)=""/104, 0x68}, 0x44}], 0x2, 0x40010100, &(0x7f0000002b40)={r2, r3+10000000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002b80)='./file0\x00', 0x200000, 0x8b) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000002c40)={'ip6_vti0\x00', &(0x7f0000002bc0)={'sit0\x00', 0x0, 0x4, 0xff, 0x40, 0x1f, 0x0, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x80, 0x0, 0xf0f2}}) clock_gettime(0x7, &(0x7f0000002c80)) clock_gettime(0x4, &(0x7f0000002cc0)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002d00)=0x0) sched_rr_get_interval(r6, &(0x7f0000002d40)) futex(&(0x7f0000002d80), 0x5, 0x2, &(0x7f0000002dc0)={0x0, 0x3938700}, &(0x7f0000002e00), 0x2) clock_gettime(0x7, &(0x7f0000002e40)) r7 = openat$cgroup_ro(r4, &(0x7f0000002e80)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0xfffffffffffffbff) clock_gettime(0x4, &(0x7f0000002ec0)) perf_event_open(&(0x7f0000002f00)={0x4, 0x80, 0x3f, 0xf8, 0x8, 0x2, 0x0, 0x5, 0x10, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0x1}, 0x8000, 0x2, 0x4, 0x9, 0x7, 0x2, 0x7, 0x0, 0x1}, r6, 0xb, r7, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r7, 0x89fb, &(0x7f0000003000)={'syztnl0\x00', &(0x7f0000002f80)={'syztnl0\x00', r5, 0x29, 0x20, 0x6, 0x2, 0x74, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80, 0x20, 0x3f, 0x5983}}) syz_io_uring_setup(0x2f5c, &(0x7f0000003040)={0x0, 0x115b, 0x20, 0x2, 0x22a, 0x0, r4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000030c0)=0x0, &(0x7f0000003100)) syz_io_uring_submit(r8, 0x0, &(0x7f0000003180)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, r4, &(0x7f0000003140)={0x50000002}, r4, 0x1, 0x0, 0x1}, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000003200)=""/223, 0xdf, 0x4, &(0x7f0000003300)) 01:49:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaa08000000bbbbbbbbbb86dd602ddc2000183a00fc000000000000000000000000002100fe8000000000000000000000000000aa000090780000000020010000000000000000000000000002"], 0x0) 01:49:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaa08000000bbbbbbbbbb86dd602ddc2000183a00fc000000000000000000000000002100fe8000000000000000000000000000aa000090780000000020010000000000000000000000000002"], 0x0) [ 122.185714] loop3: detected capacity change from 0 to 27 [ 122.193668] FAT-fs (loop3): Unrecognized mount option "Uÿ" or missing value [ 122.272514] loop3: detected capacity change from 0 to 27 [ 122.276078] FAT-fs (loop3): Unrecognized mount option "Uÿ" or missing value [ 122.545940] audit: type=1400 audit(1663811354.596:9): avc: denied { create } for pid=3983 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 VM DIAGNOSIS: 01:49:14 Registers: info registers vcpu 0 RAX=1ffff1100829ff2d RBX=1ffff1100829fef9 RCX=0000000000000000 RDX=ffff888040d09ac0 RSI=0000000000000000 RDI=0000000000000002 RBP=ffff8880414ff950 RSP=ffff8880414ff7c0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000000 R13=ffff88801bf1800c R14=0000000000000000 R15=0000000000000000 RIP=ffffffff814619f0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f495126d368 CR3=0000000020186000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 322e6f732e6c6462 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00322e6f732e6c64 62696c2f756e672d YMM03=0000000000000000 0000000000000000 78756e696c2d3436 5f3638782f62696c YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff88804157f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000034 R11=0000000000000001 R12=0000000000000034 R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5ae0360700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007febfba372f0 CR3=00000000412a4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f5ae2ed17c0 00007f5ae2ed17c8 YMM02=0000000000000000 0000000000000000 00007f5ae2ed17e0 00007f5ae2ed17c0 YMM03=0000000000000000 0000000000000000 00007f5ae2ed17c8 00007f5ae2ed17c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000