Warning: Permanently added '[localhost]:48174' (ECDSA) to the list of known hosts. 2022/09/13 15:46:49 fuzzer started 2022/09/13 15:46:49 dialing manager at localhost:36597 syzkaller login: [ 40.388886] cgroup: Unknown subsys name 'net' [ 40.465199] cgroup: Unknown subsys name 'rlimit' 2022/09/13 15:47:05 syscalls: 2215 2022/09/13 15:47:05 code coverage: enabled 2022/09/13 15:47:05 comparison tracing: enabled 2022/09/13 15:47:05 extra coverage: enabled 2022/09/13 15:47:05 setuid sandbox: enabled 2022/09/13 15:47:05 namespace sandbox: enabled 2022/09/13 15:47:05 Android sandbox: enabled 2022/09/13 15:47:05 fault injection: enabled 2022/09/13 15:47:05 leak checking: enabled 2022/09/13 15:47:05 net packet injection: enabled 2022/09/13 15:47:05 net device setup: enabled 2022/09/13 15:47:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/13 15:47:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/13 15:47:05 USB emulation: enabled 2022/09/13 15:47:05 hci packet injection: enabled 2022/09/13 15:47:05 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220913) 2022/09/13 15:47:05 802.15.4 emulation: enabled 2022/09/13 15:47:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/13 15:47:05 fetching corpus: 44, signal 19034/22720 (executing program) 2022/09/13 15:47:05 fetching corpus: 94, signal 33132/38343 (executing program) 2022/09/13 15:47:05 fetching corpus: 144, signal 48368/54819 (executing program) 2022/09/13 15:47:05 fetching corpus: 193, signal 54095/61911 (executing program) 2022/09/13 15:47:07 fetching corpus: 243, signal 65949/74712 (executing program) 2022/09/13 15:47:07 fetching corpus: 290, signal 75589/85305 (executing program) 2022/09/13 15:47:07 fetching corpus: 340, signal 79415/90293 (executing program) 2022/09/13 15:47:07 fetching corpus: 389, signal 85209/97038 (executing program) 2022/09/13 15:47:07 fetching corpus: 439, signal 88479/101364 (executing program) 2022/09/13 15:47:08 fetching corpus: 489, signal 91288/105162 (executing program) 2022/09/13 15:47:08 fetching corpus: 539, signal 97768/112237 (executing program) 2022/09/13 15:47:08 fetching corpus: 589, signal 101617/116932 (executing program) 2022/09/13 15:47:08 fetching corpus: 638, signal 104392/120623 (executing program) 2022/09/13 15:47:08 fetching corpus: 688, signal 108167/125086 (executing program) 2022/09/13 15:47:08 fetching corpus: 738, signal 111863/129484 (executing program) 2022/09/13 15:47:08 fetching corpus: 788, signal 115936/134095 (executing program) 2022/09/13 15:47:09 fetching corpus: 838, signal 117716/136673 (executing program) 2022/09/13 15:47:09 fetching corpus: 888, signal 119950/139646 (executing program) 2022/09/13 15:47:09 fetching corpus: 938, signal 122744/143009 (executing program) 2022/09/13 15:47:09 fetching corpus: 988, signal 124421/145359 (executing program) 2022/09/13 15:47:09 fetching corpus: 1038, signal 126065/147759 (executing program) 2022/09/13 15:47:09 fetching corpus: 1088, signal 128648/150860 (executing program) 2022/09/13 15:47:09 fetching corpus: 1138, signal 130721/153487 (executing program) 2022/09/13 15:47:09 fetching corpus: 1188, signal 132531/155897 (executing program) 2022/09/13 15:47:10 fetching corpus: 1238, signal 134179/158111 (executing program) 2022/09/13 15:47:10 fetching corpus: 1288, signal 136023/160476 (executing program) 2022/09/13 15:47:10 fetching corpus: 1338, signal 136886/162075 (executing program) 2022/09/13 15:47:10 fetching corpus: 1387, signal 138776/164439 (executing program) 2022/09/13 15:47:10 fetching corpus: 1437, signal 140386/166499 (executing program) 2022/09/13 15:47:10 fetching corpus: 1487, signal 141977/168553 (executing program) 2022/09/13 15:47:10 fetching corpus: 1537, signal 143697/170698 (executing program) 2022/09/13 15:47:10 fetching corpus: 1587, signal 145975/173219 (executing program) 2022/09/13 15:47:11 fetching corpus: 1637, signal 147150/174922 (executing program) 2022/09/13 15:47:11 fetching corpus: 1687, signal 149222/177167 (executing program) 2022/09/13 15:47:11 fetching corpus: 1737, signal 151358/179476 (executing program) 2022/09/13 15:47:11 fetching corpus: 1787, signal 152531/181068 (executing program) 2022/09/13 15:47:11 fetching corpus: 1837, signal 154473/183138 (executing program) 2022/09/13 15:47:11 fetching corpus: 1887, signal 156605/185342 (executing program) 2022/09/13 15:47:11 fetching corpus: 1937, signal 157620/186746 (executing program) 2022/09/13 15:47:12 fetching corpus: 1987, signal 159186/188474 (executing program) 2022/09/13 15:47:12 fetching corpus: 2037, signal 160426/190002 (executing program) 2022/09/13 15:47:12 fetching corpus: 2087, signal 162488/192059 (executing program) 2022/09/13 15:47:12 fetching corpus: 2137, signal 163519/193390 (executing program) 2022/09/13 15:47:12 fetching corpus: 2187, signal 164713/194829 (executing program) 2022/09/13 15:47:12 fetching corpus: 2237, signal 166088/196379 (executing program) 2022/09/13 15:47:12 fetching corpus: 2287, signal 167697/198042 (executing program) 2022/09/13 15:47:13 fetching corpus: 2337, signal 168723/199324 (executing program) 2022/09/13 15:47:13 fetching corpus: 2387, signal 170029/200764 (executing program) 2022/09/13 15:47:13 fetching corpus: 2437, signal 171286/202186 (executing program) 2022/09/13 15:47:13 fetching corpus: 2487, signal 172479/203498 (executing program) 2022/09/13 15:47:13 fetching corpus: 2537, signal 173993/205024 (executing program) 2022/09/13 15:47:13 fetching corpus: 2587, signal 175549/206499 (executing program) 2022/09/13 15:47:13 fetching corpus: 2637, signal 177389/208151 (executing program) 2022/09/13 15:47:13 fetching corpus: 2687, signal 178466/209312 (executing program) 2022/09/13 15:47:14 fetching corpus: 2737, signal 179660/210530 (executing program) 2022/09/13 15:47:14 fetching corpus: 2787, signal 180907/211793 (executing program) 2022/09/13 15:47:14 fetching corpus: 2837, signal 181708/212795 (executing program) 2022/09/13 15:47:14 fetching corpus: 2887, signal 182673/213829 (executing program) 2022/09/13 15:47:14 fetching corpus: 2937, signal 183471/214742 (executing program) 2022/09/13 15:47:14 fetching corpus: 2987, signal 184623/215817 (executing program) 2022/09/13 15:47:14 fetching corpus: 3037, signal 186051/217060 (executing program) 2022/09/13 15:47:15 fetching corpus: 3087, signal 187306/218122 (executing program) 2022/09/13 15:47:15 fetching corpus: 3137, signal 188551/219195 (executing program) 2022/09/13 15:47:15 fetching corpus: 3187, signal 189773/220316 (executing program) 2022/09/13 15:47:15 fetching corpus: 3237, signal 190528/221154 (executing program) 2022/09/13 15:47:15 fetching corpus: 3287, signal 192044/222331 (executing program) 2022/09/13 15:47:15 fetching corpus: 3337, signal 193158/223327 (executing program) 2022/09/13 15:47:15 fetching corpus: 3387, signal 194222/224221 (executing program) 2022/09/13 15:47:16 fetching corpus: 3437, signal 195151/225072 (executing program) 2022/09/13 15:47:16 fetching corpus: 3487, signal 196214/225989 (executing program) 2022/09/13 15:47:16 fetching corpus: 3537, signal 197096/226769 (executing program) 2022/09/13 15:47:16 fetching corpus: 3587, signal 197692/227454 (executing program) 2022/09/13 15:47:16 fetching corpus: 3637, signal 198365/228192 (executing program) 2022/09/13 15:47:16 fetching corpus: 3687, signal 198811/228828 (executing program) 2022/09/13 15:47:16 fetching corpus: 3737, signal 199952/229683 (executing program) 2022/09/13 15:47:17 fetching corpus: 3787, signal 200998/230500 (executing program) 2022/09/13 15:47:17 fetching corpus: 3837, signal 201756/231165 (executing program) 2022/09/13 15:47:17 fetching corpus: 3887, signal 202411/231784 (executing program) 2022/09/13 15:47:17 fetching corpus: 3937, signal 203181/232440 (executing program) 2022/09/13 15:47:17 fetching corpus: 3987, signal 203900/233091 (executing program) 2022/09/13 15:47:17 fetching corpus: 4037, signal 204613/233676 (executing program) 2022/09/13 15:47:17 fetching corpus: 4087, signal 205433/234260 (executing program) 2022/09/13 15:47:17 fetching corpus: 4137, signal 206142/234878 (executing program) 2022/09/13 15:47:18 fetching corpus: 4187, signal 206743/235382 (executing program) 2022/09/13 15:47:18 fetching corpus: 4237, signal 207406/235936 (executing program) 2022/09/13 15:47:18 fetching corpus: 4287, signal 207997/236472 (executing program) 2022/09/13 15:47:18 fetching corpus: 4337, signal 208710/237014 (executing program) 2022/09/13 15:47:18 fetching corpus: 4387, signal 209336/237525 (executing program) 2022/09/13 15:47:18 fetching corpus: 4435, signal 209953/237998 (executing program) 2022/09/13 15:47:18 fetching corpus: 4485, signal 210491/238462 (executing program) 2022/09/13 15:47:18 fetching corpus: 4535, signal 211261/238981 (executing program) 2022/09/13 15:47:19 fetching corpus: 4585, signal 212038/239454 (executing program) 2022/09/13 15:47:19 fetching corpus: 4635, signal 212588/239921 (executing program) 2022/09/13 15:47:19 fetching corpus: 4685, signal 213253/240365 (executing program) 2022/09/13 15:47:19 fetching corpus: 4735, signal 214046/240797 (executing program) 2022/09/13 15:47:19 fetching corpus: 4785, signal 214809/241227 (executing program) 2022/09/13 15:47:19 fetching corpus: 4835, signal 215201/241562 (executing program) 2022/09/13 15:47:19 fetching corpus: 4885, signal 216064/242000 (executing program) 2022/09/13 15:47:20 fetching corpus: 4935, signal 216867/242428 (executing program) 2022/09/13 15:47:20 fetching corpus: 4985, signal 217431/242825 (executing program) 2022/09/13 15:47:20 fetching corpus: 5035, signal 217982/243216 (executing program) 2022/09/13 15:47:20 fetching corpus: 5085, signal 218690/243571 (executing program) 2022/09/13 15:47:20 fetching corpus: 5135, signal 219205/243884 (executing program) 2022/09/13 15:47:20 fetching corpus: 5185, signal 219954/244215 (executing program) 2022/09/13 15:47:20 fetching corpus: 5234, signal 220488/244521 (executing program) 2022/09/13 15:47:21 fetching corpus: 5284, signal 221425/244941 (executing program) 2022/09/13 15:47:21 fetching corpus: 5334, signal 222450/245317 (executing program) 2022/09/13 15:47:21 fetching corpus: 5384, signal 223723/245709 (executing program) 2022/09/13 15:47:21 fetching corpus: 5434, signal 224337/245944 (executing program) 2022/09/13 15:47:21 fetching corpus: 5484, signal 225419/246320 (executing program) 2022/09/13 15:47:21 fetching corpus: 5534, signal 225809/246565 (executing program) 2022/09/13 15:47:22 fetching corpus: 5584, signal 226713/246820 (executing program) 2022/09/13 15:47:22 fetching corpus: 5633, signal 227100/247004 (executing program) 2022/09/13 15:47:22 fetching corpus: 5683, signal 227436/247189 (executing program) 2022/09/13 15:47:22 fetching corpus: 5733, signal 228029/247372 (executing program) 2022/09/13 15:47:22 fetching corpus: 5783, signal 228702/247576 (executing program) 2022/09/13 15:47:22 fetching corpus: 5833, signal 229488/247754 (executing program) 2022/09/13 15:47:22 fetching corpus: 5883, signal 230151/247939 (executing program) 2022/09/13 15:47:23 fetching corpus: 5933, signal 230772/248087 (executing program) 2022/09/13 15:47:23 fetching corpus: 5983, signal 231509/248246 (executing program) 2022/09/13 15:47:23 fetching corpus: 6033, signal 231957/248253 (executing program) 2022/09/13 15:47:23 fetching corpus: 6083, signal 232637/248254 (executing program) 2022/09/13 15:47:23 fetching corpus: 6133, signal 233203/248257 (executing program) 2022/09/13 15:47:23 fetching corpus: 6183, signal 233575/248263 (executing program) 2022/09/13 15:47:23 fetching corpus: 6233, signal 234164/248263 (executing program) 2022/09/13 15:47:24 fetching corpus: 6282, signal 234556/248271 (executing program) 2022/09/13 15:47:24 fetching corpus: 6332, signal 235165/248274 (executing program) 2022/09/13 15:47:24 fetching corpus: 6382, signal 235860/248313 (executing program) 2022/09/13 15:47:24 fetching corpus: 6432, signal 236224/248318 (executing program) 2022/09/13 15:47:24 fetching corpus: 6482, signal 236768/248319 (executing program) 2022/09/13 15:47:24 fetching corpus: 6532, signal 237369/248319 (executing program) 2022/09/13 15:47:24 fetching corpus: 6582, signal 237800/248327 (executing program) 2022/09/13 15:47:24 fetching corpus: 6632, signal 238207/248339 (executing program) 2022/09/13 15:47:25 fetching corpus: 6682, signal 238601/248361 (executing program) 2022/09/13 15:47:25 fetching corpus: 6732, signal 238943/248361 (executing program) 2022/09/13 15:47:25 fetching corpus: 6764, signal 239202/248387 (executing program) 2022/09/13 15:47:25 fetching corpus: 6764, signal 239202/248387 (executing program) 2022/09/13 15:47:28 starting 8 fuzzer processes 15:47:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@mcast1, @mcast1, @local, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1000110}) 15:47:28 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) 15:47:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)="d7061e52", 0x4}], 0x1}}], 0x1, 0x0) 15:47:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x13, 0x0, &(0x7f0000000140)) 15:47:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) [ 78.964463] audit: type=1400 audit(1663084048.190:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:47:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 15:47:28 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x24, 0x0, 0x0) 15:47:28 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) setresuid(0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x125) [ 80.210968] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.212577] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.213903] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.216917] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.219561] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.221193] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.228582] Bluetooth: hci0: HCI_REQ-0x0c1a [ 80.333172] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.334536] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 80.336026] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.338034] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 80.339535] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.340929] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.345660] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.345742] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.349412] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.350627] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.351879] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.354968] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.358673] Bluetooth: hci4: HCI_REQ-0x0c1a [ 80.371722] Bluetooth: hci3: HCI_REQ-0x0c1a [ 80.409704] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.411726] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.414381] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.418106] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.420425] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.422132] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.429377] Bluetooth: hci2: HCI_REQ-0x0c1a [ 80.542646] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.546848] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 80.548460] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 80.554556] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 80.559109] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.561674] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 80.563259] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 80.564752] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 80.575051] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.576831] Bluetooth: hci6: HCI_REQ-0x0c1a [ 80.580538] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.582460] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.583960] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.589068] Bluetooth: hci7: HCI_REQ-0x0c1a [ 82.296447] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 82.300078] Bluetooth: hci0: command 0x0409 tx timeout [ 82.424349] Bluetooth: hci3: command 0x0409 tx timeout [ 82.425384] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 82.429294] Bluetooth: hci4: command 0x0409 tx timeout [ 82.488479] Bluetooth: hci2: command 0x0409 tx timeout [ 82.616522] Bluetooth: hci7: command 0x0409 tx timeout [ 82.617045] Bluetooth: hci6: command 0x0409 tx timeout [ 84.344325] Bluetooth: hci0: command 0x041b tx timeout [ 84.472336] Bluetooth: hci4: command 0x041b tx timeout [ 84.472856] Bluetooth: hci3: command 0x041b tx timeout [ 84.536321] Bluetooth: hci2: command 0x041b tx timeout [ 84.664918] Bluetooth: hci6: command 0x041b tx timeout [ 84.665465] Bluetooth: hci7: command 0x041b tx timeout [ 85.644746] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 85.656849] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 85.659137] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 85.668471] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 85.672950] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 85.673687] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 85.686314] Bluetooth: hci5: HCI_REQ-0x0c1a [ 86.392331] Bluetooth: hci0: command 0x040f tx timeout [ 86.520331] Bluetooth: hci3: command 0x040f tx timeout [ 86.520872] Bluetooth: hci4: command 0x040f tx timeout [ 86.584330] Bluetooth: hci2: command 0x040f tx timeout [ 86.712953] Bluetooth: hci7: command 0x040f tx timeout [ 86.713560] Bluetooth: hci6: command 0x040f tx timeout [ 87.352330] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 87.736365] Bluetooth: hci5: command 0x0409 tx timeout [ 88.440920] Bluetooth: hci0: command 0x0419 tx timeout [ 88.568392] Bluetooth: hci4: command 0x0419 tx timeout [ 88.568905] Bluetooth: hci3: command 0x0419 tx timeout [ 88.632372] Bluetooth: hci2: command 0x0419 tx timeout [ 88.760879] Bluetooth: hci6: command 0x0419 tx timeout [ 88.761398] Bluetooth: hci7: command 0x0419 tx timeout [ 89.784400] Bluetooth: hci5: command 0x041b tx timeout [ 91.832440] Bluetooth: hci5: command 0x040f tx timeout [ 92.088428] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 93.880400] Bluetooth: hci5: command 0x0419 tx timeout [ 96.888396] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 101.880456] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 104.956587] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 104.958447] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 104.960194] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 104.963142] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 104.965165] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 104.966730] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 104.971862] Bluetooth: hci1: HCI_REQ-0x0c1a [ 107.000400] Bluetooth: hci1: command 0x0409 tx timeout [ 109.048528] Bluetooth: hci1: command 0x041b tx timeout [ 111.096318] Bluetooth: hci1: command 0x040f tx timeout [ 113.144327] Bluetooth: hci1: command 0x0419 tx timeout 15:48:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 15:48:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 15:48:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 15:48:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c0000000200000000000000040000000c0014"], 0x2c}], 0x1}, 0x0) [ 132.598719] audit: type=1400 audit(1663084101.825:7): avc: denied { open } for pid=3624 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 132.600358] audit: type=1400 audit(1663084101.825:8): avc: denied { kernel } for pid=3624 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 132.608841] ------------[ cut here ]------------ [ 132.608866] [ 132.608870] ====================================================== [ 132.608873] WARNING: possible circular locking dependency detected [ 132.608878] 6.0.0-rc5-next-20220913 #1 Not tainted [ 132.608885] ------------------------------------------------------ [ 132.608888] syz-executor.5/3626 is trying to acquire lock: [ 132.608895] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 132.608934] [ 132.608934] but task is already holding lock: [ 132.608937] ffff88800df1ec20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.608964] [ 132.608964] which lock already depends on the new lock. [ 132.608964] [ 132.608967] [ 132.608967] the existing dependency chain (in reverse order) is: [ 132.608971] [ 132.608971] -> #3 (&ctx->lock){....}-{2:2}: [ 132.608985] _raw_spin_lock+0x2a/0x40 [ 132.609002] __perf_event_task_sched_out+0x53b/0x18d0 [ 132.609014] __schedule+0xedd/0x2470 [ 132.609025] schedule+0xda/0x1b0 [ 132.609034] futex_wait_queue+0xf5/0x1e0 [ 132.609046] futex_wait+0x28e/0x690 [ 132.609056] do_futex+0x2ff/0x380 [ 132.609065] __x64_sys_futex+0x1c6/0x4d0 [ 132.609074] do_syscall_64+0x3b/0x90 [ 132.609088] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.609105] [ 132.609105] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 132.609119] _raw_spin_lock_nested+0x30/0x40 [ 132.609133] raw_spin_rq_lock_nested+0x1e/0x30 [ 132.609146] task_fork_fair+0x63/0x4d0 [ 132.609163] sched_cgroup_fork+0x3d0/0x540 [ 132.609176] copy_process+0x3f9e/0x6df0 [ 132.609187] kernel_clone+0xe7/0x890 [ 132.609196] user_mode_thread+0xad/0xf0 [ 132.609206] rest_init+0x24/0x250 [ 132.609222] arch_call_rest_init+0xf/0x14 [ 132.609241] start_kernel+0x4c1/0x4e6 [ 132.609258] secondary_startup_64_no_verify+0xe0/0xeb [ 132.609275] [ 132.609275] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 132.609288] _raw_spin_lock_irqsave+0x39/0x60 [ 132.609303] try_to_wake_up+0xab/0x1920 [ 132.609316] up+0x75/0xb0 [ 132.609327] __up_console_sem+0x6e/0x80 [ 132.609343] console_unlock+0x46a/0x590 [ 132.609358] do_con_write+0xc05/0x1d50 [ 132.609370] con_write+0x21/0x40 [ 132.609379] n_tty_write+0x4d4/0xfe0 [ 132.609391] file_tty_write.constprop.0+0x49c/0x8f0 [ 132.609403] vfs_write+0x9c3/0xd90 [ 132.609421] ksys_write+0x127/0x250 [ 132.609438] do_syscall_64+0x3b/0x90 [ 132.609450] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.609467] [ 132.609467] -> #0 ((console_sem).lock){....}-{2:2}: [ 132.609480] __lock_acquire+0x2a02/0x5e70 [ 132.609496] lock_acquire+0x1a2/0x530 [ 132.609512] _raw_spin_lock_irqsave+0x39/0x60 [ 132.609526] down_trylock+0xe/0x70 [ 132.609538] __down_trylock_console_sem+0x3b/0xd0 [ 132.609554] vprintk_emit+0x16b/0x560 [ 132.609570] vprintk+0x84/0xa0 [ 132.609585] _printk+0xba/0xf1 [ 132.609603] report_bug.cold+0x72/0xab [ 132.609615] handle_bug+0x3c/0x70 [ 132.609627] exc_invalid_op+0x14/0x50 [ 132.609640] asm_exc_invalid_op+0x16/0x20 [ 132.609655] group_sched_out.part.0+0x2c7/0x460 [ 132.609666] ctx_sched_out+0x8f1/0xc10 [ 132.609675] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.609687] __schedule+0xedd/0x2470 [ 132.609697] schedule+0xda/0x1b0 [ 132.609706] futex_wait_queue+0xf5/0x1e0 [ 132.609716] futex_wait+0x28e/0x690 [ 132.609726] do_futex+0x2ff/0x380 [ 132.609735] __x64_sys_futex+0x1c6/0x4d0 [ 132.609744] do_syscall_64+0x3b/0x90 [ 132.609757] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.609773] [ 132.609773] other info that might help us debug this: [ 132.609773] [ 132.609776] Chain exists of: [ 132.609776] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 132.609776] [ 132.609791] Possible unsafe locking scenario: [ 132.609791] [ 132.609793] CPU0 CPU1 [ 132.609795] ---- ---- [ 132.609797] lock(&ctx->lock); [ 132.609803] lock(&rq->__lock); [ 132.609810] lock(&ctx->lock); [ 132.609816] lock((console_sem).lock); [ 132.609822] [ 132.609822] *** DEADLOCK *** [ 132.609822] [ 132.609824] 2 locks held by syz-executor.5/3626: [ 132.609830] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 132.609856] #1: ffff88800df1ec20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 132.609883] [ 132.609883] stack backtrace: [ 132.609886] CPU: 0 PID: 3626 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220913 #1 [ 132.609899] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.609907] Call Trace: [ 132.609910] [ 132.609915] dump_stack_lvl+0x8b/0xb3 [ 132.609930] check_noncircular+0x263/0x2e0 [ 132.609947] ? format_decode+0x26c/0xb50 [ 132.609963] ? print_circular_bug+0x450/0x450 [ 132.609980] ? enable_ptr_key_workfn+0x20/0x20 [ 132.609995] ? format_decode+0x26c/0xb50 [ 132.610012] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 132.610030] __lock_acquire+0x2a02/0x5e70 [ 132.610054] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 132.610072] ? __mutex_add_waiter+0x120/0x120 [ 132.610092] lock_acquire+0x1a2/0x530 [ 132.610109] ? down_trylock+0xe/0x70 [ 132.610124] ? rcu_read_unlock+0x40/0x40 [ 132.610147] ? vprintk+0x84/0xa0 [ 132.610165] _raw_spin_lock_irqsave+0x39/0x60 [ 132.610181] ? down_trylock+0xe/0x70 [ 132.610195] down_trylock+0xe/0x70 [ 132.610208] ? vprintk+0x84/0xa0 [ 132.610226] __down_trylock_console_sem+0x3b/0xd0 [ 132.610243] vprintk_emit+0x16b/0x560 [ 132.610263] vprintk+0x84/0xa0 [ 132.610282] _printk+0xba/0xf1 [ 132.610299] ? record_print_text.cold+0x16/0x16 [ 132.610329] ? report_bug.cold+0x66/0xab [ 132.610344] ? group_sched_out.part.0+0x2c7/0x460 [ 132.610355] report_bug.cold+0x72/0xab [ 132.610371] handle_bug+0x3c/0x70 [ 132.610385] exc_invalid_op+0x14/0x50 [ 132.610399] asm_exc_invalid_op+0x16/0x20 [ 132.610417] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.610431] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.610442] RSP: 0018:ffff88803fbcf8f8 EFLAGS: 00010006 [ 132.610451] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.610459] RDX: ffff888030c91ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 132.610467] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 132.610475] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800df1ec00 [ 132.610482] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 132.610494] ? group_sched_out.part.0+0x2c7/0x460 [ 132.610508] ? group_sched_out.part.0+0x2c7/0x460 [ 132.610521] ctx_sched_out+0x8f1/0xc10 [ 132.610535] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.610551] ? lock_is_held_type+0xd7/0x130 [ 132.610570] ? __perf_cgroup_move+0x160/0x160 [ 132.610582] ? set_next_entity+0x304/0x550 [ 132.610603] ? lock_is_held_type+0xd7/0x130 [ 132.610622] __schedule+0xedd/0x2470 [ 132.610636] ? io_schedule_timeout+0x150/0x150 [ 132.610648] ? futex_wait_setup+0x166/0x230 [ 132.610663] schedule+0xda/0x1b0 [ 132.610674] futex_wait_queue+0xf5/0x1e0 [ 132.610687] futex_wait+0x28e/0x690 [ 132.610700] ? futex_wait_setup+0x230/0x230 [ 132.610713] ? wake_up_q+0x8b/0xf0 [ 132.610726] ? do_raw_spin_unlock+0x4f/0x220 [ 132.610747] ? futex_wake+0x158/0x490 [ 132.610765] ? fd_install+0x1f9/0x640 [ 132.610782] do_futex+0x2ff/0x380 [ 132.610793] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 132.610810] __x64_sys_futex+0x1c6/0x4d0 [ 132.610823] ? __x64_sys_futex_time32+0x480/0x480 [ 132.610836] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.610855] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.610876] do_syscall_64+0x3b/0x90 [ 132.610890] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.610908] RIP: 0033:0x7fb0cfe37b19 [ 132.610917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.610928] RSP: 002b:00007fb0cd3ad218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 132.610939] RAX: ffffffffffffffda RBX: 00007fb0cff4af68 RCX: 00007fb0cfe37b19 [ 132.610946] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb0cff4af68 [ 132.610954] RBP: 00007fb0cff4af60 R08: 0000000000000000 R09: 0000000000000000 [ 132.610961] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0cff4af6c [ 132.610968] R13: 00007ffe81dfee9f R14: 00007fb0cd3ad300 R15: 0000000000022000 [ 132.610983] [ 132.671110] WARNING: CPU: 0 PID: 3626 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 132.671755] Modules linked in: [ 132.671988] CPU: 0 PID: 3626 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220913 #1 [ 132.672551] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 132.673345] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 132.673759] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 132.675075] RSP: 0018:ffff88803fbcf8f8 EFLAGS: 00010006 [ 132.675465] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 132.675983] RDX: ffff888030c91ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 132.676501] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 132.677024] R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff88800df1ec00 [ 132.677543] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 132.678075] FS: 00007fb0cd3ad700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 132.678675] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.679103] CR2: 00007f04e97ac4a1 CR3: 000000003f2c4000 CR4: 0000000000350ef0 [ 132.679632] Call Trace: [ 132.679829] [ 132.680002] ctx_sched_out+0x8f1/0xc10 [ 132.680300] __perf_event_task_sched_out+0x6d0/0x18d0 [ 132.680687] ? lock_is_held_type+0xd7/0x130 [ 132.681018] ? __perf_cgroup_move+0x160/0x160 [ 132.681363] ? set_next_entity+0x304/0x550 [ 132.681687] ? lock_is_held_type+0xd7/0x130 [ 132.682014] __schedule+0xedd/0x2470 [ 132.682297] ? io_schedule_timeout+0x150/0x150 [ 132.682641] ? futex_wait_setup+0x166/0x230 [ 132.682960] schedule+0xda/0x1b0 [ 132.683215] futex_wait_queue+0xf5/0x1e0 [ 132.683523] futex_wait+0x28e/0x690 [ 132.683793] ? futex_wait_setup+0x230/0x230 [ 132.684113] ? wake_up_q+0x8b/0xf0 [ 132.684384] ? do_raw_spin_unlock+0x4f/0x220 [ 132.684722] ? futex_wake+0x158/0x490 [ 132.685016] ? fd_install+0x1f9/0x640 [ 132.685305] do_futex+0x2ff/0x380 [ 132.685567] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 132.685993] __x64_sys_futex+0x1c6/0x4d0 [ 132.686298] ? __x64_sys_futex_time32+0x480/0x480 [ 132.686672] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.687060] ? syscall_enter_from_user_mode+0x1d/0x50 [ 132.687447] do_syscall_64+0x3b/0x90 [ 132.687729] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.688114] RIP: 0033:0x7fb0cfe37b19 [ 132.688395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.689720] RSP: 002b:00007fb0cd3ad218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 132.690277] RAX: ffffffffffffffda RBX: 00007fb0cff4af68 RCX: 00007fb0cfe37b19 [ 132.690803] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb0cff4af68 [ 132.691323] RBP: 00007fb0cff4af60 R08: 0000000000000000 R09: 0000000000000000 [ 132.691847] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0cff4af6c [ 132.692371] R13: 00007ffe81dfee9f R14: 00007fb0cd3ad300 R15: 0000000000022000 [ 132.692904] [ 132.693082] irq event stamp: 566 [ 132.693336] hardirqs last enabled at (565): [] syscall_enter_from_user_mode+0x1d/0x50 [ 132.694039] hardirqs last disabled at (566): [] __schedule+0x1225/0x2470 [ 132.694669] softirqs last enabled at (84): [] __irq_exit_rcu+0x11b/0x180 [ 132.695290] softirqs last disabled at (37): [] __irq_exit_rcu+0x11b/0x180 [ 132.695914] ---[ end trace 0000000000000000 ]--- [ 133.827970] sg_write: process 3 (syz-executor.7) changed security contexts after opening file descriptor, this is not allowed. 15:48:28 executing program 0: getgroups(0x2, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 15:48:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c0000000200000000000000040000000c0014"], 0x2c}], 0x1}, 0x0) 15:48:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4020806) fchdir(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'wg0\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) fcntl$setstatus(r2, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) recvfrom(r1, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) timer_create(0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 15:48:28 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000007268"], 0x3c, 0x0) 15:48:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:28 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000001c00), 0x22002) [ 139.251291] hrtimer: interrupt took 19226 ns 15:48:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001780)=ANY=[@ANYBLOB="e001000012000100000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="04000000c2017880080035"], 0x1e0}], 0x1}, 0x0) 15:48:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c0000000200000000000000040000000c0014"], 0x2c}], 0x1}, 0x0) 15:48:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) [ 139.415962] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.2'. 15:48:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 15:48:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001780)=ANY=[@ANYBLOB="e001000012000100000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="04000000c2017880080035"], 0x1e0}], 0x1}, 0x0) 15:48:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010000000000000000000c0000000200000000000000040000000c0014"], 0x2c}], 0x1}, 0x0) [ 139.578773] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.2'. 15:48:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001780)=ANY=[@ANYBLOB="e001000012000100000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="04000000c2017880080035"], 0x1e0}], 0x1}, 0x0) [ 139.711152] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.2'. 15:48:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) [ 139.942230] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.2'. 15:48:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001780)=ANY=[@ANYBLOB="e001000012000100000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="04000000c2017880080035"], 0x1e0}], 0x1}, 0x0) 15:48:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4020806) fchdir(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'wg0\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) fcntl$setstatus(r2, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) recvfrom(r1, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) timer_create(0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 15:48:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 15:48:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 15:48:29 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x10, &(0x7f0000000080), 0x2) 15:48:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcf7eb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643b749f82e446ef63c21499fc9022822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee12eb8459bf1b75803ac062baa94cd7dfdf5af4315b56bc0b876e61fa3a5d8f3ac20a51e8f575c1d589000"/215], 0x28}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x10}}}}, [@NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {0x8}, @device_b, @device_b, @compressed={{0x1, 0x0, 0x1, 0x0, 0x6}, {0x2, 0x8}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48a1}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000140)) 15:48:29 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000007268"], 0x3c, 0x0) 15:48:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4020806) fchdir(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'wg0\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) fcntl$setstatus(r2, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) recvfrom(r1, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) timer_create(0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 15:48:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4020806) fchdir(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'wg0\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) fcntl$setstatus(r2, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) recvfrom(r1, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) timer_create(0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 15:48:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 15:48:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 15:48:30 executing program 4: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x100008, 0x0, 0x0, 0x0, 0x0) 15:48:30 executing program 6: syz_emit_vhci(&(0x7f00000007c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0x0, 0x0, 0x0, @none, @none, @fixed}}}}, 0x22) 15:48:30 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000007268"], 0x3c, 0x0) 15:48:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4020806) fchdir(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'wg0\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) fcntl$setstatus(r2, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) recvfrom(r1, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) timer_create(0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 15:48:30 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 141.574880] Bluetooth: hci6: Ignoring HCI_Connection_Complete for existing connection 15:48:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x560e, &(0x7f0000000040)) 15:48:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4020806) fchdir(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'wg0\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) fcntl$setstatus(r2, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) recvfrom(r1, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) timer_create(0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 15:48:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @loopback}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x100, 0x0, 0x80000000, 0xb6, 0xfffe}) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) r2 = dup(r0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 15:48:31 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000007268"], 0x3c, 0x0) 15:48:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4020806) fchdir(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'wg0\x00'}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="767b24f4e073"}, 0x10) fcntl$setstatus(r2, 0x4, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="e9", 0x1}], 0x1}}], 0x1, 0x80d1) recvfrom(r1, &(0x7f00000003c0)=""/77, 0x6bc2bb1, 0x324, 0x0, 0x37) timer_create(0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 15:48:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) 15:48:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getpeername(r1, 0x0, 0x0) 15:48:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x4) 15:48:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getpeername(r1, 0x0, 0x0) 15:48:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf470, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r2, 0x0, 0x80000009, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) process_vm_readv(r4, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000140)}, {&(0x7f0000000700)=""/121, 0x79}, {&(0x7f0000000840)=""/171, 0xab}, {0x0}, {&(0x7f0000000900)=""/209, 0xd1}], 0x6, &(0x7f0000000400), 0x0, 0x0) clone3(&(0x7f0000000480)={0x100008100, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), {0x3}, &(0x7f00000003c0)=""/147, 0x93, &(0x7f0000000240)=""/28, &(0x7f0000000300)=[r1, 0x0, r4], 0x3}, 0x58) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x80000, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000fc02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000100736d3300"/240], 0x138}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000005c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000007c0)={r5, 0x101}) 15:48:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) 15:48:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x22, &(0x7f0000000040)=ANY=[], 0x0) recvfrom$packet(r0, 0x0, 0x900, 0x0, 0x0, 0x0) 15:48:31 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) prctl$PR_GET_DUMPABLE(0x3) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x1b0) write$P9_RLERRORu(r0, &(0x7f0000001180)={0xf, 0x7, 0x0, {{0x2, '@\xe1'}}}, 0xf) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000011c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$tmpfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x1ff, 0x2, &(0x7f0000001340)=[{0x0, 0x0, 0x8b}, {&(0x7f00000012c0)="b94748969bb7a864383e2f21d84ce27cf62910a3c6e2255e6d7618af10bf4e6c6fb950d17cbba8dc1d52c1fe9babb4b123936a2c923328e31d3330272fa3c33f0efd721bf1c6999d60e0e8614f7937f58c", 0x51, 0x7fffffff}], 0x0, &(0x7f0000001380)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x34, 0x38, 0x30, 0x31, 0x2d, 0x0, 0x2c, 0x2d, 0x34, 0x0]}}}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x2f, 0x16, 0x2f, 0x0, 0x32, 0x38, 0x0, 0x2c]}}}}, {@gid={'gid', 0x3d, 0xee00}}], [{@measure}, {@seclabel}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}]}) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x20010, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000001480)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001980)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_mount_image$tmpfs(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x4, &(0x7f0000001d80)=[{&(0x7f0000001a80)='u', 0x1}, {&(0x7f0000001b80)='z', 0x1}, {&(0x7f0000001c40)="bce501dd030b8b4a0c050d1d39d05ab8f9eabdd904878ddc7399eb4e205b3d967660066cc310534a33eb1de2b2e221364a1a48ca50c66a7bd61ceaa79ef8", 0x3e, 0x6}, {0x0, 0x0, 0x3}], 0xa00444, &(0x7f0000001f00)={[], [{@euid_gt}]}) [ 142.048594] loop1: detected capacity change from 0 to 8 [ 142.072115] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 142.099653] loop5: detected capacity change from 0 to 264192 [ 142.101031] tmpfs: Bad value for 'mpol' 15:48:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getpeername(r1, 0x0, 0x0) [ 142.139539] ======================================================= [ 142.139539] WARNING: The mand mount option has been deprecated and [ 142.139539] and is ignored by this kernel. Remove the mand [ 142.139539] option from the mount to silence this warning. [ 142.139539] ======================================================= [ 142.143948] tmpfs: Unknown parameter 'euid>00000000000000000000' 15:48:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5423) 15:48:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) [ 142.176609] loop5: detected capacity change from 0 to 264192 [ 142.177961] tmpfs: Bad value for 'mpol' [ 142.274246] loop1: detected capacity change from 0 to 8 [ 142.306490] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) VM DIAGNOSIS: 15:48:22 Registers: info registers vcpu 0 RAX=0000000000000073 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b25c1 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff88803fbcf348 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000073 R11=0000000000000001 R12=0000000000000073 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b25b0 RIP=ffffffff822b2619 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb0cd3ad700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f04e97ac4a1 CR3=000000003f2c4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb0cff1e7c0 00007fb0cff1e7c8 YMM02=0000000000000000 0000000000000000 00007fb0cff1e7e0 00007fb0cff1e7c0 YMM03=0000000000000000 0000000000000000 00007fb0cff1e7c8 00007fb0cff1e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000003 RBX=ffff88806ce3eda0 RCX=0000000000000003 RDX=ffff88800d3d9ac0 RSI=ffffffff813bccdb RDI=0000000000000005 RBP=0000000000000003 RSP=ffff88803123f958 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d9c7db5 R13=ffff88806ce3eda8 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff8146174d RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555658d400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb0cff4108c CR3=000000003f2c4000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb0cff1e7c0 00007fb0cff1e7c8 YMM02=0000000000000000 0000000000000000 00007fb0cff1e7e0 00007fb0cff1e7c0 YMM03=0000000000000000 0000000000000000 00007fb0cff1e7c8 00007fb0cff1e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000