Warning: Permanently added '[localhost]:51054' (ECDSA) to the list of known hosts. 2022/10/03 03:44:20 fuzzer started 2022/10/03 03:44:20 dialing manager at localhost:35095 syzkaller login: [ 36.196767] cgroup: Unknown subsys name 'net' [ 36.317608] cgroup: Unknown subsys name 'rlimit' 2022/10/03 03:44:33 syscalls: 2215 2022/10/03 03:44:33 code coverage: enabled 2022/10/03 03:44:33 comparison tracing: enabled 2022/10/03 03:44:33 extra coverage: enabled 2022/10/03 03:44:33 setuid sandbox: enabled 2022/10/03 03:44:33 namespace sandbox: enabled 2022/10/03 03:44:33 Android sandbox: enabled 2022/10/03 03:44:33 fault injection: enabled 2022/10/03 03:44:33 leak checking: enabled 2022/10/03 03:44:33 net packet injection: enabled 2022/10/03 03:44:33 net device setup: enabled 2022/10/03 03:44:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 03:44:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 03:44:33 USB emulation: enabled 2022/10/03 03:44:33 hci packet injection: enabled 2022/10/03 03:44:33 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 03:44:33 802.15.4 emulation: enabled 2022/10/03 03:44:33 fetching corpus: 50, signal 26302/28113 (executing program) 2022/10/03 03:44:33 fetching corpus: 100, signal 38294/41720 (executing program) 2022/10/03 03:44:33 fetching corpus: 150, signal 46361/51375 (executing program) 2022/10/03 03:44:34 fetching corpus: 200, signal 52293/58837 (executing program) 2022/10/03 03:44:34 fetching corpus: 250, signal 56647/64663 (executing program) 2022/10/03 03:44:34 fetching corpus: 300, signal 65030/74283 (executing program) 2022/10/03 03:44:34 fetching corpus: 350, signal 70988/81476 (executing program) 2022/10/03 03:44:34 fetching corpus: 400, signal 75143/86908 (executing program) 2022/10/03 03:44:34 fetching corpus: 450, signal 78970/91985 (executing program) 2022/10/03 03:44:34 fetching corpus: 500, signal 81586/95903 (executing program) 2022/10/03 03:44:34 fetching corpus: 550, signal 84682/100182 (executing program) 2022/10/03 03:44:35 fetching corpus: 600, signal 89587/106118 (executing program) 2022/10/03 03:44:35 fetching corpus: 650, signal 91289/109064 (executing program) 2022/10/03 03:44:35 fetching corpus: 700, signal 94878/113703 (executing program) 2022/10/03 03:44:35 fetching corpus: 750, signal 97710/117613 (executing program) 2022/10/03 03:44:35 fetching corpus: 800, signal 99645/120640 (executing program) 2022/10/03 03:44:35 fetching corpus: 850, signal 103156/125085 (executing program) 2022/10/03 03:44:35 fetching corpus: 900, signal 105592/128488 (executing program) 2022/10/03 03:44:35 fetching corpus: 950, signal 107484/131402 (executing program) 2022/10/03 03:44:36 fetching corpus: 1000, signal 109328/134246 (executing program) 2022/10/03 03:44:36 fetching corpus: 1050, signal 110697/136706 (executing program) 2022/10/03 03:44:36 fetching corpus: 1100, signal 112767/139670 (executing program) 2022/10/03 03:44:36 fetching corpus: 1150, signal 114927/142730 (executing program) 2022/10/03 03:44:36 fetching corpus: 1200, signal 115933/144789 (executing program) 2022/10/03 03:44:36 fetching corpus: 1250, signal 118812/148400 (executing program) 2022/10/03 03:44:36 fetching corpus: 1300, signal 120747/151174 (executing program) 2022/10/03 03:44:37 fetching corpus: 1350, signal 123252/154386 (executing program) 2022/10/03 03:44:37 fetching corpus: 1400, signal 125203/157106 (executing program) 2022/10/03 03:44:37 fetching corpus: 1450, signal 128285/160774 (executing program) 2022/10/03 03:44:37 fetching corpus: 1500, signal 129808/163133 (executing program) 2022/10/03 03:44:37 fetching corpus: 1550, signal 131252/165394 (executing program) 2022/10/03 03:44:37 fetching corpus: 1600, signal 132703/167648 (executing program) 2022/10/03 03:44:37 fetching corpus: 1650, signal 133631/169486 (executing program) 2022/10/03 03:44:37 fetching corpus: 1700, signal 134862/171497 (executing program) 2022/10/03 03:44:37 fetching corpus: 1750, signal 136572/173896 (executing program) 2022/10/03 03:44:38 fetching corpus: 1800, signal 137861/175943 (executing program) 2022/10/03 03:44:38 fetching corpus: 1850, signal 139732/178384 (executing program) 2022/10/03 03:44:38 fetching corpus: 1900, signal 140387/179965 (executing program) 2022/10/03 03:44:38 fetching corpus: 1950, signal 141341/181688 (executing program) 2022/10/03 03:44:38 fetching corpus: 2000, signal 142633/183672 (executing program) 2022/10/03 03:44:38 fetching corpus: 2050, signal 144099/185728 (executing program) 2022/10/03 03:44:38 fetching corpus: 2100, signal 145552/187856 (executing program) 2022/10/03 03:44:38 fetching corpus: 2150, signal 146604/189593 (executing program) 2022/10/03 03:44:38 fetching corpus: 2200, signal 147417/191173 (executing program) 2022/10/03 03:44:39 fetching corpus: 2250, signal 149134/193353 (executing program) 2022/10/03 03:44:39 fetching corpus: 2300, signal 149936/194883 (executing program) 2022/10/03 03:44:39 fetching corpus: 2350, signal 150788/196456 (executing program) 2022/10/03 03:44:39 fetching corpus: 2400, signal 151463/197899 (executing program) 2022/10/03 03:44:39 fetching corpus: 2450, signal 152734/199765 (executing program) 2022/10/03 03:44:39 fetching corpus: 2500, signal 153788/201419 (executing program) 2022/10/03 03:44:39 fetching corpus: 2550, signal 154313/202750 (executing program) 2022/10/03 03:44:39 fetching corpus: 2600, signal 154980/204121 (executing program) 2022/10/03 03:44:39 fetching corpus: 2650, signal 156415/206006 (executing program) 2022/10/03 03:44:40 fetching corpus: 2700, signal 157200/207375 (executing program) 2022/10/03 03:44:40 fetching corpus: 2750, signal 157814/208726 (executing program) 2022/10/03 03:44:40 fetching corpus: 2800, signal 158614/210179 (executing program) 2022/10/03 03:44:40 fetching corpus: 2850, signal 160684/212355 (executing program) 2022/10/03 03:44:40 fetching corpus: 2900, signal 161949/214038 (executing program) 2022/10/03 03:44:40 fetching corpus: 2950, signal 164133/216281 (executing program) 2022/10/03 03:44:40 fetching corpus: 3000, signal 165267/217875 (executing program) 2022/10/03 03:44:41 fetching corpus: 3050, signal 165749/219042 (executing program) 2022/10/03 03:44:41 fetching corpus: 3100, signal 166317/220264 (executing program) 2022/10/03 03:44:41 fetching corpus: 3150, signal 166894/221430 (executing program) 2022/10/03 03:44:41 fetching corpus: 3200, signal 167860/222838 (executing program) 2022/10/03 03:44:41 fetching corpus: 3250, signal 168861/224230 (executing program) 2022/10/03 03:44:41 fetching corpus: 3300, signal 169206/225297 (executing program) 2022/10/03 03:44:41 fetching corpus: 3350, signal 169826/226458 (executing program) 2022/10/03 03:44:41 fetching corpus: 3400, signal 171011/227954 (executing program) 2022/10/03 03:44:41 fetching corpus: 3450, signal 171598/229160 (executing program) 2022/10/03 03:44:42 fetching corpus: 3500, signal 172130/230267 (executing program) 2022/10/03 03:44:42 fetching corpus: 3550, signal 172786/231423 (executing program) 2022/10/03 03:44:42 fetching corpus: 3600, signal 173903/232843 (executing program) 2022/10/03 03:44:42 fetching corpus: 3650, signal 174783/234145 (executing program) 2022/10/03 03:44:42 fetching corpus: 3700, signal 175600/235390 (executing program) 2022/10/03 03:44:42 fetching corpus: 3750, signal 176835/236817 (executing program) 2022/10/03 03:44:42 fetching corpus: 3800, signal 177321/237901 (executing program) 2022/10/03 03:44:42 fetching corpus: 3850, signal 178013/239029 (executing program) 2022/10/03 03:44:42 fetching corpus: 3900, signal 178590/240065 (executing program) 2022/10/03 03:44:43 fetching corpus: 3950, signal 179067/241083 (executing program) 2022/10/03 03:44:43 fetching corpus: 4000, signal 179787/242194 (executing program) 2022/10/03 03:44:43 fetching corpus: 4050, signal 180782/243436 (executing program) 2022/10/03 03:44:43 fetching corpus: 4100, signal 182420/244960 (executing program) 2022/10/03 03:44:43 fetching corpus: 4150, signal 183521/246227 (executing program) 2022/10/03 03:44:43 fetching corpus: 4200, signal 184342/247369 (executing program) 2022/10/03 03:44:43 fetching corpus: 4250, signal 184987/248365 (executing program) 2022/10/03 03:44:44 fetching corpus: 4300, signal 186230/249621 (executing program) 2022/10/03 03:44:44 fetching corpus: 4350, signal 186501/250461 (executing program) 2022/10/03 03:44:44 fetching corpus: 4400, signal 187238/251444 (executing program) 2022/10/03 03:44:44 fetching corpus: 4450, signal 187559/252336 (executing program) 2022/10/03 03:44:44 fetching corpus: 4500, signal 187986/253281 (executing program) 2022/10/03 03:44:44 fetching corpus: 4550, signal 188566/254345 (executing program) 2022/10/03 03:44:44 fetching corpus: 4600, signal 189247/255452 (executing program) 2022/10/03 03:44:44 fetching corpus: 4650, signal 189675/256286 (executing program) 2022/10/03 03:44:44 fetching corpus: 4700, signal 190233/257222 (executing program) 2022/10/03 03:44:45 fetching corpus: 4750, signal 191064/258204 (executing program) 2022/10/03 03:44:45 fetching corpus: 4800, signal 191777/259133 (executing program) 2022/10/03 03:44:45 fetching corpus: 4850, signal 192397/260031 (executing program) 2022/10/03 03:44:45 fetching corpus: 4900, signal 193362/261089 (executing program) 2022/10/03 03:44:45 fetching corpus: 4950, signal 194021/261946 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/262830 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/263516 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/264209 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/264897 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/265564 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/266235 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/266943 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/267651 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/268336 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/269008 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/269705 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/270408 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/271086 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/271750 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/272450 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/273104 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/273792 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/274463 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/275149 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/275822 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/276492 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/277192 (executing program) 2022/10/03 03:44:45 fetching corpus: 4997, signal 194783/277887 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/278528 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/279258 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/279877 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/280550 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/281228 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/281875 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/282553 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/283262 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/283958 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/284640 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/285339 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/286031 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/286746 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/287438 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/288144 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/288800 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/289443 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/290115 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/290760 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/291428 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/292151 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/292833 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/293509 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/293702 (executing program) 2022/10/03 03:44:46 fetching corpus: 4997, signal 194783/293702 (executing program) 2022/10/03 03:44:49 starting 8 fuzzer processes 03:44:49 executing program 0: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/1, 0x1}, {&(0x7f0000000180)=""/225, 0xe1}, {&(0x7f0000000280)=""/43, 0x2b}], 0x3) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x400, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000340)={'erspan0\x00', {0x2, 0x0, @empty}}) r4 = getpid() r5 = open(&(0x7f0000000600)='./file0\x00', 0x4000, 0xa) clone3(&(0x7f0000000640)={0x800800, &(0x7f0000000380)=0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400), {0x38}, &(0x7f0000000440)=""/185, 0xb9, &(0x7f0000000500)=""/135, &(0x7f00000005c0)=[0xffffffffffffffff, 0x0, r4], 0x3, {r5}}, 0x58) readv(r6, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/239, 0xef}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000800)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000b00)=0x0) fchownat(r0, &(0x7f0000000840)='./file0\x00', r7, 0xee00, 0x1000) r8 = socket$inet6(0xa, 0x6, 0x19cc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000b40)={@mcast2, 0x3f, 0x1, 0xff, 0x0, 0x8000, 0x4000}, 0x20) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000b80)=[r0, r2], 0x2) r9 = accept4$inet6(r8, 0x0, &(0x7f0000000bc0), 0x80000) readv(r9, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/105, 0x69}], 0x1) connect$inet6(r2, &(0x7f0000000cc0)={0xa, 0x4e20, 0x7f, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x1c) 03:44:49 executing program 1: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@pci={{0x8}, {0x11}}]}, 0x60}}, 0x20004040) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x811204b0}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r0, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x100, 0x6a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xe0}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xda}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x10000001}, 0x804) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x5, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004094}, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x148, r2, 0x8, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x8000}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x101}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x13e00000000000}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x80000001}, {0xc, 0x90, 0x1ff}}]}, 0x148}, 0x1, 0x0, 0x0, 0x44000}, 0x1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x40, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x450) r3 = syz_open_dev$vcsn(&(0x7f00000008c0), 0x4, 0x222000) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x134, r1, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x41}}}}, [@NL80211_ATTR_MESH_SETUP={0x30, 0x70, [@NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x6}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_TX_RATES={0xbc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xf800, 0xe7, 0x5, 0xbbe, 0x5, 0xfff7, 0x8, 0x1]}}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x4, 0x6}, {0x4, 0x2}, {0x7, 0xa}, {0x1, 0x5}, {0x2, 0x4}, {0x7, 0x3}, {0x3, 0x5}, {0x0, 0x9}, {0x3, 0x2}, {0x6, 0xa}, {0x4}, {0x2, 0x7}, {}, {0x1, 0x8}, {0x7, 0x8}, {0x5, 0x1}, {0x4, 0x8}, {0x0, 0x2}, {0x6, 0x9}, {0x6, 0x6}, {0x0, 0xa}, {0x7, 0x5}, {0x2, 0x4}, {0x4, 0x4}, {0x4, 0x5}, {0x1, 0x6}, {0x7, 0x4}, {0x3, 0x1}, {0x3, 0x2}, {0x1, 0x4}, {0x4, 0x1}, {0x7, 0x6}, {0x4, 0x9}, {0x3, 0x5}, {0x4, 0x3}, {0x3, 0x2}, {0x2}, {0x1, 0x9}, {0x4, 0x3}, {0x7, 0x3}, {0x0, 0x6}, {0x0, 0x6}, {0x1, 0x8}, {0x7, 0x5}, {0x2, 0xa}, {0x1, 0x4}, {0x6, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x4, 0xfdc0, 0xdd6, 0x7, 0x20, 0x8]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x2, 0x1}, {0x0, 0x2}, {0x4, 0x9}, {0x3, 0x5}, {0x6, 0x5}, {0x0, 0x7}, {0x4, 0x1}, {0x3, 0x2}, {0x3, 0x9}, {0x4, 0x2}, {0x4, 0x2}, {0x3, 0xa}, {0x0, 0xa}, {0x2}, {0x4, 0x6}, {0x1, 0x2}, {0x3, 0x7}, {0x1, 0x6}, {0x0, 0x4}, {}, {0x1, 0x5}, {0x3}, {0x1, 0x8}, {0x1, 0x1}, {0x0, 0xa}, {0x6, 0x4}, {0x4, 0x3}, {}, {0x5, 0x2}, {0x5, 0xa}, {0x5, 0x2}, {0x1}, {0x2, 0x3}, {0x7, 0x8}, {0x1, 0x1}, {0x0, 0x2}, {0x4, 0x8}, {0x4}, {0x0, 0x5}, {0x2, 0x4}, {0x3}, {0x7}, {0x1, 0x4}, {0x3, 0x3}, {0x4, 0x2}, {0x1, 0x7}, {0x4, 0x5}, {0x1, 0x8}, {0x2, 0x9}, {0x0, 0xa}, {0x7}, {0x3, 0x9}, {0x5, 0x8}, {0x5, 0xa}, {0x7, 0x1}, {0x1, 0xa}, {0x6, 0x5}, {0x2, 0x1}, {0x2, 0x1}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x840}, 0x4046040) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000b00), 0x440080, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000bc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r4, &(0x7f0000000cc0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24004004}, 0x40080) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000d40), r4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000d80)={'wg0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f0000001800)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000017c0)={&(0x7f0000000dc0)={0x9cc, r7, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x368, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x338, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ALLOWEDIPS={0x324, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4}]}]}, {0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_PEERS={0x60c, 0x8, 0x0, 0x1, [{0x5d4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x384, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x16}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x9, @empty}}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @private=0xa010101}}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x7, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x9cc}, 0x1, 0x0, 0x0, 0x4c810}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, r0, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xbfc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0xc080) pread64(r3, &(0x7f0000001940)=""/170, 0xaa, 0x10000) 03:44:49 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/tty', 0x400, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @in_args={0x2}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40741, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x801, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) sendfile(r4, r3, &(0x7f0000000180)=0xfffffffffffff244, 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r6, 0x40047211, &(0x7f00000001c0)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r8 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0xffffffff, 0x0, &(0x7f0000000280), 0x1091022, &(0x7f0000000400)={[{@utf8no}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@utf8no}, {@uni_xlateno}], [{@uid_gt={'uid>', r7}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_user={'obj_user', 0x3d, '..'}}, {@seclabel}, {@audit}, {@hash}, {@dont_measure}]}) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r8, {0x86b}}, './file0/file0/file0\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r9, 0x4018f50b, &(0x7f0000000500)={0x1, 0x1, 0x8}) r10 = dup(r9) ioctl$MON_IOCT_RING_SIZE(r10, 0x9204, 0xbc7e5) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffe, 0x1}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x37}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x74}]}, 0x38}}, 0x40) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x134, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x25}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0xd7, 0x33, @mgmt_frame=@auth={@wo_ht={{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x7ffe}, @device_a, @broadcast, @from_mac=@broadcast, {0x5, 0x8}}, 0x1, 0x1, 0x1, @void, [{0xdd, 0xb3, "1859a53f7a258201a180fb9dec6435aa036f3e3ec9080756fe28df62eaae23efee4164ddefbd803bbac52514f289711df15e65bcf2ef66c3d8aca6ee77d5cde2d5c20457554d33898339a60db4464402116ad25a5d110bb3393165206c11fd670210826e4d520de89e2c11b977a4ca8a8444a4998923c4a4a47ecf4f66fa392a0bc662c1e90d2da57473c6fe9426ce65577326fa56cae6c81225207bf751a08440128089015f03a78540cf7b82eb37a875a1bf"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x134}, 0x1, 0x0, 0x0, 0x48c0}, 0x4000115) 03:44:49 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xaf, 0x5b, "16514ddab9a6588960af688b3a2dae9c80806bde41aae8ab721a7f2b4d8551156a0422fce474ac6928a3a1040197d0459db17d84b24aedac283e2e02b301ec6dfac92979c7b3f15bb98383b535f3a893c9190eef282552191468bf2786f973c4d68f3a22ee4551b9605603da09d27fe1c684455e391a8df60d1fc0a44b002873a7c8f1e386e13f6f5779e8eeec65dc568b0b88faa28fee5315ef3418c9db9e7303242d0a3c02c934112a5a"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x99f}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xfc, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xe8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x33}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2ca}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb9c6}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0xc081}, 0x10) r2 = socket(0x3, 0x3, 0x5) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001a80)={{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, '\x00', 0xd}, 0x5fab}, {0xa, 0x4e20, 0x3f, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x6}, 0x6, [0x20, 0x9, 0xfffffe98, 0x3, 0x2, 0x4, 0x3f, 0x5]}, 0x5c) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) r3 = syz_open_dev$mouse(&(0x7f0000001b80), 0xe09, 0x80000) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r3, &(0x7f0000001d00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x88, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x200, 0x4c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x17}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x28}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001dc0)={'syztnl1\x00', &(0x7f0000001d40)={'ip6gre0\x00', 0x0, 0x2f, 0xff, 0x6, 0x7f, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x1, 0x700, 0x8, 0x244}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001e80)={'tunl0\x00', &(0x7f0000001e00)={'syztnl0\x00', r4, 0x8, 0x10, 0x8000, 0x0, {{0x14, 0x4, 0x0, 0x1, 0x50, 0x68, 0x0, 0x7, 0x0, 0x0, @multicast2, @rand_addr=0x64010101, {[@ssrr={0x89, 0xb, 0x60, [@dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x40}]}, @timestamp_addr={0x44, 0x1c, 0x53, 0x1, 0x5, [{@loopback, 0xfb}, {@empty, 0xfffffff8}, {@broadcast, 0xdfd}]}, @lsrr={0x83, 0xb, 0xb2, [@dev={0xac, 0x14, 0x14, 0x3e}, @empty]}, @generic={0x44, 0x4, '\x00u'}, @end, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x60, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xfe}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4020080) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000002080)={'syztnl2\x00', &(0x7f0000002000)={'tunl0\x00', r5, 0x7, 0x1, 0x0, 0x7, {{0x11, 0x4, 0x3, 0x35, 0x44, 0x68, 0x3, 0x3f, 0x2f, 0x0, @remote, @broadcast, {[@timestamp={0x44, 0x10, 0xd7, 0x0, 0x4, [0x0, 0x1, 0x5]}, @cipso={0x86, 0x19, 0x2, [{0x5, 0xc, "a65ea7479ddb2bd6bdcd"}, {0x1, 0x7, "05d4fd7402"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) memfd_secret(0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f00000020c0)={0x1, 0x1800000000000}) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000021c0)={&(0x7f0000002100), 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x14, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x30000881}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x55}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x29}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x25) r6 = dup2(0xffffffffffffffff, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002300)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@loopback}}, &(0x7f0000002400)=0xe8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000002500)={'gretap0\x00', &(0x7f0000002440)={'syztnl1\x00', r7, 0x7800, 0x7800, 0x0, 0xfffffd96, {{0x19, 0x4, 0x3, 0x8, 0x64, 0x67, 0x0, 0x6, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x4a, 0x2, [{0x6, 0x11, "dfb76ef1536d8d15e75771d323908d"}, {0x7, 0x11, "bb739e993c0d54e41a67f526770047"}, {0x6, 0x10, "547784b1f29975f6b438bab50f61"}, {0x2, 0x2}, {0x0, 0x2}, {0x2, 0x7, "754999da6c"}, {0x0, 0x7, "a77788d5c1"}]}]}}}}}) 03:44:49 executing program 4: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000000)={"c2915b6c130fdb1283d76af4df61e63d", 0x0, 0x0, {0xff}, {0x7fffffff, 0x7}, 0x7, [0x5, 0x7, 0x7f, 0x7fffffff, 0x3ff, 0x2, 0x9, 0x5, 0x10001, 0xfffffffffffffffa, 0x1f, 0x2ab1, 0x2ea, 0x10001, 0x101, 0x9]}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000100)={0x0, "dd8979d05a8cd60fcde28bf103fb7c77"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001100)={{}, r0, 0x0, @unused=[0x8, 0x200, 0x1, 0x100000001], @devid=r1}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000002100)=""/130) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002200)={0x0, @nfc={0x27, 0x1, 0x0, 0x3}, @llc={0x1a, 0x305, 0x2, 0x7, 0x7d, 0x89}, @nl=@unspec, 0x3, 0x0, 0x0, 0x0, 0x101, &(0x7f00000021c0)='macvtap0\x00', 0x1, 0x9, 0x8000}) r3 = syz_mount_image$msdos(&(0x7f0000002280), &(0x7f00000022c0)='./file0\x00', 0x23, 0x9, &(0x7f0000003740)=[{&(0x7f0000002300)="b5335932bf5f732103abf7b9242d2a9e4c5ebf906b50c2f71bec32356c586141d77b45ecb82c881d4e0c1b557fb026812e49bd96ebf2cf0d8cf17d3f69577b8752a5b6cd5c0d46cf4d6ec3080829376a96f9de55b9d77e464cf382c837b07c98863f5caae443c74feaa605686307c6e8468078f67767dc72b4616f23c33117970521f7b4695ec59718cf696038bef25008db163e56cc2ecf6bc5750d9b70", 0x9e, 0xffff}, {&(0x7f00000023c0)="3dddd61ea2bad8257349c3ee47dadf086d4f1586b8b98029b613dbefcb16672fe23036e0ac61cde954ba28b022e7c1e986ed9ac8ac6531c76a6e4f017817d4b4819a82d04465e22d37d7e69b4bb995c8a67f97c12260dcec", 0x58, 0x1}, {&(0x7f0000002440)="9faec6147d906a6d6d862b5217f1a23598ee4a997b265a8be6ccd0b53e1a53fcac2e0b2ac844b843c35521386182eff1da", 0x31, 0x7}, {&(0x7f0000002480)="aaaaf18474d781e72e567d54b499f3e8de8877cc85d11d441a646ca41a116ad7f357820c2c2ccec3a13efe357e4cae75ffa59bf5fe3084ac523ae5eb578fab7dd688c4a7e800a7f91bf64532632b0f2605d18940d6fa8bfe42e110342dcf6c34dc9051b17fba129071c5806a0a512c2be95c5afc3f80d3f3293961d3393c11a8c2cf1e1e27277c52a88281a52f7e5e970aa3876d68c6dae34abbd334", 0x9c, 0xffffffff}, {&(0x7f0000002540)="37b3574c85f8b11d55de9052ef82455bbffd1047eab5a8a0ca0ba6d0db274e3c621546f3bee6bf5a0cab03820c000fcbb0b52c5c12418a5121e3c631c470bf38a5d49f0c9052499a924e708b2131e2c8b6987f3e4da4c6c022364cf6f6e93ab78d54f2", 0x63}, {&(0x7f00000025c0)="98f00397be2380661fd9c4b1e5ad6a8694bbd0fe453091661d0f645e3f3f95753fb6419d987c91babc2b306aeba50fb7d620e1e1b75c0dcaa1470141d63fd1fe05d1823dd4f27707a8e8c272cc838bae5777400d3207d2cd9050d43c36f8a49f73893006399291d6beb802334202a9c4709cb6a624c39b4214df663c9c44d791085096159f8e58c45ce4f1c8f3b0752f0fc47e21d124a07b628a3d946a1b17bd16baab0fba03e126b84a6dbf", 0xac, 0x100}, {&(0x7f0000002680)="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", 0x1000, 0x8}, {&(0x7f0000003680)="2891232e3a0cfcc6ad089bb8513f387c024b0bc762f43d1aa483c8f47a8863fb26f3657a13dde83da7dbc309c8d4513115bd4685d8f031c9eba2aa97f436b39ef1ce0217e6e6549906fb62351715a871a7e6ac96", 0x54, 0x7ff}, {&(0x7f0000003700)="f2441464395f3aa74c785c3fea438dbcb6b61cb9a2194fd3b7b7c8c98824898f79e27b137a71ccb2ae18fdb0fddb043d35e01f4b1e42485a2374", 0x3a, 0x6}], 0x20000, &(0x7f0000003840)={[{@dots}, {@fat=@flush}, {@dots}, {@fat=@dos1xfloppy}, {@nodots}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'root'}}, {@seclabel}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}]'}}, {@fowner_gt={'fowner>', 0xee01}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'macvtap0\x00'}}]}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000003900)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000003a00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000003a40)=0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000003a80)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000003ac0)=r5) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000003b00), &(0x7f0000003b40)='./file0\x00', 0x8, 0x6) r6 = fsmount(r4, 0x0, 0x70) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000003f80)={0x1, 0x0, 0x10, 0x3, 0x5b, &(0x7f0000003b80)}) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000003fc0)={0x54, 0x8, 0x101, {0x7, 0x7c}, {0x7, 0x81}, @rumble={0x3, 0x1}}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r4, 0x6628) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000004000)={0x2, 0x2}) r7 = openat(r6, &(0x7f0000004040)='./file0\x00', 0x0, 0x10a) accept$unix(r7, &(0x7f0000004080), &(0x7f0000004100)=0x6e) 03:44:49 executing program 5: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000080)={0x1, 0x45}) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="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", 0xff}], 0x1, 0x1) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x40140, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240), 0x1, 0x4480) fcntl$getownex(r1, 0x10, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) fgetxattr(r2, &(0x7f0000000300)=@random={'system.', '\x00'}, &(0x7f0000000340)=""/121, 0x79) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) r4 = dup3(r3, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000003c0)={r1, 0x400, 0x6}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r4]}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r6, 0x8008f513, &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r6, @in_args={0x1}}, './file0\x00'}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x10000, 0x0) ioctl$HIDIOCGRAWINFO(r7, 0x80084803, &(0x7f0000000540)=""/183) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x60, 0x7, 0x6, 0xb4d78b4f19c6d7f0, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xffff}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) syz_mount_image$msdos(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x7, 0x9, &(0x7f0000000e40)=[{&(0x7f00000007c0)="bbf7c90104908485f6a7ade05abc1c6d054613469d5dd3cc1447b48d378cfa99ae3c6d2458e5734c40a2325b4e4defa021eff6e47f8e8557f37d7eb430fd51e79efaef7b916a98b9c5b9f9c0aa33cf2822edc35654687ead434e3b82dc14bb4e1394dc0bc0bb21b8f6ceed302176054d0cf383d6457e5021522bf19055587adfa3d972f384", 0x85, 0x2}, {&(0x7f0000000880)="cc7e7a62b728b78541e9f5751364e15b825dce554c4f817add4c8e8f1596e888357be055b703165f1905b733a3cd92455594281482afa1580a00f4923848b2712c61cb2146ffadd602d8d1f5b7c47e37033bc9ffff4548c119470d62d2631476ff19bbf06c01b5762183b6d9", 0x6c, 0x4}, {&(0x7f0000000900)="f4cf667514dc1887b1200eec984a82b46baf567f3481ca2d6599fc208ba5f07e5ca84b448c", 0x25, 0x5}, {&(0x7f0000000940)="1443e108877d9339a53beac2835d4ed1141b73da76168c65a66323f12202d0cb640f22edfec3bab0d5da0b00e7976469453b4848ecc0eaa4d00a68c927eae05f20c866c3f69e630ef68e699380ab2ee23c6eda2fb9ebe058c9e8b7fbc242177cddc194c9951eb922f63750a2ff6551c6ebbaf525ff0b0828d8d2d56c5c9550aec65f70bfafa535b1204d1d6e66efe39d1ee8818b18021993ec6797e03d984f7417dfac9965478d8764d0433a773de047a0abfd5bb120b084b38e00b317bddc", 0xbf, 0x6}, {&(0x7f0000000a00)="a12c5bf423575c989e561743043aafe829899ed9cb7ff98b392f0716f36233337b9cbaedbdec5e74dc9c1bb4495134a013a77ac96bee89da22b9439adc4cafc40a27c4a8f9bd64d65e6a1df3de77e0623f984b5e1c1db15e191627912cf326b28ba1c2ae5fbde181a2b21dff85a7a9f58cbcb4655f91f68f4544c40257b54e32d430422edd34de6e9f6d97adc2ff71330b8767db01b6d322dd89308a5d7a50a9e1c5d7586e0eef40c1cbacdb127b68900d35b461d00a68b95f12711f891d48eccf5f7d415082afaad0d38bdb1abed344824072dc6fd66534dd13bf95", 0xdc, 0x7}, {&(0x7f0000000b00)="6ab7b9336889e0c96f5a8b3d3eba810bdee262c7dde94d141e256013dad836c69d8376c67c9f37539f90a852af5d1b0aa783b36df380268b93235af1b3fe88a3a491ff23c61e7f859b3e08e5e2d4d3a7bbe25025a7274dc97d7f6a97334deaaa539b61a64e5859bc7e64db4bf50ccb410bb55c8fc8ebd46a36afcee3e118b5b9cf14f6e7326e80aa42b620c38c279f7eda3510ddf06d3bfc9fb3f156ff74c13d7f92c52bf3afd0eab480b35e9977607014125e4fd82eb3b178b54a7c056cb0c3519e851322f3f2a4a464d391dc0e8828fb499110c00b25db", 0xd8, 0x47}, {&(0x7f0000000c00)="61b7a2cc23a54db96876de32919f69e50b786c900af19bf19e115d365278cfdb6fef82931719819ac4a8ba77634fd98f657afc4ae567a15e39efa9f660b1b85c80e2c819a4d5070944256b1c02b0089b0adf0b172a6696c35f404e87617e692716e9a350909f0f0d1e3b5d0b46eaef3a85ce97723a355e3135a44f736a39a4ebf55a8e05eec7f8c6d8308b48b80179aa06b21f821e9a1b1084c4b8ec2167c0646311f42d1e02176f705fb60d6bb78f854e0d82206276969da5ea533e29e28d", 0xbf, 0x9c60}, {&(0x7f0000000cc0)="916aa7ef8aa96e1c9f4dacf26bc601307868c13b096ad27734ad434ba790f095adbb9db70fdf6e4fe32d381b83d0988a851c7ed13688b82a12b372282560767207ccdff4476f515847e711e7a7a56eb7a8b263d3cd471ae9e70bfea19f5ef1104468beb954d0914312601d48a4df1515519c3c3aa7489d54babd169242b4d9a17fb62b14128867e89c282c15f591278c123a7b7ff2591eb98adceab641b1823285d1c8d45ad8fe7c1e80635035fddcb646e3fc1e55a7f4b837205304a5b8bc72e209f47517874ebd37775303e61e27eb0a647e7f9efc20cd2ebeb97239acb9d67415082c0f4318d0", 0xe8, 0xfffffffffffffffc}, {&(0x7f0000000dc0)="12b5950e5b208471d4a0a0e712d5a58acd2812d19d6f8cec3bac0755056eb1881bde555143250a146af8a76970d0a24c2584330247bfc6613f1f81ad82565ed377c671578723d5568152ade35e3af15b17adbbfcac6c99961a7fee6fc8d852cd727c", 0x62, 0x5}], 0x2801042, &(0x7f0000000f40)={[{@nodots}, {@dots}, {@nodots}, {@nodots}, {@fat=@time_offset={'time_offset', 0x3d, 0xffffffffffffff84}}, {@nodots}], [{@subj_role={'subj_role', 0x3d, '#'}}]}) [ 64.279461] audit: type=1400 audit(1664768689.111:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:44:49 executing program 6: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000026) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/118, 0x76}, {&(0x7f0000000140)=""/207, 0xcf}], 0x2, &(0x7f0000000280)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x108}, 0x10002) fcntl$notify(r6, 0x402, 0x13) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000400)=0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r6, 0x40189429, &(0x7f0000000440)={0x0, 0x9, 0x8}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r8, 0xc0189378, &(0x7f0000000480)={{0x1, 0x1, 0x18, r5, {r0}}, './file0\x00'}) ioctl$SCSI_IOCTL_SYNC(r9, 0x4) r11 = openat$cgroup_subtree(r1, &(0x7f00000004c0), 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000500)={0x0, r5, 0x40, 0xffffffffffffffc1, 0x331a5fb9, 0x80000000}) ioctl$SG_GET_COMMAND_Q(r7, 0x2270, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f0000000580)=[r1, r2, r7, 0xffffffffffffffff, 0xffffffffffffffff, r4, r9, 0xffffffffffffffff, r11, r2], 0xa) r12 = syz_open_dev$sg(&(0x7f00000005c0), 0x40, 0x200200) ioctl$BTRFS_IOC_GET_DEV_STATS(r12, 0xc4089434, &(0x7f0000000600)={0x0, 0x8000, 0x1, [0x10000, 0xd5, 0x101, 0x8001], [0x0, 0x5, 0x3, 0x2, 0x80, 0x7, 0x81, 0x4, 0x7, 0x7, 0x0, 0x7ff, 0x9, 0x1cb, 0x6, 0x7, 0xacd, 0x1, 0x3e3c, 0x100000000, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x2, 0x9, 0x949, 0x10000, 0x7f, 0xfffffffffffffff9, 0x5, 0xefad, 0x8000, 0x3, 0x83, 0x9, 0x1, 0x8, 0xe000000000000000, 0x0, 0x8, 0x4, 0x1, 0x10001, 0x1f, 0x7, 0x1ff, 0xffff, 0x5, 0x101, 0x8, 0x5, 0xf0, 0x200, 0xfff, 0x0, 0x80000000, 0x4, 0x0, 0x1, 0x2, 0x40, 0x401, 0x1, 0x5, 0x3f, 0x1, 0x6, 0x5af, 0x8001, 0x8, 0x3, 0x5, 0x1, 0x8fb, 0x9, 0x0, 0x5, 0xfffffffffffffbb6, 0x8, 0x5, 0x1, 0x6, 0x0, 0x10001, 0xffffffffffffffc1, 0x2, 0x1000, 0x5, 0x2, 0x8001, 0x1000000, 0x4, 0x8000, 0x2, 0x2, 0x6, 0x3ff, 0x6, 0x1ff, 0x3, 0x4, 0x100000001, 0x1, 0x8, 0x8, 0x1, 0x8000000000000000, 0x1, 0x101, 0x2, 0x9aad, 0x1ff, 0x5, 0xba, 0x2a6, 0xfffffffffffffffe, 0x7, 0x5, 0x1, 0x8]}) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x17c6}}, './file0\x00'}) ioctl$BLKPG(r13, 0x1269, &(0x7f0000000b40)={0x1, 0xea0, 0xb1, &(0x7f0000000a80)="dd0226b65b4f9c5e2208acc71b40bc0c7cbe6193e35add492ae5fef13a53062b73e9059d55fde175cc015ee3edbfb3db966c1492334b3fe4a24f9eb77d8a2e10dc2ea4f6b0837b2ef345043149c477c71faf93209b0b76fb36d78ca7a91d462a9765d7985abcfa4668f606b75dd054127453b34991d807a1703605ddca86e6856b50a6b87feeae0ee5311860e084b00c59c5526cd4fcfa1434cb085ba355bcca41cc4c6884fd68a68935bcab3110530872"}) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r14, 0x8982, &(0x7f0000000b80)={0x1, 'macvlan0\x00', {}, 0xb710}) ioctl$AUTOFS_DEV_IOCTL_READY(r10, 0xc0189376, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r9, {0x5}}, './file0\x00'}) ioctl$SCSI_IOCTL_DOORLOCK(r15, 0x5380) 03:44:49 executing program 7: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xee00, r1) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000000c0)={{0x3, 0x7}, 0x100, './file0\x00'}) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.sockprotoname\x00', &(0x7f0000000280)='y\xba\x00', 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r4 = geteuid() mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x1080401, &(0x7f0000000380)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{}, {@cache_none}, {@privport}, {@privport}, {@version_9p2000}, {@cachetag={'cachetag', 0x3d, '-%'}}, {@access_client}, {@loose}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@hash}, {@euid_gt={'euid>', r0}}]}}) r5 = syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0xa9, 0x2, &(0x7f00000006c0)=[{&(0x7f0000000540)="54139860921b54c4fab50718548aed96143457dda6a2ad4f567c31ea28db8ace911efb00f7d12a5be9af667410c6f3883c1113dd85e896ecf87e13503c1be96b0b8bcffb9ff6596d84ec02ef6656d2b5f9faa2f8ddc98a71693d57eec5667dd4a4fe54c71c542e6f5daedde035996caa5ff288ffc91f7cbc9271ad2b9d4b20e796a7691822c783dcea7c782aa8304ea07bfa209d7824a009d9e250e433aba9a8adc0a5e65a95b3ddc58a8c2bbf589c7f7062296f7bce8383a83cfd77fd0404691eacf3c6b64f", 0xc6, 0xe90}, {&(0x7f0000000640)="7b4d97d0aa99b87863f138ed59381bcd15208e596bf73fcaf2c01eccfceeecc46be5cba98f7c6d1afcd8766edc4acb051a31bcc42f88df282a750a4d7133fdf166dae6ce343010f2c431b165134ce994fec8cccfc0e555912f75a1038718908f028d95f26dfc51d8f51502472ae1ea16b938c995494c73bc00cf3dac64", 0x7d, 0x5}], 0x10000, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x31]}}], [{@audit}, {@subj_role={'subj_role', 0x3d, '-%'}}]}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0xa, 0x0, '\x00', [{0x1ff, 0xff, 0x9, 0xa32c, 0x1f, 0x4}, {0x7, 0x7, 0x7, 0x8, 0x1, 0x8}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) accept4(0xffffffffffffffff, &(0x7f0000000a80)=@ieee802154, &(0x7f0000000b00)=0x80, 0x80800) r6 = syz_io_uring_complete(0x0) r7 = fsmount(r6, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r7, 0xc400941d, &(0x7f0000000b40)={0x0, 0x2, 0x2, 0x1}) r8 = syz_mount_image$nfs(&(0x7f0000000f40), &(0x7f0000000f80)='./file0\x00', 0x3, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000fc0)="0fcdb66a87f77f8d8dff4314a5762e4581dfd066557aface1c2ea4a4fc5847d77360716a0651a20b23643a3db6b723968d70690a636d2be1c20eaa79022a0e9e6005f09982ec929118ce1a1c1501973e0ef15fdf6e47714545ae4ab654b53ee8dac7a75ee95380d1698ebc99458ea1b9ee8c58e6ea553e0dc13a", 0x7a, 0x5}, {&(0x7f0000001040)="7879f6f9bae2c5254972f7bc76fba532002b5465f93fc5f37abe50ac6add46cd2a7671592ff77f24b66650287272ed52054fa186e972b4c5c1b8ea4d2211d8079de3ff63b4", 0x45, 0xfffffffffffffff8}], 0x8000, &(0x7f0000001100)={[{'!'}, {'['}, {'!-/('}, {'defcontext'}, {'\x00'}, {'-%'}, {'subj_role'}, {'uname'}, {'nr_inodes'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@permit_directio}, {@smackfsroot={'smackfsroot', 0x3d, 'version=9p2000'}}, {@hash}, {@dont_appraise}, {@euid_gt={'euid>', r0}}, {@subj_type={'subj_type', 0x3d, ',]\'['}}]}) mount$9p_tcp(&(0x7f00000011c0), &(0x7f0000001200)='./file0\x00', &(0x7f0000001240), 0x218b012, &(0x7f0000001280)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@version_u}], [{@subj_user={'subj_user', 0x3d, '@)^+])%\x83'}}]}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000001300)={{0x1, 0x1, 0x18, r2, {r0, r1}}, './file0\x00'}) ioctl$FIGETBSZ(r9, 0x2, &(0x7f0000001340)) getresgid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) mknodat$loop(r5, &(0x7f0000001440)='./file0\x00', 0x1, 0x0) futimesat(r8, &(0x7f0000001480)='./file0\x00', &(0x7f0000001540)) [ 65.585181] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.586311] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.587801] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.589536] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.590450] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.593370] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.596378] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.597593] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.598622] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.604004] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.616073] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.620417] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.622109] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.626868] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.656116] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.659328] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.660513] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.675457] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.678377] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.679965] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.712080] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.784645] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 65.788298] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 65.791742] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.793622] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.801765] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 65.812774] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.814291] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.815721] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.820259] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.823225] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 65.825144] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.826740] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.834185] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.835757] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.836751] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.842044] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.868654] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.869986] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.871554] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.875526] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.879838] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.662732] Bluetooth: hci1: command 0x0409 tx timeout [ 67.726017] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 67.726132] Bluetooth: hci0: command 0x0409 tx timeout [ 67.727397] Bluetooth: hci3: command 0x0409 tx timeout [ 67.728156] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 67.854048] Bluetooth: hci5: command 0x0409 tx timeout [ 67.918277] Bluetooth: hci7: command 0x0409 tx timeout [ 67.920118] Bluetooth: hci6: command 0x0409 tx timeout [ 69.710709] Bluetooth: hci1: command 0x041b tx timeout [ 69.773993] Bluetooth: hci0: command 0x041b tx timeout [ 69.774452] Bluetooth: hci3: command 0x041b tx timeout [ 69.902025] Bluetooth: hci5: command 0x041b tx timeout [ 69.966027] Bluetooth: hci6: command 0x041b tx timeout [ 69.966442] Bluetooth: hci7: command 0x041b tx timeout [ 70.880646] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.904854] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.906391] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.926669] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.941185] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.948504] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.968021] Bluetooth: hci4: HCI_REQ-0x0c1a [ 71.757999] Bluetooth: hci1: command 0x040f tx timeout [ 71.822109] Bluetooth: hci3: command 0x040f tx timeout [ 71.822297] Bluetooth: hci0: command 0x040f tx timeout [ 71.950041] Bluetooth: hci5: command 0x040f tx timeout [ 72.014180] Bluetooth: hci7: command 0x040f tx timeout [ 72.015347] Bluetooth: hci6: command 0x040f tx timeout [ 72.782024] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 72.974014] Bluetooth: hci4: command 0x0409 tx timeout [ 73.806022] Bluetooth: hci1: command 0x0419 tx timeout [ 73.870066] Bluetooth: hci3: command 0x0419 tx timeout [ 73.870081] Bluetooth: hci0: command 0x0419 tx timeout [ 73.998104] Bluetooth: hci5: command 0x0419 tx timeout [ 74.062232] Bluetooth: hci6: command 0x0419 tx timeout [ 74.062252] Bluetooth: hci7: command 0x0419 tx timeout [ 75.022279] Bluetooth: hci4: command 0x041b tx timeout [ 75.526403] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.527682] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.529383] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.531855] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.533073] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.534196] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.553811] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.071570] Bluetooth: hci4: command 0x040f tx timeout [ 77.582038] Bluetooth: hci2: command 0x0409 tx timeout [ 79.119067] Bluetooth: hci4: command 0x0419 tx timeout [ 79.631054] Bluetooth: hci2: command 0x041b tx timeout [ 81.678034] Bluetooth: hci2: command 0x040f tx timeout [ 83.725995] Bluetooth: hci2: command 0x0419 tx timeout 03:45:47 executing program 6: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32313538333830363200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000efdd79b7c3654313ac0cec53e79dcbaf010040000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003800000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000def4655fdef4655fdef4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000def4655fdef4655fdef4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030000000", 0x40, 0x1800}, {&(0x7f0000010f00)="20000000c0f78c96c0f78c9600000000def4655f00"/32, 0x20, 0x1880}, {&(0x7f0000011000)="8081000000180000def4655fdef4655fdef4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000500000000200000004000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000def4655f00"/160, 0xa0, 0x1c00}, {&(0x7f0000011100)="8081000000180000def4655fdef4655fdef4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000600000000200000004000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000def4655f00"/160, 0xa0, 0x2000}, {&(0x7f0000011200)="c0410000002c0000def4655fdef4655fdef4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000040000000", 0x40, 0x3c00}, {&(0x7f0000011300)="20000000000000000000000000000000def4655f000000000000000000000000000002ea00"/64, 0x40, 0x3c80}, {&(0x7f0000011400)="ed4100003c000000def4655fdef4655fdef4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003e1ea11700000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011500)="ed8100001a040000def4655fdef4655fdef4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000700000000000000000000000000000000000000000000000000000000000000000000000000000005793e75d00000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000", 0xa0, 0x4400}, {&(0x7f0000011600)="ffa1000026000000def4655fdef4655fdef4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3231353833383036322f66696c65302f66696c6530000000000000000000000000000000000000000000004bfd2c1c00000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000", 0xa0, 0x4800}, {&(0x7f0000011700)="ed8100000a000000def4655fdef4655fdef4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5264f2500000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x4c00}, {&(0x7f0000011800)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000def4655fdef4655fdef4655f00000000000002002000000000000800010000000af301000400000000000000000000000900000080000000000000000000000000000000000000000000000000000000000000000000000000000000c20bb4fb00000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000", 0xc0, 0x4fe0}, {&(0x7f0000011900)="ed81000064000000def4655fdef4655fdef4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cdd0e886300000000000000000000000000000000000000000000000020000000c0f78c96c0f78c96c0f78c96def4655fc0f78c960000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x5400}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x57c0}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0xc000}, {&(0x7f0000011c00)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x10000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x10400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x10800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x10c00}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x11000}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x11400}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x11800}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x11c00}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0x12000}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0x12400}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0x12800}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x14000}, {&(0x7f0000012800)="0200"/32, 0x20, 0x14400}, {&(0x7f0000012900)="0300"/32, 0x20, 0x14800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0x14c00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0x15000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x15400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x19400}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c000}], 0x0, &(0x7f0000013800)) [ 123.210034] loop6: detected capacity change from 0 to 1024 [ 123.260492] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. 03:45:48 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0xa, 0x1f) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 123.366638] EXT4-fs (loop6): unmounting filesystem. [ 123.461097] audit: type=1400 audit(1664768748.292:7): avc: denied { open } for pid=3707 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.463027] audit: type=1400 audit(1664768748.293:8): avc: denied { kernel } for pid=3707 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 123.480474] ------------[ cut here ]------------ [ 123.480499] [ 123.480503] ====================================================== [ 123.480507] WARNING: possible circular locking dependency detected [ 123.480511] 6.0.0-rc7-next-20220930 #1 Not tainted [ 123.480518] ------------------------------------------------------ [ 123.480521] syz-executor.6/3708 is trying to acquire lock: [ 123.480528] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 123.480569] [ 123.480569] but task is already holding lock: [ 123.480572] ffff888008b6d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.480599] [ 123.480599] which lock already depends on the new lock. [ 123.480599] [ 123.480603] [ 123.480603] the existing dependency chain (in reverse order) is: [ 123.480606] [ 123.480606] -> #3 (&ctx->lock){....}-{2:2}: [ 123.480619] _raw_spin_lock+0x2a/0x40 [ 123.480631] __perf_event_task_sched_out+0x53b/0x18d0 [ 123.480642] __schedule+0xedd/0x2470 [ 123.480656] schedule+0xda/0x1b0 [ 123.480669] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.480682] syscall_exit_to_user_mode+0x19/0x40 [ 123.480695] do_syscall_64+0x48/0x90 [ 123.480713] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.480725] [ 123.480725] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 123.480739] _raw_spin_lock_nested+0x30/0x40 [ 123.480749] raw_spin_rq_lock_nested+0x1e/0x30 [ 123.480763] task_fork_fair+0x63/0x4d0 [ 123.480779] sched_cgroup_fork+0x3d0/0x540 [ 123.480794] copy_process+0x4183/0x6e20 [ 123.480805] kernel_clone+0xe7/0x890 [ 123.480814] user_mode_thread+0xad/0xf0 [ 123.480824] rest_init+0x24/0x250 [ 123.480836] arch_call_rest_init+0xf/0x14 [ 123.480854] start_kernel+0x4c6/0x4eb [ 123.480869] secondary_startup_64_no_verify+0xe0/0xeb [ 123.480883] [ 123.480883] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 123.480897] _raw_spin_lock_irqsave+0x39/0x60 [ 123.480908] try_to_wake_up+0xab/0x1930 [ 123.480923] up+0x75/0xb0 [ 123.480940] __up_console_sem+0x6e/0x80 [ 123.480956] console_unlock+0x46a/0x590 [ 123.480972] vprintk_emit+0x1bd/0x560 [ 123.480987] vprintk+0x84/0xa0 [ 123.481003] _printk+0xba/0xf1 [ 123.481015] kauditd_hold_skb.cold+0x3f/0x4e [ 123.481032] kauditd_send_queue+0x233/0x290 [ 123.481047] kauditd_thread+0x5f9/0x9c0 [ 123.481061] kthread+0x2ed/0x3a0 [ 123.481075] ret_from_fork+0x22/0x30 [ 123.481087] [ 123.481087] -> #0 ((console_sem).lock){....}-{2:2}: [ 123.481100] __lock_acquire+0x2a02/0x5e70 [ 123.481118] lock_acquire+0x1a2/0x530 [ 123.481133] _raw_spin_lock_irqsave+0x39/0x60 [ 123.481144] down_trylock+0xe/0x70 [ 123.481159] __down_trylock_console_sem+0x3b/0xd0 [ 123.481174] vprintk_emit+0x16b/0x560 [ 123.481190] vprintk+0x84/0xa0 [ 123.481206] _printk+0xba/0xf1 [ 123.481216] report_bug.cold+0x72/0xab [ 123.481232] handle_bug+0x3c/0x70 [ 123.481248] exc_invalid_op+0x14/0x50 [ 123.481264] asm_exc_invalid_op+0x16/0x20 [ 123.481276] group_sched_out.part.0+0x2c7/0x460 [ 123.481294] ctx_sched_out+0x8f1/0xc10 [ 123.481311] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.481322] __schedule+0xedd/0x2470 [ 123.481335] schedule+0xda/0x1b0 [ 123.481348] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.481359] syscall_exit_to_user_mode+0x19/0x40 [ 123.481371] do_syscall_64+0x48/0x90 [ 123.481387] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.481400] [ 123.481400] other info that might help us debug this: [ 123.481400] [ 123.481402] Chain exists of: [ 123.481402] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 123.481402] [ 123.481417] Possible unsafe locking scenario: [ 123.481417] [ 123.481420] CPU0 CPU1 [ 123.481422] ---- ---- [ 123.481424] lock(&ctx->lock); [ 123.481430] lock(&rq->__lock); [ 123.481437] lock(&ctx->lock); [ 123.481443] lock((console_sem).lock); [ 123.481448] [ 123.481448] *** DEADLOCK *** [ 123.481448] [ 123.481450] 2 locks held by syz-executor.6/3708: [ 123.481457] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 123.481486] #1: ffff888008b6d020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 123.481512] [ 123.481512] stack backtrace: [ 123.481515] CPU: 0 PID: 3708 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 123.481527] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.481535] Call Trace: [ 123.481539] [ 123.481543] dump_stack_lvl+0x8b/0xb3 [ 123.481562] check_noncircular+0x263/0x2e0 [ 123.481578] ? format_decode+0x26c/0xb50 [ 123.481594] ? print_circular_bug+0x450/0x450 [ 123.481611] ? simple_strtoul+0x30/0x30 [ 123.481627] ? perf_trace_lock+0x308/0x560 [ 123.481641] ? format_decode+0x26c/0xb50 [ 123.481659] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 123.481677] __lock_acquire+0x2a02/0x5e70 [ 123.481700] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 123.481723] lock_acquire+0x1a2/0x530 [ 123.481740] ? down_trylock+0xe/0x70 [ 123.481757] ? lock_release+0x750/0x750 [ 123.481779] ? vprintk+0x84/0xa0 [ 123.481797] _raw_spin_lock_irqsave+0x39/0x60 [ 123.481823] ? down_trylock+0xe/0x70 [ 123.481839] down_trylock+0xe/0x70 [ 123.481855] ? vprintk+0x84/0xa0 [ 123.481872] __down_trylock_console_sem+0x3b/0xd0 [ 123.481889] vprintk_emit+0x16b/0x560 [ 123.481908] vprintk+0x84/0xa0 [ 123.481926] _printk+0xba/0xf1 [ 123.481937] ? record_print_text.cold+0x16/0x16 [ 123.481954] ? report_bug.cold+0x66/0xab [ 123.481973] ? group_sched_out.part.0+0x2c7/0x460 [ 123.481991] report_bug.cold+0x72/0xab [ 123.482010] handle_bug+0x3c/0x70 [ 123.482027] exc_invalid_op+0x14/0x50 [ 123.482045] asm_exc_invalid_op+0x16/0x20 [ 123.482058] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.482079] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.482091] RSP: 0018:ffff88803ea5fc48 EFLAGS: 00010006 [ 123.482100] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.482107] RDX: ffff88801b225040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 123.482115] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 123.482123] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888008b6d000 [ 123.482130] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 123.482142] ? group_sched_out.part.0+0x2c7/0x460 [ 123.482162] ? group_sched_out.part.0+0x2c7/0x460 [ 123.482183] ctx_sched_out+0x8f1/0xc10 [ 123.482203] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.482217] ? lock_is_held_type+0xd7/0x130 [ 123.482232] ? __perf_cgroup_move+0x160/0x160 [ 123.482242] ? set_next_entity+0x304/0x550 [ 123.482260] ? update_curr+0x267/0x740 [ 123.482279] ? lock_is_held_type+0xd7/0x130 [ 123.482293] __schedule+0xedd/0x2470 [ 123.482311] ? io_schedule_timeout+0x150/0x150 [ 123.482328] ? __x64_sys_futex_time32+0x480/0x480 [ 123.482343] schedule+0xda/0x1b0 [ 123.482358] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.482371] syscall_exit_to_user_mode+0x19/0x40 [ 123.482384] do_syscall_64+0x48/0x90 [ 123.482402] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.482415] RIP: 0033:0x7f6e84efab19 [ 123.482424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.482435] RSP: 002b:00007f6e82470218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.482445] RAX: 0000000000000001 RBX: 00007f6e8500df68 RCX: 00007f6e84efab19 [ 123.482453] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6e8500df6c [ 123.482460] RBP: 00007f6e8500df60 R08: 000000000000000e R09: 0000000000000000 [ 123.482467] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f6e8500df6c [ 123.482474] R13: 00007ffcc411d0ff R14: 00007f6e82470300 R15: 0000000000022000 [ 123.482488] [ 123.538992] WARNING: CPU: 0 PID: 3708 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 123.539689] Modules linked in: [ 123.539935] CPU: 0 PID: 3708 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 123.540533] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 123.541363] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 123.541778] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 123.543134] RSP: 0018:ffff88803ea5fc48 EFLAGS: 00010006 [ 123.543529] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 123.544066] RDX: ffff88801b225040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 123.544596] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 123.545132] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888008b6d000 [ 123.545664] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 123.546206] FS: 00007f6e82470700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 123.546798] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.547236] CR2: 00007fa2c330c1f0 CR3: 0000000031e5e000 CR4: 0000000000350ef0 [ 123.547766] Call Trace: [ 123.547962] [ 123.548142] ctx_sched_out+0x8f1/0xc10 [ 123.548457] __perf_event_task_sched_out+0x6d0/0x18d0 [ 123.548854] ? lock_is_held_type+0xd7/0x130 [ 123.549182] ? __perf_cgroup_move+0x160/0x160 [ 123.549521] ? set_next_entity+0x304/0x550 [ 123.549858] ? update_curr+0x267/0x740 [ 123.550163] ? lock_is_held_type+0xd7/0x130 [ 123.550490] __schedule+0xedd/0x2470 [ 123.550782] ? io_schedule_timeout+0x150/0x150 [ 123.551134] ? __x64_sys_futex_time32+0x480/0x480 [ 123.551502] schedule+0xda/0x1b0 [ 123.551765] exit_to_user_mode_prepare+0x114/0x1a0 [ 123.552134] syscall_exit_to_user_mode+0x19/0x40 [ 123.552490] do_syscall_64+0x48/0x90 [ 123.552784] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.553174] RIP: 0033:0x7f6e84efab19 [ 123.553457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.554797] RSP: 002b:00007f6e82470218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 123.555365] RAX: 0000000000000001 RBX: 00007f6e8500df68 RCX: 00007f6e84efab19 [ 123.555893] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f6e8500df6c [ 123.556418] RBP: 00007f6e8500df60 R08: 000000000000000e R09: 0000000000000000 [ 123.556948] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f6e8500df6c [ 123.557479] R13: 00007ffcc411d0ff R14: 00007f6e82470300 R15: 0000000000022000 [ 123.558022] [ 123.558200] irq event stamp: 712 [ 123.558449] hardirqs last enabled at (711): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 123.559142] hardirqs last disabled at (712): [] __schedule+0x1225/0x2470 [ 123.559751] softirqs last enabled at (478): [] __irq_exit_rcu+0x11b/0x180 [ 123.560381] softirqs last disabled at (393): [] __irq_exit_rcu+0x11b/0x180 [ 123.561017] ---[ end trace 0000000000000000 ]--- 03:45:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) dup3(r0, r1, 0x80000) sendmsg$netlink(r2, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 03:45:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f00000005c0)) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='mounts\x00') pread64(r2, &(0x7f0000000000)=""/185, 0xb9, 0xf95) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x4, 0x8, 0x8, 0x0, 0x200, 0x11e2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x2, 0x1ff, 0x0, 0x4, 0x6, 0x4, 0x5, 0x0, 0xad92, 0x0, 0x9}, r0, 0xc, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa, 0xa2}}, 0x14}}, 0x0) [ 123.984083] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 124.048872] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' 03:45:48 executing program 6: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r4 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getown(r3, 0x9) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) 03:45:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='mounts\x00') pread64(r0, &(0x7f0000000000)=""/185, 0xb9, 0xf95) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0xc1, 0x3b, 0xff, 0xfe, 0x0, 0x5a34, 0x40, 0xb, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000240), 0x3}, 0x5366, 0x401, 0x8, 0x9, 0x8, 0x10001, 0x40, 0x0, 0x1, 0x0, 0x680}, 0xffffffffffffffff, 0x4, r0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r2, 0x0, 0x80000009, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x0, 0x100}, {0x80, 0xffffffff}]}, 0x18, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000055040)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x3, "bc386eff17b8c9"}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) socketpair(0x9, 0x5, 0xffffffff, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000045ec0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x78, "de1053e7ccc9aa"}) fstat(0xffffffffffffffff, &(0x7f0000001140)) [ 124.162465] random: crng reseeded on system resumption [ 124.259970] random: crng reseeded on system resumption [ 124.309273] audit: type=1400 audit(1664768749.141:9): avc: denied { write } for pid=3777 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 03:45:49 executing program 6: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r4 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getown(r3, 0x9) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) [ 124.404784] random: crng reseeded on system resumption 03:45:49 executing program 6: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps_rollup\x00') r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r4 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getown(r3, 0x9) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x78, 0x81, 0x7f, 0x9, 0x0, 0x20, 0xc91f449b0dc1cbe8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x44000, 0x2, 0x9, 0x7, 0xf8, 0x7, 0xfff, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x3) [ 124.578701] random: crng reseeded on system resumption [ 126.186777] loop7: detected capacity change from 0 to 14 [ 126.188086] tmpfs: Unknown parameter 'audit' [ 126.198740] loop7: detected capacity change from 0 to 16383 [ 126.202628] nfs: Unknown parameter '!' [ 126.206846] loop4: detected capacity change from 0 to 264192 [ 126.210937] I/O error, dev loop7, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 126.213607] loop7: detected capacity change from 0 to 14 [ 126.215198] tmpfs: Unknown parameter 'audit' [ 126.217833] loop4: detected capacity change from 0 to 264192 [ 128.973970] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 129.165961] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 129.165962] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 129.230019] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 133.198121] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 133.390124] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 133.454096] Bluetooth: hci5: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 03:45:48 Registers: info registers vcpu 0 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803ea5f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000038 R11=0000000000000001 R12=0000000000000038 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6e82470700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa2c330c1f0 CR3=0000000031e5e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f6e84fe17c0 00007f6e84fe17c8 YMM02=0000000000000000 0000000000000000 00007f6e84fe17e0 00007f6e84fe17c0 YMM03=0000000000000000 0000000000000000 00007f6e84fe17c8 00007f6e84fe17c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffffff816c7338 RBX=0000000000000001 RCX=1ffff11007d4df43 RDX=dffffc0000000000 RSI=ffff88803ea6fd90 RDI=ffff88803ea6fd90 RBP=ffff88803ea6fa18 RSP=ffff88803ea6f940 R8 =ffffffff85ed0c6a R9 =ffffffff85ed0c6e R10=ffffed1007d4df45 R11=ffff88803ea6fa00 R12=ffff88803ea6fa01 R13=ffff88803ea6fa20 R14=ffff88803ea6f9c0 R15=ffffffff85ed0c6f RIP=ffffffff8111aba6 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6c3a782028 CR3=000000001be4e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6f732e616d7a6c62 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00352e6f732e616d 7a6c62696c2f756e YMM03=0000000000000000 0000000000000000 672d78756e696c2d 34365f3638782f62 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000