Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:29677' (ECDSA) to the list of known hosts. 2022/10/03 12:54:34 fuzzer started 2022/10/03 12:54:34 dialing manager at localhost:35095 syzkaller login: [ 36.909840] cgroup: Unknown subsys name 'net' [ 36.998675] cgroup: Unknown subsys name 'rlimit' 2022/10/03 12:54:50 syscalls: 2215 2022/10/03 12:54:50 code coverage: enabled 2022/10/03 12:54:50 comparison tracing: enabled 2022/10/03 12:54:50 extra coverage: enabled 2022/10/03 12:54:50 setuid sandbox: enabled 2022/10/03 12:54:50 namespace sandbox: enabled 2022/10/03 12:54:50 Android sandbox: enabled 2022/10/03 12:54:50 fault injection: enabled 2022/10/03 12:54:50 leak checking: enabled 2022/10/03 12:54:50 net packet injection: enabled 2022/10/03 12:54:50 net device setup: enabled 2022/10/03 12:54:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 12:54:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 12:54:50 USB emulation: enabled 2022/10/03 12:54:50 hci packet injection: enabled 2022/10/03 12:54:50 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 12:54:50 802.15.4 emulation: enabled 2022/10/03 12:54:51 fetching corpus: 50, signal 21818/23678 (executing program) 2022/10/03 12:54:51 fetching corpus: 100, signal 32214/35760 (executing program) 2022/10/03 12:54:51 fetching corpus: 150, signal 40402/45574 (executing program) 2022/10/03 12:54:51 fetching corpus: 200, signal 47045/53786 (executing program) 2022/10/03 12:54:51 fetching corpus: 250, signal 53517/61737 (executing program) 2022/10/03 12:54:51 fetching corpus: 300, signal 58039/67708 (executing program) 2022/10/03 12:54:51 fetching corpus: 350, signal 64242/75223 (executing program) 2022/10/03 12:54:52 fetching corpus: 400, signal 71897/84051 (executing program) 2022/10/03 12:54:52 fetching corpus: 450, signal 75437/88925 (executing program) 2022/10/03 12:54:52 fetching corpus: 500, signal 80218/94906 (executing program) 2022/10/03 12:54:52 fetching corpus: 550, signal 83912/99817 (executing program) 2022/10/03 12:54:52 fetching corpus: 600, signal 86794/103943 (executing program) 2022/10/03 12:54:52 fetching corpus: 650, signal 89251/107601 (executing program) 2022/10/03 12:54:52 fetching corpus: 700, signal 90706/110343 (executing program) 2022/10/03 12:54:52 fetching corpus: 750, signal 93752/114481 (executing program) 2022/10/03 12:54:52 fetching corpus: 800, signal 97998/119677 (executing program) 2022/10/03 12:54:53 fetching corpus: 850, signal 101590/124188 (executing program) 2022/10/03 12:54:53 fetching corpus: 900, signal 103786/127465 (executing program) 2022/10/03 12:54:53 fetching corpus: 950, signal 105707/130484 (executing program) 2022/10/03 12:54:53 fetching corpus: 1000, signal 108172/133895 (executing program) 2022/10/03 12:54:53 fetching corpus: 1050, signal 110267/136986 (executing program) 2022/10/03 12:54:53 fetching corpus: 1100, signal 113672/141205 (executing program) 2022/10/03 12:54:53 fetching corpus: 1150, signal 115092/143694 (executing program) 2022/10/03 12:54:53 fetching corpus: 1200, signal 116926/146455 (executing program) 2022/10/03 12:54:53 fetching corpus: 1250, signal 119025/149461 (executing program) 2022/10/03 12:54:54 fetching corpus: 1300, signal 121187/152477 (executing program) 2022/10/03 12:54:54 fetching corpus: 1350, signal 123134/155239 (executing program) 2022/10/03 12:54:54 fetching corpus: 1400, signal 125082/157977 (executing program) 2022/10/03 12:54:54 fetching corpus: 1450, signal 126743/160523 (executing program) 2022/10/03 12:54:54 fetching corpus: 1500, signal 127407/162197 (executing program) 2022/10/03 12:54:54 fetching corpus: 1550, signal 129093/164708 (executing program) 2022/10/03 12:54:54 fetching corpus: 1600, signal 130245/166767 (executing program) 2022/10/03 12:54:54 fetching corpus: 1650, signal 132094/169353 (executing program) 2022/10/03 12:54:55 fetching corpus: 1700, signal 132917/171102 (executing program) 2022/10/03 12:54:55 fetching corpus: 1750, signal 134490/173390 (executing program) 2022/10/03 12:54:55 fetching corpus: 1800, signal 136142/175769 (executing program) 2022/10/03 12:54:55 fetching corpus: 1850, signal 137557/177957 (executing program) 2022/10/03 12:54:55 fetching corpus: 1900, signal 140542/181318 (executing program) 2022/10/03 12:54:55 fetching corpus: 1950, signal 142770/184023 (executing program) 2022/10/03 12:54:55 fetching corpus: 2000, signal 143778/185849 (executing program) 2022/10/03 12:54:55 fetching corpus: 2050, signal 145391/188069 (executing program) 2022/10/03 12:54:55 fetching corpus: 2100, signal 146499/189943 (executing program) 2022/10/03 12:54:56 fetching corpus: 2150, signal 147133/191425 (executing program) 2022/10/03 12:54:56 fetching corpus: 2200, signal 148205/193232 (executing program) 2022/10/03 12:54:56 fetching corpus: 2250, signal 149517/195213 (executing program) 2022/10/03 12:54:56 fetching corpus: 2300, signal 150693/197092 (executing program) 2022/10/03 12:54:56 fetching corpus: 2350, signal 152344/199256 (executing program) 2022/10/03 12:54:56 fetching corpus: 2400, signal 152867/200600 (executing program) 2022/10/03 12:54:56 fetching corpus: 2450, signal 153621/202104 (executing program) 2022/10/03 12:54:56 fetching corpus: 2500, signal 154605/203735 (executing program) 2022/10/03 12:54:56 fetching corpus: 2550, signal 155740/205462 (executing program) 2022/10/03 12:54:57 fetching corpus: 2600, signal 157029/207359 (executing program) 2022/10/03 12:54:57 fetching corpus: 2650, signal 157967/208943 (executing program) 2022/10/03 12:54:57 fetching corpus: 2700, signal 158629/210341 (executing program) 2022/10/03 12:54:57 fetching corpus: 2750, signal 159854/212042 (executing program) 2022/10/03 12:54:57 fetching corpus: 2800, signal 160904/213599 (executing program) 2022/10/03 12:54:57 fetching corpus: 2850, signal 161645/215029 (executing program) 2022/10/03 12:54:57 fetching corpus: 2900, signal 162462/216475 (executing program) 2022/10/03 12:54:57 fetching corpus: 2950, signal 163491/218010 (executing program) 2022/10/03 12:54:57 fetching corpus: 3000, signal 164427/219503 (executing program) 2022/10/03 12:54:58 fetching corpus: 3050, signal 164871/220679 (executing program) 2022/10/03 12:54:58 fetching corpus: 3100, signal 165374/221887 (executing program) 2022/10/03 12:54:58 fetching corpus: 3150, signal 166721/223561 (executing program) 2022/10/03 12:54:58 fetching corpus: 3200, signal 167340/224845 (executing program) 2022/10/03 12:54:58 fetching corpus: 3250, signal 167949/226100 (executing program) 2022/10/03 12:54:58 fetching corpus: 3300, signal 168544/227285 (executing program) 2022/10/03 12:54:58 fetching corpus: 3350, signal 169609/228819 (executing program) 2022/10/03 12:54:58 fetching corpus: 3400, signal 171058/230471 (executing program) 2022/10/03 12:54:58 fetching corpus: 3450, signal 172865/232331 (executing program) 2022/10/03 12:54:59 fetching corpus: 3500, signal 174151/233907 (executing program) 2022/10/03 12:54:59 fetching corpus: 3550, signal 174575/234965 (executing program) 2022/10/03 12:54:59 fetching corpus: 3600, signal 175173/236129 (executing program) 2022/10/03 12:54:59 fetching corpus: 3650, signal 175607/237222 (executing program) 2022/10/03 12:54:59 fetching corpus: 3700, signal 176466/238440 (executing program) 2022/10/03 12:54:59 fetching corpus: 3750, signal 177221/239684 (executing program) 2022/10/03 12:54:59 fetching corpus: 3800, signal 177775/240802 (executing program) 2022/10/03 12:54:59 fetching corpus: 3850, signal 178164/241807 (executing program) 2022/10/03 12:54:59 fetching corpus: 3900, signal 179081/243112 (executing program) 2022/10/03 12:55:00 fetching corpus: 3950, signal 179753/244267 (executing program) 2022/10/03 12:55:00 fetching corpus: 4000, signal 180208/245317 (executing program) 2022/10/03 12:55:00 fetching corpus: 4050, signal 180833/246417 (executing program) 2022/10/03 12:55:00 fetching corpus: 4100, signal 181370/247537 (executing program) 2022/10/03 12:55:00 fetching corpus: 4150, signal 182692/248938 (executing program) 2022/10/03 12:55:00 fetching corpus: 4200, signal 183291/249970 (executing program) 2022/10/03 12:55:00 fetching corpus: 4250, signal 184426/251270 (executing program) 2022/10/03 12:55:00 fetching corpus: 4300, signal 185020/252282 (executing program) 2022/10/03 12:55:00 fetching corpus: 4350, signal 185648/253292 (executing program) 2022/10/03 12:55:00 fetching corpus: 4400, signal 186148/254305 (executing program) 2022/10/03 12:55:01 fetching corpus: 4450, signal 186560/255237 (executing program) 2022/10/03 12:55:01 fetching corpus: 4500, signal 187111/256245 (executing program) 2022/10/03 12:55:01 fetching corpus: 4550, signal 188154/257401 (executing program) 2022/10/03 12:55:01 fetching corpus: 4600, signal 188819/258450 (executing program) 2022/10/03 12:55:01 fetching corpus: 4650, signal 190712/259933 (executing program) 2022/10/03 12:55:01 fetching corpus: 4700, signal 191442/260955 (executing program) 2022/10/03 12:55:01 fetching corpus: 4750, signal 191942/261873 (executing program) 2022/10/03 12:55:01 fetching corpus: 4800, signal 192954/263029 (executing program) 2022/10/03 12:55:01 fetching corpus: 4850, signal 193381/263882 (executing program) 2022/10/03 12:55:02 fetching corpus: 4900, signal 194063/264848 (executing program) 2022/10/03 12:55:02 fetching corpus: 4950, signal 194439/265693 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/266512 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/267205 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/267890 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/268615 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/269312 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/270020 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/270787 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/271518 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/272240 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/272960 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/273654 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/274359 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/275116 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/275810 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/276524 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/277256 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/277950 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/278687 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/279427 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/280160 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/280914 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/281629 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/282371 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/283080 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/283792 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/284460 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/285205 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/285909 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/286663 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/287406 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/288125 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/288857 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/289601 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/290309 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/291025 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/291767 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/292454 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/293176 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/293894 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/294628 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/295398 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/296142 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/296881 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/297600 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/298273 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/298982 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/299698 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/300394 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/301108 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/301856 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/302308 (executing program) 2022/10/03 12:55:02 fetching corpus: 5000, signal 194783/302308 (executing program) 2022/10/03 12:55:05 starting 8 fuzzer processes 12:55:05 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes128, 0x4, @auto="264808dd6bb78589"}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/yenta_socket', 0x28081, 0x101) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000100)={@id={0x2, 0x0, @a}}) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'], 0x1000) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0xa000, 0x88) execveat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000380)='*/\x00', &(0x7f00000003c0)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='-\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ', &(0x7f0000000540)='\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ', &(0x7f0000000600)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'], 0x400) fspick(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x400000, 0x90) recvmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000780)=@abs, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000800)=""/141, 0x8d}, {&(0x7f00000008c0)=""/112, 0x70}, {&(0x7f0000000940)=""/146, 0x92}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/162, 0xa2}, {&(0x7f0000000b40)=""/237, 0xed}, {&(0x7f0000000c40)=""/176, 0xb0}], 0x7, &(0x7f0000000d80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x80000020) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x1f, 0x20, 0x7, 0x0, 0x5, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x4}, 0x400, 0x80000001, 0xc6, 0x9, 0xfffffffffffffff9, 0x2, 0x2, 0x0, 0x6, 0x0, 0x101}, r3, 0xa, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e40), 0x88040, 0x0) execveat(r6, &(0x7f0000000e80)='./file0\x00', &(0x7f0000001000)=[&(0x7f0000000ec0)='@*\x18#{\x00', &(0x7f0000000f00)='\x00', &(0x7f0000000f40)='*/\x00', &(0x7f0000000f80)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ', &(0x7f0000000fc0)='\x00'], &(0x7f0000001080)=[&(0x7f0000001040)='-\x00'], 0x1000) lseek(0xffffffffffffffff, 0xfff, 0x2) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000010c0)) setxattr$trusted_overlay_opaque(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140), &(0x7f0000001180), 0x2, 0x7) pipe(&(0x7f00000011c0)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r7, 0xc0189371, &(0x7f0000001200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9a, 0x1, 0x8, 0x3f, 0x0, 0x64, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x10001}, 0x40404, 0x1f, 0x0, 0x1, 0x1, 0xffff, 0x5, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r5, 0x1) fchownat(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', r4, 0xffffffffffffffff, 0x100) 12:55:05 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040891}, 0x800) r1 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x101801) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000080) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0x6902, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x5b, 0x2, 0x1, 0x2b, @rand_addr=' \x01\x00', @remote, 0x7800, 0x1, 0x0, 0x3fb3}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x10, 0x40, 0x2, 0x1, {{0x1f, 0x4, 0x2, 0x1, 0x7c, 0x64, 0x0, 0x9, 0x4, 0x0, @broadcast, @multicast2, {[@timestamp_prespec={0x44, 0x44, 0xe2, 0x3, 0x9, [{@loopback, 0xfffffffa}, {@private=0xa010100}, {@multicast1, 0x9}, {@empty, 0x3}, {@broadcast, 0x3}, {@multicast2, 0x1000}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff80}]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x1f, 0xd5, [@remote, @empty, @dev={0xac, 0x14, 0x14, 0x2b}, @loopback, @empty, @loopback, @multicast1]}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @broadcast, @remote}, &(0x7f0000000500)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'syzkaller1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x154, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4000}, 0x80000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000780)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000007c0)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000880)={'ip6tnl0\x00', &(0x7f0000000800)={'syztnl2\x00', r3, 0x2f, 0x0, 0x1, 0x7fffffff, 0x48, @mcast2, @dev={0xfe, 0x80, '\x00', 0x18}, 0x20, 0x8, 0x4000, 0x9}}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000008c0)={@mcast2}, 0x14) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), r1) r9 = memfd_secret(0x80000) fsconfig$FSCONFIG_SET_FD(r9, 0x5, &(0x7f0000000940)=')!\x00', 0x0, r8) connect(r1, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e24, 0x401, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}}}, 0x80) 12:55:05 executing program 0: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004885}, 0x40) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x80, 0xb0c2, 0x2, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8000, 0x10, 0x4, 0xc9}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r1, 0xd343afbf1033d82f, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x50}}, 0x20000091) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000380)={'batadv_slave_0\x00', {0x2, 0x0, @remote}}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x44004}, 0x20000081) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f00000004c0)={0x2, 0x1, 0x10000000, 0x41, 0x8001, 0x5}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x48800) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001900)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000002880)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002840)={&(0x7f0000001980)={0xeb4, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xcd4e, 0x5e}}}}, [@NL80211_ATTR_PROBE_RESP={0x817, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x20, 0x80, [@peer_mgmt={0x75, 0x14, {0x1, 0x5b7, @void, @void, @val="7b28d8f84e954d2401e4ca0b33f54212"}}, @chsw_timing={0x68, 0x4, {0x2, 0x4}}]}, @NL80211_ATTR_FTM_RESPONDER={0x364, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x75, 0x3, "ed3304a42dbb0da9737a42a0881b3deb0fef065fa2ce5d75f77ed35024f4a179edf4fbbf535e91b854fe016bfa4e97b0c89b4b3258d08fdacae5e3322f77f93076368fbf52310deae7d9eddf32c61a90ed5b79637cb7603cc641eaeab96312d7e9b20504d9f1d41a3a416e49816e150a5f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x94, 0x3, "663a9103bfac3a00ca511e157045fcfcabbf1283eab20f125aab56436e42775645049d84619c182aceac4c58dc63d05e3635a1e82e7809dff876633c33563c07bbc6517aec30bc97aa237c5dc802c60c23cacc5baddef8081fe51a47b0dc1727883d2f8c4e352b89adaa59a8a30df87337310f8bbf71a4cbabb5d0dd1d20c0c7935f4d3e61b7c63672446078b046277f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x47, 0x3, "ed661096c24fe07d7458c1c63c32b6858c8cd1fb75ab9b10256958dab2abf056e14fd6cb3d2efc400335873ecf6fc6d5780dd981ad48848421340b82a82c32e9969402"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xfa, 0x3, "c72f4ca09c9b18dd818a60404c27cc1ac9d90680f774421d28e6ae875b5be08eabb6f399028108899266c95976b60bad47f410ed05787989f7e8dd756b1cf37a9afe8d585c8b23763af8e25caec051660e633fe7ebd0458997f4bb406aead25f02a606bdbf2e5c11a9173e6ae0d61469ddcf3a59d0d006fedddda9b77d7b6c3093e5c6d948b3853a0cb0029e46b7d07fd468e8dcc6ec35bfaf76814f61906d180bb683ebe8b4376d8faceca8bf9dcbf428585774adae88d7ffee5b40eeb9b2faabe6197f403e78b975c3ed0eeb3d178190bf81140d4cd2407898cd751092790807102c805570132aebac32c45155d66ba8e02b7c001c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xf9, 0x3, "a7023fb3d4088235315e4ae15da774cbc063194a34b23f3ba7fc3ee63af781de149c4cc1bb42c6fa7cb7c7a1aee13bad88c7552f255b7e8ee434d9d9186d30af3ca9e683a7776a477cc5cbab97e2d0b7634b4eb9942bebe9d1bf07dad677bf2446997ab479e64df1ecf0a9365eb12ffdaeb36c40740d06577396183fa20f52cf6ea0834e69a820586e401502fb889cbc3a672d7c42ed911d1db6f6fd9051b4a022a754e9aaa2143534a34f051ee6ab22388f0976f8032de7281b0a73744b733d23abce888bd37cd4d175b14ee323b9289c9b98ab03cacc33c6f11a90e1fd001c9b3a73430a3e6adbbdb05acab3b0c9dc00d0031ed3"}]}, @NL80211_ATTR_FTM_RESPONDER={0x2f8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x84, 0x2, "02b20d9ca11b248bf5b162692962284f96f5462d19e59e458512dbbe391e6eb0fe76e8a5d606adb4e6420c635093d2348905f32d10920e042878f8cbd7351f0a1d4f9cce3cfedc2cd769b9fa0d24f0d8db6e927c18a9a42463a215caace9609347924215e9e1cb8885ea9c896536b80b4b13b3438e7f6745662f0dd21d0c388a"}, @NL80211_FTM_RESP_ATTR_LCI={0x6b, 0x2, "a708d87b1faba56b68c9867a4dca427a9526d1e8ca0debd8fe07d82de1c77ad046eda8402c30f672ad6361740e634de9890005792de7fad926160d0aee0c1dfec1ed15842cb38ab3b653133714ab57c62d4da4d7748e2c8cda37a308cc2b90c9a314e74c2b2640"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbe, 0x3, "47abf21b31c7f2700a4135002b6d6ee80fd5569eaeb194e12080de27cb1dcea635f5f98fd23a7d88625885a3170949f0f1143264df83fdcb5182272d5aee16f77965571abb01b98385fc1d08e2c6030dfa3e3c1263743ba3e37809fa7160f3ba45ae687bdd4819133cbe5d1997db1b2166859aded682ae84727221b521f660dc77c7281c7285c3d0d780e615cca898d46f85547ae3fc2ed1bcb359b9c152aebe667375f68c3db1543818d51ba5726cfdf442adc112eb9c9361f0"}, @NL80211_FTM_RESP_ATTR_LCI={0xea, 0x2, "76f366ba18acb01b03a7b597f3fcdb2988499adb76f1afb08b9829d6d5c97a4b6219245635842ec3cec3dd8224f496867e54781f9b8ebada6f17c849149fd0850f1921e7c0cbde4abc78f584bfee285565eac0274fd517f88ef1ec5838ba76e5e013023ec6c9bb07566bf31b4a77eb56320971cd6047ebcc6c8512ae3fb2a1f4f3bbe0662ad09e8eac4f8343c894615902b8d033d86c5c833736c6fa09b2ca21e0ad043970d7050f95628489fc236d8f5c60d2f3708fab833d9fe6adb08d22493a4b23df64e85d6dbe91e0d2b397df05b27d75dd03b59227206a531b9fd19bc6e4019458a25b"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x54, 0x3, "a2cdf6f7ac625d08aef61304e8159ee6d125b40166404a5050d6f4953ccf57bfee3f024939803a5fc0e207af1eb708b0df41a6ff81ce98d1b42f640a9242cac12c2eb0a4d9693a2ca6089e4261c8f9ea"}]}]}, 0xeb4}, 0x1, 0x0, 0x0, 0x40000}, 0x40) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000002a80)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002900)={0x120, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x2}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0x9f, 0xa9, @random="d9f6374cb2ea04b8258f738a4fa7cacaa38456f0a42dee170ddbc342fdb6f97d145d6caf036361b4afefe5be3ac1ca8f596b0a9830dfbc3917233e7335e1a2de96042114f7cddeffd872b2ec44c4cacb342b63e02debe70a336ac077a08a12356b6db07cbd54d33873d861ff724737d10c04f874327303d320ba674f2c687bdb1ea40b8294dc6f77bb3427529206dd237106b8c04d6ae005ddf23f"}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x120}}, 0xc0c1) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000002b00)=0xfff) r4 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48084}, 0x4011) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002c40), 0x408005, 0x0) fadvise64(r5, 0x80000001, 0x3, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x60, 0x2, 0x3, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x401}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x10000, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x401}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 12:55:05 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb4, r0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_HE_BSS_COLOR={0x14, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @crypto_settings=[@NL80211_ATTR_AKM_SUITES={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac01}, @NL80211_ATTR_WPA_VERSIONS={0x8}], @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x2}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @NL80211_ATTR_HE_BSS_COLOR={0x14, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x5}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7ff}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HE_OBSS_PD={0x3c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xc}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x8}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x7}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xe}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x7}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x4}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x13}]}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x15}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x4, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000085) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x7f}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2}, 0x20008000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0xd9dd00ab3fb0c1ae}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xbc, r3, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x20, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x1, 0x0, 0x100, 0x7, 0x0, 0x7]}]}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x7}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x6e5}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x9}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x7}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xffff}]}, @NL80211_ATTR_CQM={0x40, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0xff, 0x4, 0x40, 0x8001]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x47a1}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x2cc}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000c800) r4 = accept4(0xffffffffffffffff, &(0x7f0000000740)=@sco={0x1f, @fixed}, &(0x7f00000007c0)=0x80, 0x800) sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x54, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x5}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40054}, 0x4000000) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000940), 0xc00, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000051) r6 = syz_open_dev$usbmon(&(0x7f0000000a80), 0x3, 0x0) fsetxattr(r6, &(0x7f0000000ac0)=@random={'user.', '@\x00'}, &(0x7f0000000b00)='\'^^\x00', 0x4, 0x3) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80042c28}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x5c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) sendmsg$NL80211_CMD_SET_NOACK_MAP(r5, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x30, 0x0, 0x15ceab65ce171244, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x18}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff}]}, 0x30}}, 0x4001) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000f40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x114, 0x0, 0x400, 0x70bd29, 0x1, {}, [@TIPC_NLA_MEDIA={0x100, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdcb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x928}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb94}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x29}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x44}, 0x4000) r7 = dup3(0xffffffffffffffff, r6, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r7, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x14, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x10) 12:55:05 executing program 4: clock_adjtime(0x1, &(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x46b2, 0xfff, 0xff, 0x0, 0x1, 0x3, 0x0, 0x7d, 0x26, 0x0, 0x8, 0x1f, 0x200, 0x100, 0xc63f, 0xd1, 0x1ff, 0x4, 0x8, 0xffffffffffff8000, 0x1ff, 0x0, 0x9, 0xeee}) clock_adjtime(0x7, &(0x7f0000000100)={0x0, 0x81, 0x4d, 0x0, 0x3f, 0x2, 0x24b, 0x3, 0x9, 0x1, 0x6, 0x7, 0x3, 0xda60, 0x1, 0x9, 0x4, 0x1, 0x3, 0xffffffffffffff01, 0x5, 0x400, 0xf40d, 0x4, 0x101, 0x7f}) clock_adjtime(0x6, &(0x7f0000000200)={0x32f2, 0x419609d8, 0x9, 0x3, 0x1, 0x10000, 0xc4b1, 0x400, 0x2, 0x7, 0x8001, 0x5, 0x2, 0x8, 0x2, 0xb1, 0x8001, 0x1ff, 0x4, 0x10000, 0x3a6, 0xffff, 0x2cc, 0x6, 0x8, 0x6}) clock_adjtime(0x7, &(0x7f0000000300)={0xffff, 0x3f, 0x9, 0x0, 0x8, 0x2b, 0x4, 0x8, 0x7, 0x800, 0x6, 0x9, 0x1, 0x0, 0x6, 0x28, 0x1f, 0x100000001, 0x9, 0xfffffffffffeffff, 0x3f, 0x1, 0xffffffff, 0x6, 0x0, 0x2}) clock_adjtime(0x7, &(0x7f0000000400)={0x800000000, 0xfff, 0x0, 0x7, 0x80, 0x20, 0x8, 0x4, 0xfff, 0xff, 0x7, 0xffffffff, 0x0, 0xfff, 0x17e0000000000000, 0x2, 0x7f, 0x1, 0x6, 0x101, 0xffffffff, 0x3, 0x101, 0x80000001, 0x3, 0x1000}) clock_adjtime(0x1, &(0x7f0000000500)={0x1f, 0x4, 0x10000, 0xeeb, 0xff, 0x1, 0x8, 0xffff, 0x80000000, 0xfff, 0x7f, 0x9, 0x7fff, 0x200000000000, 0x8, 0xf7, 0x2, 0x3, 0x100, 0x100, 0x81b2, 0x9839, 0x20, 0x4, 0x350, 0x7}) clock_adjtime(0x6, &(0x7f0000000600)={0xffffffff, 0xfffffffffffff562, 0x65, 0x74, 0x9, 0x0, 0x101, 0x3, 0x796a, 0x197, 0x3, 0x0, 0x80000001, 0xff, 0x4, 0x3, 0x8, 0x7, 0x10c, 0x8001, 0x4, 0x0, 0x2b3f, 0x7, 0x1f, 0x800}) clock_adjtime(0x6, &(0x7f0000000700)={0x8, 0x5, 0x10000, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0x200, 0x3, 0x7, 0x7, 0x80000001, 0x3d3e, 0x7ff, 0x9ac2, 0x4, 0xfffffffffffffc00, 0xaca8, 0x1ff, 0x0, 0x200, 0x8, 0x443a, 0xc000000000000000, 0x1, 0x6}) clock_adjtime(0x5, &(0x7f0000000800)={0x2, 0x4, 0x2, 0x7f, 0x2, 0xe3, 0x4, 0x8, 0x6, 0x100000001, 0x9, 0x1675b896, 0x7, 0x7fff, 0x7, 0x2, 0x8001, 0x4, 0x8, 0x10000, 0x6, 0x5, 0x80000001, 0xfffffffffffffff7, 0x4, 0x1}) clock_adjtime(0x7, &(0x7f0000000900)={0x2, 0x6, 0x9, 0x7, 0x10001, 0x5, 0x3, 0x2, 0x3ff, 0x1000, 0x101, 0x7, 0x6, 0x2, 0x3, 0x0, 0xfffffffffffff801, 0x9, 0xcf1c, 0x4, 0x9, 0x2, 0x4, 0x208, 0x200}) clock_adjtime(0x6, &(0x7f0000000a00)={0x1, 0x3, 0x2, 0x801, 0x100000001, 0xdb19, 0x0, 0x5, 0x8, 0x2, 0x6c6a, 0x5, 0x80000001, 0x200, 0x81, 0x8000, 0xd4c, 0x9, 0x6, 0x8, 0x5, 0x100, 0x5, 0x8, 0x3, 0x80000000}) clock_adjtime(0x5, &(0x7f0000000b00)={0x36f1, 0x7c80b480, 0x4, 0x5, 0x7fff, 0x5, 0x9, 0x7, 0x5a, 0x8, 0x9, 0x2, 0x9, 0x9, 0xffff, 0x6, 0x200, 0x538, 0x1, 0x5, 0x80000000, 0x7f, 0x0, 0x30d, 0xe1f, 0x80}) clock_adjtime(0x0, &(0x7f0000000c00)={0x3, 0x1, 0x6, 0x5, 0x100, 0x1f4f, 0x8, 0xfffffffffffffff8, 0x1f, 0x401, 0x3, 0x9, 0x1, 0x0, 0x2, 0x6, 0xe0cc, 0x4, 0xbb0, 0x4, 0x3, 0x1, 0x6, 0x7, 0x2, 0x8}) clock_adjtime(0x0, &(0x7f0000000d00)={0x800, 0x75, 0x99b2, 0x3, 0x5, 0xc37, 0x6, 0x32, 0x5, 0x4, 0x5, 0x1000, 0x2, 0x1c1d, 0x1, 0x8001, 0x600000, 0x11b, 0x0, 0x1, 0x7, 0x100, 0x4, 0x1f, 0x575, 0x7}) clock_adjtime(0x4, &(0x7f0000000e00)={0x8, 0x289, 0x8000, 0x3, 0x5, 0x4, 0x6, 0x1, 0x10001, 0x20, 0x7, 0xe70b0fc000000000, 0x7, 0x2, 0xa9, 0x7fff, 0xffffffff, 0xffffffff, 0x7b06, 0x6, 0x20, 0x8f2c, 0x6, 0x800, 0xffffffffffffa044, 0x40}) clock_adjtime(0x7, &(0x7f0000000f00)={0xffffffffffff7fff, 0xced, 0x101, 0x10000, 0xfffffffffffffffe, 0x5, 0x5, 0x10000, 0xae9, 0xfffffffffffffffd, 0x3163, 0x10000, 0x2, 0x1, 0x2, 0x101, 0xd9, 0x400, 0x526, 0x0, 0x800, 0x5, 0x1000, 0x10000, 0x1, 0x10000}) clock_adjtime(0x6, &(0x7f0000001000)={0x9, 0xffff, 0x550, 0xfff, 0x2, 0xfffffffffffffff7, 0x1, 0x6, 0x7, 0x0, 0x2, 0x5, 0x8, 0x80000000, 0x3af, 0x2c0, 0x9, 0x2, 0x7fffffff, 0x0, 0x6, 0x101, 0x5, 0x401, 0x6, 0x1}) clock_adjtime(0x4, &(0x7f0000001100)={0x7, 0x10, 0x7, 0x1, 0x7, 0xfff, 0x92, 0x8, 0x4, 0x3, 0x10001, 0x400, 0x1, 0x800, 0x7, 0x3, 0x9, 0x38000000000, 0xffffffff9cc23542, 0x8, 0x7, 0xe488, 0x10000, 0x3, 0xfffffffffffffffc, 0x2}) clock_adjtime(0x6, &(0x7f0000001200)={0x7, 0xfffffffffffffffe, 0x375, 0x8000000, 0x400, 0x8ead, 0xbf1, 0xc432, 0xa48, 0x7c19, 0x0, 0x9, 0x1, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x1ff, 0x4f, 0xffffffffffffffff, 0x1ff, 0x2, 0x101, 0x80, 0x10000, 0x101}) clock_adjtime(0x6, &(0x7f0000001300)={0x4, 0x3, 0x100, 0x4, 0xa13, 0x0, 0x4, 0xfffffffffffeffff, 0x3f, 0x10000000000, 0x5, 0x4, 0x7, 0xffffffff, 0x80, 0x3f, 0x7ff, 0x400, 0xfffffffffffffbd9, 0x3, 0x5, 0x8, 0x71, 0x2, 0x8, 0x1}) [ 67.294121] audit: type=1400 audit(1664801705.390:6): avc: denied { execmem } for pid=283 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:55:05 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSETELEM={0x20, 0xc, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x8, 0x0, 0x5}, [@NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x200}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x880}, 0x24000000) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4040010) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x44004010) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, 0x10, 0x8, 0x401, 0x70bd27, 0x25dfdbff, {0x1, 0x0, 0xa}, [@generic="9c33be445b4a99621d72179e7069c3f70eb15d90fda1baa8b356ceb4746bda996f48b11d7d380b42460063e8227e156b61033b72a8c1fba2f8c359adcecb9418f12508124fd2f0a105d24f082c6ca3a21653f190c71a752b5def225543b2c0ce203fc4f074dc046a", @typed={0x8, 0x68, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x26}}]}, 0x84}}, 0x1080) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x150, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40}, 0x24048010) writev(r1, &(0x7f0000000800)=[{&(0x7f0000000780)="6954dc9eb4e7472d", 0x8}, {&(0x7f00000007c0)="7450f6b7039d12da290f1cd4ed4b4507f033698799b9", 0x16}], 0x2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x168, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_NAT_DST={0x48, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}]}, @CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x400}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x24}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8000}]}, @CTA_NAT_SRC={0x1c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}]}, @CTA_NAT_DST={0x90, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x7c6c7b7464dd2ef6}, 0x48010) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x48, 0x1, 0x4, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7e7}, @NFULA_CFG_MODE={0xa, 0x2, {0x2, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x100}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000004}, 0x4040000) bind$packet(r2, &(0x7f0000000cc0)={0x11, 0x1a, 0x0, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x401030}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xfa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000010}, 0x24040841) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48085}, 0x48050) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000001080)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001040)={&(0x7f0000000f80)={0x8c, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xfffffff9, 0x71}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x50, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x400}}, {0x40, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x3a, 0x2, "7c67c71c38128fa04d2b14fcfc09443d4c26a867e35be065ae8372e8d9fe7f5201e5332599861bbaceb19dcb0d4f22e8f2feb0115dd0"}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x8001}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x485}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24040000}, 0x4008000) r4 = syz_open_dev$mouse(&(0x7f0000001100), 0x3c, 0x400) syz_genetlink_get_family_id$team(&(0x7f00000010c0), r4) r5 = syz_open_dev$mouse(&(0x7f0000001140), 0x2, 0x40) sendmsg$AUDIT_TTY_GET(r5, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x10, 0x3f8, 0x400, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x45}, 0x20008084) 12:55:05 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x200, 0x420380) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r1, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6756}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000880}, 0xcc081) r2 = syz_open_dev$rtc(&(0x7f0000000200), 0x3f, 0x400) r3 = dup(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r5, 0x302, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffff0000}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xd2}, {0x6, 0x16, 0x223}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x40400) r6 = syz_open_dev$mouse(&(0x7f0000000440), 0x10001, 0x400002) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r4) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, r7, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x61}}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xa5}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x6e}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}, @NL80211_ATTR_CENTER_FREQ1={0x8}]]}, 0x58}, 0x1, 0x0, 0x0, 0x8005}, 0x40) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x70, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x97}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x9}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4010}, 0x842) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r4) r8 = dup(r6) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f0000000dc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000800)={0x544, r7, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x6}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x6}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0xfff}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x84}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0xc07}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x5}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x5}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0xfff}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x10, 0x24, [{0xb}, {0x4}, {0xa}, {0x39}, {0x6, 0x1}, {0x60}, {0x6}, {0x6c, 0x1}, {0x18, 0x1}, {0x6c, 0x1}, {0x9}, {0x6, 0x1}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_TX_RATES={0x4ac, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x130, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x2, 0x36, 0x6, 0x0, 0x24, 0x36, 0x69, 0x1, 0x1b, 0xb, 0x1b, 0x36, 0xb, 0x36, 0x0, 0x1b, 0x36, 0x1, 0x18, 0x3]}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x1, 0x7}, {0x1, 0x1}, {0x0, 0xa}, {0x4, 0xa}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x6}, {0x5, 0x4}, {0x0, 0x3}, {}, {0x0, 0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x7, 0x4}, {0x7, 0x3}, {0x4, 0x6}, {0x1, 0x2}, {0x5, 0xa}, {0x0, 0x7}, {0x7, 0x5}, {0x5, 0x1}, {0x1}, {0x0, 0x3}, {0x4, 0x9}, {0x4, 0x9}, {0x2, 0xa}, {0x0, 0x7}, {0x6, 0x9}, {0x7, 0x5}, {0x1, 0x2}, {0x1, 0x1}, {0x0, 0x8}, {0x2, 0x6}, {0x1, 0x5}, {0x7, 0x9}, {0x4, 0x7}, {0x3, 0x6}, {0x1}, {0x0, 0x3}, {0x0, 0x9}, {0x0, 0x7}, {0x1, 0x6}, {0x7, 0x9}, {0x3, 0x1}, {0x7, 0x3}, {0x6, 0x1}, {0x0, 0x4}, {0x6, 0x8}, {0x3, 0x8}, {0x0, 0x4}, {0x1, 0x9}, {0x2, 0xa}, {0x0, 0x1}, {0x3, 0x5}, {0x5}, {0x7, 0x4}, {0x6, 0x6}, {0x3, 0x7}, {0x4, 0x7}, {0x0, 0x5}, {0x3, 0x9}, {0x6}, {0x5}, {0x2, 0x3}, {0x1, 0x9}, {0x2, 0x7}, {0x1, 0x6}, {0x6, 0x2}, {0x5}, {0x6, 0x5}, {0x1, 0xa}, {0x3, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x5, 0x3ff, 0xa80, 0x81, 0x0, 0xa41, 0x2]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x6}, {0x6, 0x5}, {0x3, 0xa}, {0x1, 0xa}, {0x3, 0x6}, {0x3, 0x6}, {0x4, 0x9}, {0x4, 0x6}, {0x0, 0x8}, {0x5, 0x9}, {0x0, 0xa}, {0x3}, {0x1}, {0x0, 0x6}, {0x6, 0x1e}, {0x3}, {0x0, 0x1}, {0x5, 0xa}, {0x6, 0x9}, {0x7, 0x1}, {0x2, 0x3}, {0x4, 0x3}, {0x6, 0x3}, {0x6, 0xa}, {0x0, 0x7}, {0x6, 0x2}, {0x5, 0x5}, {0x1, 0x3}, {0x4, 0x8}, {0x6, 0x3}, {0x6, 0xa}, {0x6, 0x2}, {0x5, 0x6}, {0x3, 0x2}, {0x3, 0x8}, {0x6, 0x2}, {0x3, 0x7}, {0x5, 0x3}, {0x1, 0x7}, {0x1, 0x9}, {0x0, 0x2}, {0x0, 0x5}, {0x1, 0x7}, {0x1, 0x1}, {0x4}, {0x5, 0x6}, {0x5, 0xa}, {0x3, 0x3}, {0x5, 0x3}, {0x1, 0x5}, {0x6, 0x6}, {0x3, 0xa}, {0x7, 0x7}, {0x2, 0x1}, {0x0, 0xa}, {0x1, 0x1}, {0x5, 0x2}, {0x0, 0x5}, {0x3, 0x4}, {0x4, 0x3}, {0x5, 0x7}, {0x1, 0x4}, {0x6, 0x2}, {0x0, 0x5}, {0x7, 0x2}, {}, {0x2, 0x8}, {0x6, 0x4}, {0x2, 0x6}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xff62, 0xe3dd, 0x4, 0x0, 0x0, 0x3, 0x8523]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x1}, {0x5, 0x9}, {0x3, 0x5}, {0x6, 0x7}, {0x1, 0x3}, {0x2, 0x1}, {0x5, 0x5}, {0x1, 0x4}, {0x0, 0x3}, {0x5, 0x6}, {0x0, 0x5}, {0x5, 0x1}, {0x7, 0x3}, {0x3}, {0x1, 0x1}, {0x0, 0x8}, {0x3, 0x3}, {0x0, 0x2}, {0x5, 0x5}, {0x0, 0x7}, {0x0, 0x8}, {0x6, 0x5}, {0x4, 0x6}, {0x6, 0x3}, {0x3, 0x1}, {0x5, 0xa}, {0x6, 0x2}, {0x6, 0x6}, {0x6, 0x3}, {0x1, 0xa}, {0x0, 0x5}, {0x3, 0x4}, {0x4, 0x5}, {0x2, 0xa}, {0x1, 0x6}, {0x0, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x8}, {0x5, 0x5}, {0x4, 0x4}, {0x1, 0x3}, {0x7, 0x1}, {0x1, 0x7}, {0x1, 0x4}, {0x6, 0x3}, {0x5, 0x9}, {0x6, 0x4}, {0x4, 0x4}, {0x6, 0x5}, {0x1, 0x9}, {0x5, 0x1}, {0x0, 0x7}, {0x2, 0x2}, {0x6, 0x3}, {}, {0x1, 0x2}, {0x3}, {0x2, 0xa}, {0x2, 0x1}, {0x0, 0x3}, {0x3, 0x7}, {0x7, 0x9}, {0x0, 0x1}, {0x0, 0x3}, {0x7, 0x6}, {0x4, 0x6}, {0x1, 0x5}, {0x3, 0x6}, {0x0, 0x3}]}]}, @NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x1, 0x12, 0x5, 0x60]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x6, 0x60, 0xb, 0x48, 0x6, 0x5b, 0x36, 0x5, 0x6, 0x12, 0x12, 0x9, 0x5, 0x2, 0x0, 0x6, 0x60, 0x4, 0x0, 0x6c]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x5}, {0x2, 0x3}, {0x1, 0x6}, {0x0, 0x7}, {0x4, 0x3}, {0x1, 0x7}, {0x7, 0x6}, {0x5, 0x7}, {0x2, 0x4}, {0x1, 0x9}, {0x4, 0x2}, {0x4, 0x6}, {0x7}, {0x2, 0x9}, {0x6, 0x3}, {0x4, 0x6}, {0x7, 0x7}, {0x1, 0x9}, {0x4, 0x9}, {0x4, 0x2}, {0x0, 0x8}, {0x2}, {0x6, 0x5}, {0x1, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x7, 0x5}, {0x2, 0x2}, {0x4, 0xa}, {0x7, 0x5}, {0x5, 0x7}, {0x0, 0x9}, {0x7, 0x1}, {0x3, 0x9}, {0x7, 0x2}, {0x1}, {0x6}, {0x4}, {0x4}, {0x0, 0x8}, {0x5, 0x8}, {0x5, 0x5}, {0x1}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0x7}, {0x2}, {0x5, 0x4}, {0x1, 0x8}, {0x2, 0x7}, {0x2, 0x4}, {0x0, 0x1}, {0x7, 0x6}, {0x1, 0x3}, {0x7, 0x9}, {0x0, 0x4}, {0x6}, {0x7, 0x2}, {0x7}, {0x2, 0x2}, {0x7, 0x9}, {0x1, 0x8}, {0x2, 0x4}, {0x7, 0xa}, {0x1, 0x7}, {0x4, 0x1}, {0x5, 0x2}, {0x1}, {0x0, 0xa}, {0x6, 0x2}, {0x0, 0x6}, {0x2, 0x3}, {0x1, 0x3}]}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x6, 0x4, 0x48, 0x36, 0x0, 0x0, 0x60, 0x2, 0x3, 0xb, 0x60, 0x60, 0x36]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x4, 0x6c, 0x30, 0x9, 0x0, 0x16, 0x9, 0xc, 0x48, 0x9, 0x16]}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x36, 0x18, 0x1b, 0x1, 0x1, 0xb, 0x5, 0x4, 0xb, 0x18, 0x3, 0x4, 0x12, 0x60, 0x9, 0x3, 0x6, 0x12, 0x3, 0x30, 0x3, 0xb]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x6, 0x4}, {0x1, 0x2}, {0x5, 0x5}, {0x6, 0x5}, {0x3, 0x5}, {0x0, 0x8}, {0x7, 0x6}, {0x5, 0x8}, {0x6, 0x2}, {0x2}, {0x3, 0x5}, {0x1, 0xa}]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x2}, {0x7, 0x7}, {0x1, 0x8}, {0x4, 0xa}, {0x0, 0x3}, {0x0, 0x8}, {0x2}, {0x3, 0x1}, {0x5, 0x4}, {0x0, 0x3}, {0x2, 0x4}, {0x6, 0xa}, {0x1, 0x8}, {0x1, 0x5}, {0x4, 0x8}, {0x7, 0x1}, {0x1, 0xa}, {0x7, 0x3}, {0x4, 0x2}, {0x0, 0x3}, {0x6, 0x4}, {0x1, 0x6}, {0x6, 0x7}, {0x5}, {0x6, 0x4}, {0x3, 0x5}, {0x6, 0x7}, {0x5, 0x6}, {0x3, 0x3}, {0x1, 0x3}, {0x6, 0x7}, {0x7, 0x2}, {0x1, 0x6}, {0x1, 0x8}, {0x0, 0x5}, {0x6, 0x9}, {0x3, 0x8}, {0x1, 0xa}, {0x3, 0x8}, {0x2, 0x8}, {0x4, 0x9}, {0x3, 0x9}, {0x3, 0x4}, {0x7, 0x6}, {0x1, 0xa}, {0x2, 0x2}, {0x2, 0x7}, {0x6, 0x6}, {0x5, 0x8}, {0x1, 0x7}, {0x7, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x24, 0x9, 0x6, 0x3, 0x6, 0x3, 0x36, 0x6c, 0x1b]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0xa}, {0x6, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x5, 0x2}, {0x1, 0x2}, {0x0, 0x1}, {0x0, 0x9}, {0x2, 0x1}, {0x6, 0x5}, {0x4, 0x4}, {0x0, 0x9}, {0x4, 0x4}, {0x5, 0x3}, {0x0, 0x5}, {0x7, 0x5}, {0x0, 0x9}, {0x1, 0xa}, {0x4, 0x1}, {0x1, 0xa}, {0x4, 0x6}, {0x6, 0x7}, {0x3, 0x9}, {0x3, 0x6}, {0x2, 0x7}, {0x6, 0x8}, {0x7, 0x8}, {0x2, 0x6}, {0x3, 0x2}, {0x5, 0x2}, {0x0, 0x6}, {0x1}, {0x3, 0x9}, {0x2, 0x6}, {0x5, 0x4}, {0x1, 0x8}, {0x2, 0x6}, {0x4, 0x8}, {0x2, 0x7}, {0x0, 0x9}, {0x4, 0x1}, {0x4, 0x4}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x8}, {0x1, 0x5}, {0x5, 0x5}, {0x2, 0xa}, {0x7, 0x9}, {0x2, 0x9}, {0x1, 0x2}, {0x2, 0x4}, {0x5, 0x4}, {0x1, 0x3}, {0x4, 0x1}, {0x4, 0x9}, {0x7, 0xa}, {0x2, 0xa}, {0x5, 0x3}, {0x7, 0x1}, {0x2, 0xa}]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0xfff8, 0xfff9, 0x3ff, 0x8, 0x1, 0xff, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x78, 0x1, 0x5, 0xdb, 0x2, 0x100, 0xad, 0x9cb]}}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x9, 0x60, 0x6, 0x5, 0x48, 0x4, 0x6c, 0x5, 0x36, 0x1, 0x6c, 0x24, 0x61, 0x4, 0x1, 0x6c, 0x4b, 0x24, 0x48, 0x6, 0x36, 0xb, 0x2, 0xc, 0x11]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf001, 0x1, 0x1, 0x1, 0xff, 0x1ff, 0x5, 0x2000]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x16, 0xb, 0x62, 0x4, 0x18, 0x16, 0x24, 0x3, 0x18, 0x5, 0x12, 0x2, 0x48, 0x16, 0xc, 0x16, 0x16, 0x5, 0x13, 0x1, 0x6c, 0x4, 0x60, 0x5, 0x6c, 0x0, 0x16, 0x30, 0x6c, 0x36, 0x9]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x60, 0x6c, 0x24, 0x60, 0x6c, 0x9, 0x1b, 0x35, 0x24, 0x1, 0x2, 0x18, 0x4, 0x2, 0x1, 0x16, 0x62, 0x31, 0x0]}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x7, 0xa}, {}, {0x5, 0x1a}, {0x0, 0x2}, {0x6, 0x9}, {0x5, 0x7}, {0x2, 0x1}, {0x2, 0x2}, {0x1, 0x9}, {0x0, 0x4}, {0x7, 0x5}, {0x0, 0x3}, {0x0, 0x5}, {0x5, 0x4}, {0x6, 0x7}, {0x6, 0x1}, {0x2, 0x7}, {0x0, 0xa}, {0x0, 0x8}, {0x0, 0x2}, {0x6, 0x9}, {0x1}, {0x7, 0x8}, {0x3, 0x3}, {0x5, 0x4}, {0x0, 0x8}, {0x7, 0x8}, {0x1, 0x4}, {0x2, 0x4}, {0x5, 0x7}, {0x2, 0x5}, {0x2, 0xa}, {0x6}, {0x4, 0x5}, {0x6, 0x8}, {0x1, 0x4}, {0x0, 0x4}, {0x5, 0x6}, {0x0, 0x4}, {0x4, 0x2}, {0x2, 0xa}, {0x7, 0x5}, {0x7, 0x6}, {}, {0x7, 0x9}, {0x6, 0x3}, {0x5, 0x9}, {0x0, 0x2}, {}, {0x4, 0xa}]}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x5, 0x3}, {0x6, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1000, 0x2, 0x8, 0x3, 0x3, 0x6, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc13, 0x43e, 0x1, 0x42d, 0x4535, 0x8, 0x4, 0x7f]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x36, 0x60, 0x4, 0x18, 0x18, 0x1b, 0x0, 0x1b, 0x36, 0x36, 0x18, 0x12, 0x36, 0x3, 0x2, 0x2, 0x12, 0x48, 0x5, 0x0, 0x9, 0x1]}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0xbe7a, 0x5, 0x7fff, 0x8001, 0x2, 0x2]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x2, 0x7}, {0x1, 0x9}, {0x2}, {0x4, 0x7}, {0x7, 0x1}, {0x1, 0x6}, {0x4, 0x3}, {0x3}, {0x0, 0x4}, {0x7, 0x1}, {}, {0x2, 0x5}, {0x4, 0x3}, {0x0, 0x6}, {0x1, 0x5}, {0x5, 0xa}, {0x4}, {0x1, 0x2}, {0x5, 0x6}, {0x7, 0x7}, {0x6, 0x5}, {0x4, 0x9}, {0x1, 0x2}, {0x4, 0x1}, {0x6}, {0x7, 0x2}, {0x6, 0x4}, {0x6, 0x2}, {0x3, 0xa}, {0x1, 0xa}, {0x7}, {0x3, 0x3}, {0x5, 0x7}, {0x6, 0x2}, {0x0, 0x6}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x9, 0x0, 0xfff7, 0x9, 0x3, 0x4]}}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x3, 0x5}, {0x7, 0x2}, {0x4, 0x4}, {0x5, 0x3}, {0x0, 0x4}, {0x2, 0x6}, {0x1}, {0x1}, {0x0, 0x3}, {0x4, 0x2}, {0x2, 0x7}, {0x0, 0xa}, {0x3, 0x2}, {0x5, 0x7}, {0x6, 0x5}, {0x7, 0x3}, {0x4, 0x9}, {0x3, 0x7}, {0x3, 0x4}, {0x3, 0x2}, {0x6, 0x5}, {0x6, 0x5}, {0x2, 0x4}, {0x3, 0x3}, {0x5}, {0x7, 0x4}, {0x1, 0x3}, {0x2, 0x7}, {0x4, 0x8}, {0x2, 0x6}, {0x4, 0x8}, {0x4, 0xa}, {0x6}, {0x3, 0xa}, {0x6, 0x6}, {0x7, 0x8}, {0x3, 0x7}, {0x4, 0x2}, {0x3, 0x3}, {0x2, 0x8}, {0x3, 0x7}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x7, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x4, 0x9, 0x3, 0xff56, 0x6a3, 0x101, 0x7fff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x58, 0x8, 0x9, 0x8001, 0x5, 0x3, 0x276, 0x3]}}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]]}, 0x544}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r6, {0x4}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r10, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x60408d0}, 0x24000080) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000f80)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@private}}, &(0x7f0000001080)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000001280)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000001240)={&(0x7f00000010c0)={0x168, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x14c, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x400, 0x0, 0x1, 0x80000001}, {0x952, 0xf0, 0xc9}, {0x4, 0x0, 0x3, 0x9}, {0x1, 0xff, 0xf5, 0x43}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x168}, 0x1, 0x0, 0x0, 0x9ca8f7ccab987e29}, 0xd5) 12:55:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, &(0x7f00000012c0)=0x1c, 0x80000) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = mq_open(&(0x7f0000001900)='+!&+[\x00', 0x40, 0x1, &(0x7f0000001940)={0x10000000, 0x8001, 0x5, 0xfe}) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001980), 0x2, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001c40), 0x580) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001c80), 0x4500, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001cc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001d00), 0x400100, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001ec0)=0x0) sendmmsg$unix(r0, &(0x7f0000001f40)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)="4ea1c3271dfe42bebc604acdcc8733f77597d6bf11bfcfa54c40efd7e6ad9283d4db1ec8180109b6b4692234a252d965ff72663a649e8600d19fa076672808dd923f0266c0ed2a4ec2243d8aa6ba877275adbc76823ef7e111a10ed6f31a40ec6b90c0e44d", 0x65}, {&(0x7f0000000140)="0ea6c9aa6747a6e1f6c8daf8e3ef2bf7eb3e50118ed22510aa011d20cd82f579600b1ba3f706bb72418a7fe0", 0x2c}, {&(0x7f0000000180)="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", 0x1000}], 0x3, &(0x7f00000011c0)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x48004}}, {{&(0x7f0000001200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001300)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x70, 0x4041}}, {{&(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001400)="2f36a5a19531c67bccd89d50142eb533f1a40ccc10ebd60fb0104e7b1b663b788ce0ad927d26561b3528e80a5fe5b8e8d7aa9881ce06f8526ef85c12fc5cc8afa813bca44c904ee0339aa1a8b0c84521a9d5c6decc38a45d9b7c0fa6fddd12d6557334ed17773590bb75ef2cef63065e2ffe940db0f2de6260f95afaf9fbbc10b68dd0d771af974e6f11b631378cc2c1ceb4eec2f9f0ca536b9183877ba065ef7bb55cea9cfd901f03caf7c2197b0d0015a2ea79", 0xb4}], 0x1, &(0x7f0000001500)=[@cred={{0x1c}}], 0x20, 0x20000000}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001540)="7b1ed93a67b282b31559b73b13abcfcad5a001d7dbc632dc18494de2fba524215e4245cd59c5f82ad053bd2eeb826859f33aed0b7673f44992adfe403fffe6e40baa3aad154d58efffa95756954091a67c11a6918bf1ed995bfaaf889e2da2d1f7ed7ab91256167f393483c8e213e147e5f449d670750ff1a090304b378457cbbf5496dd28b26cf40211b81e86e104ed9661065c23fd8fb185e87a0fc2ec7c98bf51", 0xa2}, {&(0x7f0000001600)="71a636440582d0bce1ffe5c74edfa976e80d8c450206381913033015119d5050df9b7036a2e76f57f30c587c1e97ce70ab70d39964cd5771d902273ead0ffdf862fb5f22b5f6802e91eafe378b4dc306708edfcdc4391dff8a8a30c74a2e5a24afd021a62d9d836371a376142addf6a3fdef2ec6f4591dbe649180fd1949348f3fa3f5c392e20f8884f79a25e61e6825aaea246c5295688db2de6a77bbf139bec77f2908b98150253a7024cf4990ea71ee094ce197bf6d9a25d4d3004fe8feb84388dc4a895d4c7646ae9b3fcffeeb5d805bc6a2c1949a9a7a597bf610099558e1860a1b37e6757a3e38860265f52b0fee2d39cd", 0xf4}, {&(0x7f0000001700)="4d3c14f691a22d1647f90c40c2d3649576fe6408786de385ec4a8ddc5f2d10e1b575c9d68f5fd0aeaf6e3a7c85a1140295e2c2ab43d2b6e9e19fbfce0bd84a98389d15b62e43fd640715090c4fa90bcb3583b0589a729a26742ef3b6d412e1e5e335f01afdcb98fdb5e4d2efd928be3318bc9a40be9721a00abcfe40325d5fd50f2632722a02edd6e76d515ac04a7bd4be23530c365903e632205fa6c0ba54fc8a95850d3c10603997c485c44d917bffcfc5c2f7a2daab66e8627c30e85e38354b49dcec42a883f79df3a11ea6", 0xcd}], 0x3, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r3}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r4]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff]}}], 0x70, 0xc800}}, {{&(0x7f0000001a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001ac0)="c68ef5cab8cdb7b11c6fa9a2388e981a6437bb56e29ec7e31ab768dc740ee5c37018f1df60d7461cecb0525be87280a52d35e21accb6c91c7faf91c2d15e825841eabf8da1ecadc04b92ba4556fb482d7f815cb63b838e7493bc988ad366a925a4538887ae7b8a59f68a41d135cf16b884235e85e19ca7efc0f117209f27f48c216712ffb69137abeaedc2bd37b70368e0e33309a7f4", 0x96}, {&(0x7f0000001b80)="8df3fcecc2029b7a167eafc97d31fb6d4b08a71ddb47897633d2386a9d60e585f28cc02784f982b4bfc5a192911de1b2e3dff035ec", 0x35}, {&(0x7f0000001bc0)="ddf299bed24971b30e2bf4de857636c96c88", 0x12}], 0x3, &(0x7f0000001d40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9]}}], 0x98, 0x1}}, {{&(0x7f0000001e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e80), 0x0, &(0x7f0000001f00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r10, 0xee01}}}], 0x20, 0x4000800}}], 0x6, 0x4c) connect$inet6(r8, &(0x7f00000020c0)={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) r11 = eventfd2(0x0, 0x80001) ioctl$EXT4_IOC_SWAP_BOOT(r11, 0x6611) fallocate(r9, 0x8, 0x8, 0x180) mount_setattr(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x8000, &(0x7f0000002140)={0x2, 0x5, 0x80000, {r1}}, 0x20) r12 = openat(r8, &(0x7f0000002180)='./file0\x00', 0x10400, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r12, 0xc0189376, &(0x7f00000021c0)={{0x1, 0x1, 0x18, r1, {0x1ff}}, './file0\x00'}) ioctl$NS_GET_PARENT(r13, 0xb702, 0x0) [ 68.485844] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.489029] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.490538] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.499272] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.502767] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.504576] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.512315] Bluetooth: hci0: HCI_REQ-0x0c1a [ 68.550832] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.553460] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.555807] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.557823] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.559634] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.560589] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.564084] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.567900] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.569287] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.570564] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.572211] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.575853] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.580931] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.582198] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.583520] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.585477] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.594357] Bluetooth: hci1: HCI_REQ-0x0c1a [ 68.605278] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.612068] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.614814] Bluetooth: hci2: HCI_REQ-0x0c1a [ 68.619576] Bluetooth: hci3: HCI_REQ-0x0c1a [ 68.623582] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.625221] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.627160] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.634111] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 68.639653] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.641391] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 68.643755] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 68.645186] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 68.647898] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.650665] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.658145] Bluetooth: hci4: HCI_REQ-0x0c1a [ 68.659191] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 68.661224] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 68.669682] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 68.671096] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 68.680032] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 68.682090] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 68.695361] Bluetooth: hci7: HCI_REQ-0x0c1a [ 68.695521] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 68.727161] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 68.732396] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 68.734116] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 68.743879] Bluetooth: hci5: HCI_REQ-0x0c1a [ 68.765944] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 68.778998] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 68.784971] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 68.790983] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 68.806318] Bluetooth: hci6: HCI_REQ-0x0c1a [ 70.572208] Bluetooth: hci0: command 0x0409 tx timeout [ 70.634818] Bluetooth: hci1: command 0x0409 tx timeout [ 70.635819] Bluetooth: hci3: command 0x0409 tx timeout [ 70.635965] Bluetooth: hci2: command 0x0409 tx timeout [ 70.698788] Bluetooth: hci4: command 0x0409 tx timeout [ 70.762789] Bluetooth: hci7: command 0x0409 tx timeout [ 70.763378] Bluetooth: hci5: command 0x0409 tx timeout [ 70.826780] Bluetooth: hci6: command 0x0409 tx timeout [ 72.618770] Bluetooth: hci0: command 0x041b tx timeout [ 72.682751] Bluetooth: hci2: command 0x041b tx timeout [ 72.683814] Bluetooth: hci3: command 0x041b tx timeout [ 72.684214] Bluetooth: hci1: command 0x041b tx timeout [ 72.746735] Bluetooth: hci4: command 0x041b tx timeout [ 72.810788] Bluetooth: hci5: command 0x041b tx timeout [ 72.811204] Bluetooth: hci7: command 0x041b tx timeout [ 72.874732] Bluetooth: hci6: command 0x041b tx timeout [ 74.666749] Bluetooth: hci0: command 0x040f tx timeout [ 74.730879] Bluetooth: hci1: command 0x040f tx timeout [ 74.731323] Bluetooth: hci3: command 0x040f tx timeout [ 74.731963] Bluetooth: hci2: command 0x040f tx timeout [ 74.794750] Bluetooth: hci4: command 0x040f tx timeout [ 74.858794] Bluetooth: hci7: command 0x040f tx timeout [ 74.859200] Bluetooth: hci5: command 0x040f tx timeout [ 74.922755] Bluetooth: hci6: command 0x040f tx timeout [ 76.714796] Bluetooth: hci0: command 0x0419 tx timeout [ 76.778766] Bluetooth: hci2: command 0x0419 tx timeout [ 76.779172] Bluetooth: hci3: command 0x0419 tx timeout [ 76.779625] Bluetooth: hci1: command 0x0419 tx timeout [ 76.842770] Bluetooth: hci4: command 0x0419 tx timeout [ 76.906760] Bluetooth: hci5: command 0x0419 tx timeout [ 76.907185] Bluetooth: hci7: command 0x0419 tx timeout [ 76.970729] Bluetooth: hci6: command 0x0419 tx timeout 12:55:59 executing program 2: keyctl$session_to_parent(0x12) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f00000001c0)={[{@max_batch_time}, {@journal_async_commit}]}) [ 121.352319] EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode 12:55:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x2b}}) readahead(r0, 0xfffffffffffffffe, 0x0) 12:55:59 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x985a, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="ff05002151d66e8f453613330000000000ffff"], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10, 0x9, 0x269387ea, 0x5, 0x1340, 0x7, 0x2c5}, 0xffffffffffffffff, 0xe, r0, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) [ 121.612756] audit: type=1400 audit(1664801759.708:7): avc: denied { open } for pid=3700 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.614242] audit: type=1400 audit(1664801759.709:8): avc: denied { kernel } for pid=3700 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.654819] syz-executor.2 (3701) used greatest stack depth: 24512 bytes left 12:55:59 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)={0xb8, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x38000, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x200000c4}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33323134393739343100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000b45b976cb45b976c00000000e0f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000e0f4655fe0f4655fe0f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000e0f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000006b1710a600000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000006f20934800000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3332313439373934312f66696c65302f66696c653000000000000000000000000000000000000000000000afa6093f00000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009270a1b300000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000743fdfdf00000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c2efb56f000000000000000000000000000000000000000000000000020000000b45b976cb45b976cb45b976ce0f4655fb45b976c0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x1}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) [ 121.803596] loop2: detected capacity change from 0 to 2048 [ 121.844649] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 121.880088] EXT4-fs (loop2): unmounting filesystem. 12:55:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x7, 0x7, 0x0, 0x5, @tick=0x1, {0x0, 0x80}, {0x83, 0x4}, @note={0x7, 0x8, 0x9, 0x0, 0x180}}, {0x1, 0x3f, 0x4, 0x4, @tick=0x3f, {0x1, 0xff}, {0x3, 0x3}, @ext={0xa0, &(0x7f0000000100)="a0b3ce64221755f332519d4f2ec29967aa7f1d74487c1022139aebe0e64cf7e5a907e935e721d0f77ba3fe21c8bbd0ad518033d2d3b41dca01d115e9a5fea23ae9142b46c7f90cad12d7acc2d18ab0c374b1ced02b341ed6c6dfc06461b8b7147978cc8d957f54093b9b1be1a5d8afa4801925383630b496295ee80d0ae80c5d4f2bb52adbaf98bba296a695349fe0606b129d29d3f7a9f96ca8d4cbe9d879ba"}}], 0x38) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 121.993848] ------------[ cut here ]------------ [ 121.993872] [ 121.993876] ====================================================== [ 121.993879] WARNING: possible circular locking dependency detected [ 121.993884] 6.0.0-rc7-next-20220930 #1 Not tainted [ 121.993890] ------------------------------------------------------ [ 121.993894] syz-executor.2/3727 is trying to acquire lock: [ 121.993900] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.993942] [ 121.993942] but task is already holding lock: [ 121.993946] ffff88800dd01c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.993973] [ 121.993973] which lock already depends on the new lock. [ 121.993973] [ 121.993976] [ 121.993976] the existing dependency chain (in reverse order) is: [ 121.993979] [ 121.993979] -> #3 (&ctx->lock){....}-{2:2}: [ 121.993993] _raw_spin_lock+0x2a/0x40 [ 121.994005] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.994016] __schedule+0xedd/0x2470 [ 121.994030] schedule+0xda/0x1b0 [ 121.994043] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.994056] syscall_exit_to_user_mode+0x19/0x40 [ 121.994069] do_syscall_64+0x48/0x90 [ 121.994086] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.994099] [ 121.994099] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.994112] _raw_spin_lock_nested+0x30/0x40 [ 121.994123] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.994137] task_fork_fair+0x63/0x4d0 [ 121.994153] sched_cgroup_fork+0x3d0/0x540 [ 121.994168] copy_process+0x4183/0x6e20 [ 121.994179] kernel_clone+0xe7/0x890 [ 121.994188] user_mode_thread+0xad/0xf0 [ 121.994198] rest_init+0x24/0x250 [ 121.994210] arch_call_rest_init+0xf/0x14 [ 121.994228] start_kernel+0x4c6/0x4eb [ 121.994243] secondary_startup_64_no_verify+0xe0/0xeb [ 121.994257] [ 121.994257] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.994270] _raw_spin_lock_irqsave+0x39/0x60 [ 121.994281] try_to_wake_up+0xab/0x1930 [ 121.994294] up+0x75/0xb0 [ 121.994308] __up_console_sem+0x6e/0x80 [ 121.994324] console_unlock+0x46a/0x590 [ 121.994340] do_con_write+0xc05/0x1d50 [ 121.994351] con_write+0x21/0x40 [ 121.994359] n_tty_write+0x4d4/0xfe0 [ 121.994372] file_tty_write.constprop.0+0x455/0x8a0 [ 121.994383] vfs_write+0x9c3/0xd90 [ 121.994400] ksys_write+0x127/0x250 [ 121.994415] do_syscall_64+0x3b/0x90 [ 121.994431] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.994444] [ 121.994444] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.994457] __lock_acquire+0x2a02/0x5e70 [ 121.994474] lock_acquire+0x1a2/0x530 [ 121.994490] _raw_spin_lock_irqsave+0x39/0x60 [ 121.994501] down_trylock+0xe/0x70 [ 121.994515] __down_trylock_console_sem+0x3b/0xd0 [ 121.994531] vprintk_emit+0x16b/0x560 [ 121.994547] vprintk+0x84/0xa0 [ 121.994562] _printk+0xba/0xf1 [ 121.994574] report_bug.cold+0x72/0xab [ 121.994590] handle_bug+0x3c/0x70 [ 121.994606] exc_invalid_op+0x14/0x50 [ 121.994622] asm_exc_invalid_op+0x16/0x20 [ 121.994635] group_sched_out.part.0+0x2c7/0x460 [ 121.994653] ctx_sched_out+0x8f1/0xc10 [ 121.994669] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.994680] __schedule+0xedd/0x2470 [ 121.994693] schedule+0xda/0x1b0 [ 121.994706] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.994717] syscall_exit_to_user_mode+0x19/0x40 [ 121.994729] do_syscall_64+0x48/0x90 [ 121.994745] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.994758] [ 121.994758] other info that might help us debug this: [ 121.994758] [ 121.994760] Chain exists of: [ 121.994760] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.994760] [ 121.994775] Possible unsafe locking scenario: [ 121.994775] [ 121.994777] CPU0 CPU1 [ 121.994780] ---- ---- [ 121.994782] lock(&ctx->lock); [ 121.994788] lock(&rq->__lock); [ 121.994794] lock(&ctx->lock); [ 121.994800] lock((console_sem).lock); [ 121.994806] [ 121.994806] *** DEADLOCK *** [ 121.994806] [ 121.994808] 2 locks held by syz-executor.2/3727: [ 121.994815] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.994843] #1: ffff88800dd01c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.994869] [ 121.994869] stack backtrace: [ 121.994872] CPU: 1 PID: 3727 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 121.994885] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.994893] Call Trace: [ 121.994896] [ 121.994901] dump_stack_lvl+0x8b/0xb3 [ 121.994919] check_noncircular+0x263/0x2e0 [ 121.994935] ? format_decode+0x26c/0xb50 [ 121.994952] ? print_circular_bug+0x450/0x450 [ 121.994968] ? simple_strtoul+0x30/0x30 [ 121.994984] ? format_decode+0x26c/0xb50 [ 121.995001] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.995019] __lock_acquire+0x2a02/0x5e70 [ 121.995040] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.995063] lock_acquire+0x1a2/0x530 [ 121.995079] ? down_trylock+0xe/0x70 [ 121.995096] ? lock_release+0x750/0x750 [ 121.995116] ? vprintk+0x84/0xa0 [ 121.995134] _raw_spin_lock_irqsave+0x39/0x60 [ 121.995145] ? down_trylock+0xe/0x70 [ 121.995161] down_trylock+0xe/0x70 [ 121.995177] ? vprintk+0x84/0xa0 [ 121.995193] __down_trylock_console_sem+0x3b/0xd0 [ 121.995210] vprintk_emit+0x16b/0x560 [ 121.995229] vprintk+0x84/0xa0 [ 121.995246] _printk+0xba/0xf1 [ 121.995257] ? record_print_text.cold+0x16/0x16 [ 121.995273] ? report_bug.cold+0x66/0xab [ 121.995291] ? group_sched_out.part.0+0x2c7/0x460 [ 121.995309] report_bug.cold+0x72/0xab [ 121.995328] handle_bug+0x3c/0x70 [ 121.995345] exc_invalid_op+0x14/0x50 [ 121.995363] asm_exc_invalid_op+0x16/0x20 [ 121.995375] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.995395] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.995407] RSP: 0018:ffff888040b27c48 EFLAGS: 00010006 [ 121.995416] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.995423] RDX: ffff8880187bd040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 121.995431] RBP: ffff888040b28000 R08: 0000000000000005 R09: 0000000000000001 [ 121.995438] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800dd01c00 [ 121.995446] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 121.995457] ? group_sched_out.part.0+0x2c7/0x460 [ 121.995476] ? group_sched_out.part.0+0x2c7/0x460 [ 121.995496] ctx_sched_out+0x8f1/0xc10 [ 121.995516] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.995530] ? lock_is_held_type+0xd7/0x130 [ 121.995543] ? __perf_cgroup_move+0x160/0x160 [ 121.995554] ? set_next_entity+0x304/0x550 [ 121.995572] ? update_curr+0x267/0x740 [ 121.995590] ? lock_is_held_type+0xd7/0x130 [ 121.995604] __schedule+0xedd/0x2470 [ 121.995621] ? io_schedule_timeout+0x150/0x150 [ 121.995637] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.995658] schedule+0xda/0x1b0 [ 121.995673] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.995685] syscall_exit_to_user_mode+0x19/0x40 [ 121.995699] do_syscall_64+0x48/0x90 [ 121.995716] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.995730] RIP: 0033:0x7fa92d687b19 [ 121.995738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.995748] RSP: 002b:00007fa92abfd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.995759] RAX: 0000000000000001 RBX: 00007fa92d79af68 RCX: 00007fa92d687b19 [ 121.995766] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa92d79af6c [ 121.995773] RBP: 00007fa92d79af60 R08: 000000000000000e R09: 0000000000000000 [ 121.995780] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa92d79af6c [ 121.995787] R13: 00007ffc086d251f R14: 00007fa92abfd300 R15: 0000000000022000 [ 121.995800] [ 122.053533] WARNING: CPU: 1 PID: 3727 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 122.054236] Modules linked in: [ 122.054486] CPU: 1 PID: 3727 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 [ 122.055091] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.055940] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.056361] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.057730] RSP: 0018:ffff888040b27c48 EFLAGS: 00010006 [ 122.058124] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.058654] RDX: ffff8880187bd040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 122.059187] RBP: ffff888040b28000 R08: 0000000000000005 R09: 0000000000000001 [ 122.059719] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800dd01c00 [ 122.060272] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 122.060835] FS: 00007fa92abfd700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 122.061464] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.061923] CR2: 00007f4ca6e2f028 CR3: 000000003eedc000 CR4: 0000000000350ee0 [ 122.062487] Call Trace: [ 122.062685] [ 122.062868] ctx_sched_out+0x8f1/0xc10 [ 122.063181] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.063590] ? lock_is_held_type+0xd7/0x130 [ 122.063926] ? __perf_cgroup_move+0x160/0x160 [ 122.064270] ? set_next_entity+0x304/0x550 [ 122.064603] ? update_curr+0x267/0x740 [ 122.064927] ? lock_is_held_type+0xd7/0x130 [ 122.065259] __schedule+0xedd/0x2470 [ 122.065557] ? io_schedule_timeout+0x150/0x150 [ 122.065925] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.066311] schedule+0xda/0x1b0 [ 122.066583] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.066971] syscall_exit_to_user_mode+0x19/0x40 [ 122.067335] do_syscall_64+0x48/0x90 [ 122.067626] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.068018] RIP: 0033:0x7fa92d687b19 [ 122.068287] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.069572] RSP: 002b:00007fa92abfd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.070110] RAX: 0000000000000001 RBX: 00007fa92d79af68 RCX: 00007fa92d687b19 [ 122.070613] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa92d79af6c [ 122.071118] RBP: 00007fa92d79af60 R08: 000000000000000e R09: 0000000000000000 [ 122.071619] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa92d79af6c [ 122.072127] R13: 00007ffc086d251f R14: 00007fa92abfd300 R15: 0000000000022000 [ 122.072645] [ 122.072827] irq event stamp: 718 [ 122.073079] hardirqs last enabled at (717): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 122.073767] hardirqs last disabled at (718): [] __schedule+0x1225/0x2470 [ 122.074346] softirqs last enabled at (458): [] __irq_exit_rcu+0x11b/0x180 [ 122.074979] softirqs last disabled at (449): [] __irq_exit_rcu+0x11b/0x180 [ 122.075612] ---[ end trace 0000000000000000 ]--- [ 122.338761] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 122.339450] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 122.340193] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 122.340706] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 122.341264] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 122.342588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.343186] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.343986] Buffer I/O error on dev sr0, logical block 0, async page read [ 122.345995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.346493] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.347320] Buffer I/O error on dev sr0, logical block 1, async page read [ 122.348171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.348663] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.349624] Buffer I/O error on dev sr0, logical block 2, async page read [ 122.350480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.351013] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.351779] Buffer I/O error on dev sr0, logical block 3, async page read [ 122.352637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.353163] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.353981] Buffer I/O error on dev sr0, logical block 4, async page read [ 122.354909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.355396] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.356220] Buffer I/O error on dev sr0, logical block 5, async page read [ 122.357045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.357535] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.358366] Buffer I/O error on dev sr0, logical block 6, async page read [ 122.359166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.359679] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.360514] Buffer I/O error on dev sr0, logical block 7, async page read [ 122.361578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.362132] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 122.362896] Buffer I/O error on dev sr0, logical block 0, async page read [ 122.363718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.364117] Buffer I/O error on dev sr0, logical block 1, async page read [ 122.364790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.365364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.365992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.366555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.367151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.367833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.369281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.369881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.370434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.371038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.371572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.372315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.372901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.373860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 122.438862] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 122.439555] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 122.440091] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 122.440566] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 VM DIAGNOSIS: 12:56:00 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=ffff8880091b04e0 RCX=0000000000000000 RDX=0000000000000001 RSI=0000000000000004 RDI=ffff88800d2c4bd0 RBP=ffff888040a77c48 RSP=ffff888040a77c00 R8 =0000000000000000 R9 =0000000000000000 R10=ffffed1001a5897a R11=0000000000000001 R12=ffffea0000246c00 R13=ffffffff816c85af R14=0000000000000000 R15=ffff88800843cc80 RIP=ffffffff817bbbb1 RFL=00000296 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f23c3fb26f4 CR3=0000000005226000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f23c3fc1470 00007f23c3fc0f20 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 73253d656d616e6c 6165722073253d73 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000039 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040b27690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000039 R11=0000000000000001 R12=0000000000000039 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa92abfd700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4ca6e2f028 CR3=000000003eedc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fa92d76e7c0 00007fa92d76e7c8 YMM02=0000000000000000 0000000000000000 00007fa92d76e7e0 00007fa92d76e7c0 YMM03=0000000000000000 0000000000000000 00007fa92d76e7c8 00007fa92d76e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000