Warning: Permanently added '[localhost]:5896' (ECDSA) to the list of known hosts. 2022/10/03 13:06:07 fuzzer started 2022/10/03 13:06:07 dialing manager at localhost:35095 syzkaller login: [ 36.283973] cgroup: Unknown subsys name 'net' [ 36.379394] cgroup: Unknown subsys name 'rlimit' 2022/10/03 13:06:21 syscalls: 2215 2022/10/03 13:06:21 code coverage: enabled 2022/10/03 13:06:21 comparison tracing: enabled 2022/10/03 13:06:21 extra coverage: enabled 2022/10/03 13:06:21 setuid sandbox: enabled 2022/10/03 13:06:21 namespace sandbox: enabled 2022/10/03 13:06:21 Android sandbox: enabled 2022/10/03 13:06:21 fault injection: enabled 2022/10/03 13:06:21 leak checking: enabled 2022/10/03 13:06:21 net packet injection: enabled 2022/10/03 13:06:21 net device setup: enabled 2022/10/03 13:06:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 13:06:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 13:06:21 USB emulation: enabled 2022/10/03 13:06:21 hci packet injection: enabled 2022/10/03 13:06:21 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 13:06:21 802.15.4 emulation: enabled 2022/10/03 13:06:22 fetching corpus: 50, signal 30838/32625 (executing program) 2022/10/03 13:06:22 fetching corpus: 100, signal 37772/41282 (executing program) 2022/10/03 13:06:22 fetching corpus: 150, signal 45163/50291 (executing program) 2022/10/03 13:06:22 fetching corpus: 200, signal 49423/56164 (executing program) 2022/10/03 13:06:22 fetching corpus: 250, signal 54177/62459 (executing program) 2022/10/03 13:06:22 fetching corpus: 300, signal 58181/67978 (executing program) 2022/10/03 13:06:22 fetching corpus: 350, signal 62455/73652 (executing program) 2022/10/03 13:06:22 fetching corpus: 400, signal 66516/79086 (executing program) 2022/10/03 13:06:23 fetching corpus: 450, signal 69931/83877 (executing program) 2022/10/03 13:06:23 fetching corpus: 500, signal 75981/91051 (executing program) 2022/10/03 13:06:23 fetching corpus: 550, signal 81582/97730 (executing program) 2022/10/03 13:06:23 fetching corpus: 600, signal 84260/101688 (executing program) 2022/10/03 13:06:23 fetching corpus: 650, signal 87935/106517 (executing program) 2022/10/03 13:06:23 fetching corpus: 700, signal 91236/110994 (executing program) 2022/10/03 13:06:23 fetching corpus: 750, signal 93629/114569 (executing program) 2022/10/03 13:06:23 fetching corpus: 800, signal 95897/117990 (executing program) 2022/10/03 13:06:24 fetching corpus: 850, signal 97645/120927 (executing program) 2022/10/03 13:06:24 fetching corpus: 900, signal 99906/124284 (executing program) 2022/10/03 13:06:24 fetching corpus: 950, signal 104033/129224 (executing program) 2022/10/03 13:06:24 fetching corpus: 1000, signal 107233/133322 (executing program) 2022/10/03 13:06:24 fetching corpus: 1050, signal 108964/136088 (executing program) 2022/10/03 13:06:24 fetching corpus: 1100, signal 111149/139252 (executing program) 2022/10/03 13:06:24 fetching corpus: 1150, signal 112815/141960 (executing program) 2022/10/03 13:06:24 fetching corpus: 1200, signal 114956/145064 (executing program) 2022/10/03 13:06:25 fetching corpus: 1250, signal 118405/149166 (executing program) 2022/10/03 13:06:25 fetching corpus: 1300, signal 119668/151449 (executing program) 2022/10/03 13:06:25 fetching corpus: 1350, signal 121366/154081 (executing program) 2022/10/03 13:06:25 fetching corpus: 1400, signal 123926/157398 (executing program) 2022/10/03 13:06:25 fetching corpus: 1450, signal 125343/159724 (executing program) 2022/10/03 13:06:25 fetching corpus: 1500, signal 127187/162394 (executing program) 2022/10/03 13:06:25 fetching corpus: 1550, signal 129110/165066 (executing program) 2022/10/03 13:06:25 fetching corpus: 1600, signal 130553/167389 (executing program) 2022/10/03 13:06:26 fetching corpus: 1650, signal 131541/169295 (executing program) 2022/10/03 13:06:26 fetching corpus: 1700, signal 132809/171378 (executing program) 2022/10/03 13:06:26 fetching corpus: 1750, signal 134114/173498 (executing program) 2022/10/03 13:06:26 fetching corpus: 1800, signal 135698/175787 (executing program) 2022/10/03 13:06:26 fetching corpus: 1850, signal 136430/177423 (executing program) 2022/10/03 13:06:26 fetching corpus: 1900, signal 138115/179786 (executing program) 2022/10/03 13:06:26 fetching corpus: 1950, signal 139476/181870 (executing program) 2022/10/03 13:06:27 fetching corpus: 2000, signal 141008/184089 (executing program) 2022/10/03 13:06:27 fetching corpus: 2050, signal 143536/187024 (executing program) 2022/10/03 13:06:27 fetching corpus: 2100, signal 145811/189698 (executing program) 2022/10/03 13:06:27 fetching corpus: 2150, signal 146990/191649 (executing program) 2022/10/03 13:06:27 fetching corpus: 2200, signal 148144/193513 (executing program) 2022/10/03 13:06:27 fetching corpus: 2250, signal 149246/195274 (executing program) 2022/10/03 13:06:27 fetching corpus: 2300, signal 149922/196783 (executing program) 2022/10/03 13:06:27 fetching corpus: 2350, signal 150810/198411 (executing program) 2022/10/03 13:06:28 fetching corpus: 2400, signal 152066/200301 (executing program) 2022/10/03 13:06:28 fetching corpus: 2450, signal 153232/202069 (executing program) 2022/10/03 13:06:28 fetching corpus: 2500, signal 154766/204083 (executing program) 2022/10/03 13:06:28 fetching corpus: 2550, signal 155290/205434 (executing program) 2022/10/03 13:06:28 fetching corpus: 2600, signal 156091/206939 (executing program) 2022/10/03 13:06:28 fetching corpus: 2650, signal 156836/208423 (executing program) 2022/10/03 13:06:28 fetching corpus: 2700, signal 158196/210243 (executing program) 2022/10/03 13:06:28 fetching corpus: 2750, signal 159277/211907 (executing program) 2022/10/03 13:06:28 fetching corpus: 2800, signal 160306/213491 (executing program) 2022/10/03 13:06:29 fetching corpus: 2850, signal 161093/214909 (executing program) 2022/10/03 13:06:29 fetching corpus: 2900, signal 162278/216643 (executing program) 2022/10/03 13:06:29 fetching corpus: 2950, signal 163065/218055 (executing program) 2022/10/03 13:06:29 fetching corpus: 3000, signal 163920/219486 (executing program) 2022/10/03 13:06:29 fetching corpus: 3050, signal 164584/220772 (executing program) 2022/10/03 13:06:29 fetching corpus: 3100, signal 165619/222306 (executing program) 2022/10/03 13:06:29 fetching corpus: 3150, signal 166510/223774 (executing program) 2022/10/03 13:06:29 fetching corpus: 3200, signal 166938/224892 (executing program) 2022/10/03 13:06:29 fetching corpus: 3250, signal 167473/226086 (executing program) 2022/10/03 13:06:30 fetching corpus: 3300, signal 168792/227719 (executing program) 2022/10/03 13:06:30 fetching corpus: 3350, signal 169372/228989 (executing program) 2022/10/03 13:06:30 fetching corpus: 3400, signal 169946/230237 (executing program) 2022/10/03 13:06:30 fetching corpus: 3450, signal 170516/231420 (executing program) 2022/10/03 13:06:30 fetching corpus: 3500, signal 171632/232919 (executing program) 2022/10/03 13:06:30 fetching corpus: 3550, signal 173159/234597 (executing program) 2022/10/03 13:06:30 fetching corpus: 3600, signal 174789/236291 (executing program) 2022/10/03 13:06:30 fetching corpus: 3650, signal 176021/237737 (executing program) 2022/10/03 13:06:30 fetching corpus: 3700, signal 176448/238785 (executing program) 2022/10/03 13:06:31 fetching corpus: 3750, signal 177017/239927 (executing program) 2022/10/03 13:06:31 fetching corpus: 3800, signal 177504/240970 (executing program) 2022/10/03 13:06:31 fetching corpus: 3850, signal 178340/242214 (executing program) 2022/10/03 13:06:31 fetching corpus: 3900, signal 179032/243393 (executing program) 2022/10/03 13:06:31 fetching corpus: 3950, signal 179527/244451 (executing program) 2022/10/03 13:06:31 fetching corpus: 4000, signal 180000/245501 (executing program) 2022/10/03 13:06:31 fetching corpus: 4050, signal 180946/246816 (executing program) 2022/10/03 13:06:31 fetching corpus: 4100, signal 181423/247832 (executing program) 2022/10/03 13:06:31 fetching corpus: 4150, signal 181861/248794 (executing program) 2022/10/03 13:06:32 fetching corpus: 4200, signal 182394/249841 (executing program) 2022/10/03 13:06:32 fetching corpus: 4250, signal 183047/250900 (executing program) 2022/10/03 13:06:32 fetching corpus: 4300, signal 184216/252187 (executing program) 2022/10/03 13:06:32 fetching corpus: 4350, signal 184795/253217 (executing program) 2022/10/03 13:06:32 fetching corpus: 4400, signal 185963/254461 (executing program) 2022/10/03 13:06:32 fetching corpus: 4450, signal 186550/255433 (executing program) 2022/10/03 13:06:32 fetching corpus: 4500, signal 187157/256438 (executing program) 2022/10/03 13:06:32 fetching corpus: 4550, signal 187700/257406 (executing program) 2022/10/03 13:06:32 fetching corpus: 4600, signal 188101/258340 (executing program) 2022/10/03 13:06:32 fetching corpus: 4650, signal 188648/259282 (executing program) 2022/10/03 13:06:33 fetching corpus: 4700, signal 189644/260342 (executing program) 2022/10/03 13:06:33 fetching corpus: 4750, signal 190652/261466 (executing program) 2022/10/03 13:06:33 fetching corpus: 4800, signal 192139/262737 (executing program) 2022/10/03 13:06:33 fetching corpus: 4850, signal 192896/263746 (executing program) 2022/10/03 13:06:33 fetching corpus: 4900, signal 193364/264659 (executing program) 2022/10/03 13:06:33 fetching corpus: 4950, signal 194457/265716 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/266510 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/267264 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/267968 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/268683 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/269431 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/270167 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/270897 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/271635 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/272377 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/273079 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/273744 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/274476 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/275166 (executing program) 2022/10/03 13:06:33 fetching corpus: 5000, signal 194783/275879 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/276595 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/277304 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/278039 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/278752 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/279502 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/280221 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/280963 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/281660 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/282371 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/283091 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/283800 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/284554 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/285287 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/286061 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/286773 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/287489 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/288228 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/288959 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/289642 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/290370 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/291099 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/291835 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/292567 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/293288 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/293977 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/294708 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/295427 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/296177 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/296923 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/297647 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/298362 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/299090 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/299781 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/300504 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/301249 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/302025 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/302519 (executing program) 2022/10/03 13:06:34 fetching corpus: 5000, signal 194783/302519 (executing program) 2022/10/03 13:06:37 starting 8 fuzzer processes 13:06:37 executing program 2: ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f0000001340)={0x6, &(0x7f0000001280)=[{0x401, 0x1000, &(0x7f0000000000)="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", 0x1, 0x1}, {0x0, 0x1e, &(0x7f0000001000)="15fb0bb84488c5827d818f4efde9081c0ac59a27b2d3c5fa4755425c7653", 0x0, 0x1}, {0x3, 0x67, &(0x7f0000001040)="618b3a2e9d3a6792b3774d1021a6034caff3ef86821c363eaf40dcf7298f5b02aee650785a24a2dc5807429cdedf69ffa0d65cbb670d10ace134100908aa8d2fd42db83b29ff0f0750089acb5771d91c08bddfd1fbf9900d17db7bde091d79c35ed8dcd50f81aa", 0x0, 0x1}, {0x2c5271c0, 0x8b, &(0x7f00000010c0)="0c92930dcfdc089175077b41760a663f83ff2d758616ada72677e5f0e5efc4ee6e8290e01b584c87d50b1a4644e245742ccbd560cc86a460315cf38cb5585c14d520a6cb8c509df283705c73f5485ba82d19c3e29220e399026c64bfdce947a254c04af891318955c309e9880e0ce59e92ed97085141250e661702524d7fc122d0103885312a42867e9cc6", 0x1, 0x1}, {0xfffffffb, 0x33, &(0x7f0000001180)="ab57824a478581a1cfaad6fd8d415924e50852f99083c2f12818dede7c7f2aae6f418540797dabbd0eb7cc74eca4590a128c7c"}, {0x7f, 0xa7, &(0x7f00000011c0)="1d36e1e2b5ba72db8280b2577169f31cc3604074765d2d0f3c9bb34c46f64377d2fedfc480621dfbe140195fdc7c2003ba0b40ea5a44515d5c91a7167432db905c0609357d97b9bd66320927fba21258f2f3e8cbbb6a457586ce4dd5f2f497442dab333980da747bd18fa412bd1ac575fedd89f698927e9ba7e18713b1f5f529e88b406123f6e181e846ebefc059a40e58ff0db351f546979cd9e8834a6cc47d855d92688fa611"}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001380), 0x10000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0x10, 0x0, &(0x7f00000013c0)=[@register_looper, @dead_binder_done], 0x98, 0x0, &(0x7f0000001400)="8952523e560cfa1a78331c05c8c914cf9eb9b2f20853dc80d7b8ce4c40e5c51f677ba9ac656eddaed781898b5b0e38d01104388eb9c3574ea2494db2a405f1756325b13bc49463d981d6096df42e5887e6016a66ca0803cf8eaf1933f8bb89cfd0790b1460b5f5d7ee234f4bba6fddbf2d8002f3579ca72770895e5414c414eb7789187f1597baa7257c83e42a275e7b0e9a9f779d372e03"}) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000001500)=0x7fffffff) r1 = signalfd4(r0, &(0x7f0000001540)={[0x8]}, 0x8, 0x80000) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000001580)={0x1, 0x11b0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000015c0), 0x202000, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000001600)=0x80) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000001640)=""/200) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000001740)="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") ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000001840)=0xe8e) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000018c0)={0x2, 0x2f1666ad, 0x1, 0x3af, 0x12, "67dee19e9687d0536124ca71960d7482d2830f"}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001900)='stat\x00') ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000001940)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000001980)={'nat\x00', 0x0, [0x8, 0x4, 0x6, 0x9, 0x59]}, &(0x7f0000001a00)=0x54) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r4 = signalfd4(r2, &(0x7f0000001a40)={[0xff]}, 0x8, 0x80000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r4, r5, 0x0) 13:06:37 executing program 4: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0xae7cc4a8d08f6bec}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}]}, 0x40}}, 0x40) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x4}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1f}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x80) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f00000005c0)={0x6b0, r4, 0x300, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xcad, 0x6b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x288, 0x33, @mgmt_frame=@beacon={@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x6}, @device_a, @device_b, @from_mac=@device_b, {0x9, 0x5}}, @ver_80211n={0x0, 0x89, 0x3, 0x3, 0x0, 0x1, 0x1}}, 0x37e, @random=0x9, 0x0, @void, @val={0x1, 0x3, [{0x60, 0x1}, {0x2, 0x1}, {0x1b, 0x1}]}, @val={0x3, 0x1, 0x2c}, @val={0x4, 0x6, {0x1, 0x8, 0x5, 0x1}}, @val={0x6, 0x2, 0x9}, @void, @val={0x25, 0x3, {0x0, 0xaa, 0xc5}}, @void, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x8d, 0xf8, 0x16, 0x8}}, [{0xdd, 0xbe, "83c50bff954cf35e821d04a342dd1f01d15298d3b1cde6b1657a7011cac040b14040b96a3da44ddb19bc810d1029772ff31500fc9726bf9a36b1db4404c3c6fee730768eef88a8298715824215cc933f02cebe7ac466dc36645ab69bc7fa584c70ccda8ca2173f87f96df53ca7b191acdc8f74033d977ebebf7d5e8f1b855225f7025cb3af6a263bcb127efb01a3c7419c93e7840e58e50df1ce6248aeb9f95d403e00acb4b4eaaa116b7fbe06a23eb1ee6750302ea2c0b893504815ce17"}, {0xdd, 0xe0, "15a626af8a758e9240b248da9809d95690a212ea0b607052c01f95030eb1f02d941c3fcc568a2a9a66a54cdda3b0513665adee49f5dff7aeabb4cda4b48c703cad1efbacb606fac0a3449c542e9a52f4a912c8a79a0dfeab7cb5a6936e85112fb0cd0ddfdecc621127d3382504d3095568019678f8ae7938b9cb4bb238371ca8ff0eefa3abdb8e05f99e17aa76a728adbba1b05f6ccefef6a4c8ea66e722b7f5e281f6628496a49da5bc38162eb7c05ca12fb5b0d934fc5cd55e7635c84833cd9cb559016d2042dd7ff89c40b0eebd342588980f109ecdf8027a272b23f8175a"}, {0xdd, 0x8f, "2ea09845e858f98b6e9692639eb73e213af61cf3af307faa339a0ecc62a7c2eccc50b95de49ec54627bef43ffa9d9c97d4cf9cd0b0229d3098af84a145b639d1af9bd800d5ea6c97f01bf97be88db8aa848131949e6480d401d7b42693cf706e6db54694f0675300543dc9847a902e68f434d35e0e4e0c68761e78d1b1a6848a0859011b7bfc8f14d6184239143cc0"}]}}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@ack={{}, {0x3f}, @broadcast}}, @NL80211_ATTR_FRAME={0x3de, 0x33, @data_frame={@no_qos=@type10={{0x0, 0x2, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x5}, @from_mac, @device_b, @broadcast, {0x8, 0x7}}, @random="f701160b6c59feb54eb8dee36fa0adf73b48cd994c80c10756f3b8c3fd6007aed6eeaab47721b73a25e27a4590f3bf63fae51963c9f20ad7fda09ff3c085c7e2032f7844e138797e1660a46c275bc446eb5bd7aaff844a0f78db432de1cb79e3ec4156514b01fb0b67e22e1e9fd460f020342c3a482a95a9c9ce38331a50ea7839bae8396c5e6e2c42ff1d2287764089a38de3009f112d6ed9e4397c2217d07f779a21b6def26ac3659fc197e7017ff7ce6254b96f9668ca53dc9a92922287096fce317c8ca8e92b623b00f9db3b6405fc598e86d2b81e2f8956e32291d46e5e5cf319e2dd01431adb7a78b3de9ce1ead5d3008161d10b5076cdd1a1db794d9717a4d69b961191ab4823f246dc8bcd60366002ad84650777ee07842995a8d7c9a03b56bd3cf85b4f0c4f91d06d74072f5c918f5b14e4efb530c9ab65ab77157658dd6610c54d88af74a35cd70aef3d883fa45f2df4bb6c76dbecbf1ba2efa4f714871030ac6ca48decf8d4df6e91ba371711caef605c9fc803695d5549c2cd774b0938b768e8c3db9122c8c3a2b1e34d17f1f90a74637b61db727ec85521850ceb4a50d0ccefca8b5278aa7fa4e00c0f791536b88bae8f3a73883cf1309685203c849b25680a6e699f3e493282ae1c03f1fd86dc000ed97dc9c6bbd4fbb3f08b99cccafcf388feb320f1aae476ce9ef3d9ec2281d712d4a1292a87e12afc14b39c7b588a89bbd326cc735ce678f4bc87ac546529fa96d96606f4218afb9151c141cde8c5ecbc40b2a642f4a40b83c81dc4876ca2fa5c13328323d900170555311d154bc65867af40d12c11b72d3160097fe79499d40e8484ce825ae3d161d0348955b0cc86f270ba2fb9cf2fbb4fe7e040e2215db16d73fb80a4bcd13f76409025c1c642101896c4ab7eafed490925c85c646c02a973bfc07c301589496993e77d8f36da42ede292c280dea62419687067c2f54f5517fe436696a68b4b1dc3f850d06682ba86b9f61ca2a6dbc69086a65568bfe34ffeb33838d77163826c2756bdda36f33a6f3b1b7ce7e8434b3b3c93197dcd690d21f6d797596dccfc464e168dfaa3007441d53a40eac26ee2a9f3e315f034c720f28527036706ef0800fe2b55ded1f2d1e3c23ba106eefdc55f964e1acf53bb7d0aebca088a65867979e22411de6a4aa43d77eeadfcd7b89df8f02a051d97ad9863b8250da3ceed307bc878ae56832aab66bacca8c1c8376e9ec106958c0234318e695ec2b3e264d79318871b97a05e550cbd804b12752a4547a59c22b51cda2600cdc78e56e35a645f7f7ea5c374325032223463d9081f7986f2d28bddbc2a95af63bd7e829b8095c8107cf878"}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x6b0}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x5c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x13}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x5c}}, 0x4004880) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000f40)={'ip6gre0\x00', &(0x7f0000000ec0)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x7, 0x9119, 0xa2, @mcast1, @private2, 0x1, 0x7800, 0x400, 0x5}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x40, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4010) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001080), r5) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f0000001180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x44, r8, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8004001) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x465b63d18c8c7ba8}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x28, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x7d}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r9 = openat(0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00', 0x2000, 0xaa) ioctl$sock_inet6_SIOCDIFADDR(r9, 0x8936, &(0x7f0000001300)={@loopback, 0x48}) 13:06:37 executing program 3: ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x0, @empty}}) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x110850, 0xffffffffffffffff, 0x10000000) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r1}}, 0x2f) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x220000, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000100)={@desc={0x1, 0x0, @desc3}, 0x4, 0x0, '\x00', @auto=[0x37, 0x2e, 0x3a, 0x18]}) r3 = fspick(r2, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f00000001c0)={0x0, 0x7, 0x5}) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000005c0), 0x191200, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000600)={0x0, 0x1, 0x6, @broadcast}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000640)={0x10000000}) r5 = syz_open_dev$hiddev(&(0x7f0000000680), 0x401, 0x400000) dup2(r5, r2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000006c0)) connect$netlink(r4, &(0x7f0000000700)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000007c0)={&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000780)=""/39, 0x27}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800), 0x400000, 0x0) ioctl$HIDIOCGUCODE(r6, 0xc018480d, &(0x7f0000000840)={0x2, 0x200, 0x0, 0x7, 0x6c90a4c7, 0x80000000}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) 13:06:37 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010102}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="6a5b97d940e56d87c522f7e99cfc941098337f5742d2aac50e10c9571c5e40d92085ca7e185796150133161fa1386634b0945efa24cebc1757d8c22a9885e7291d225a900b925de3f261f51235ea950c124a6749a5ebce16e242dbdc1876166f6069dc9d9bd1d314f0e95ad81b3caabab340ff2bb89a706e3e1e37ffb2d53982a71116c5dbcceef7285d", 0x8a}, {&(0x7f0000000100)="bb27b9563e0e3c542b44e37a43ab5af6090658eb0243f02cf971e37dd3a8881c6cea0a94cb0312f3962c89085f3cdc7361c28b613990c0ed46f9af38684cee6783a1eb8caa44ba401127a3d60bf51db6475c1ffa2ad897748c9c495efb301f795b303750fd325bed42230b748c29a4a818043137560ee7ceb7984d412337c7676c5d44b43ddaa7cc54a7f673138f7bd02fd56d2dbac27f3ba3157e7e12ea3d59b2c1990b4ec081a263e2e4168858c04808638893064acbecc568cee62d53eb031d11819c9daae2f60b3e26", 0xcb}, {&(0x7f0000000200)="a249523bc76b9bd167ea137ae2e7c61808dc12e934f773e8e53174b067899e26202820b9d9b8534d7a878cbf9d280122a8704e895c306202dffaa8a973a7f947750c", 0x42}, {&(0x7f0000000280)="9964ed629bb4466016535809609aa88fbdd56621b741b94944028c4f693f28abd9bca64673022d63c187b2d8a6041dc4479bf98c40b9065a61df57b51abeb8217ebeb7763d995127826d38cc671882987fdfd62ecafbb231e552ea27cb94fbb1f8c35d4a71b6c8e329ccfcef583222bafb8d363543e728be0192a3b9a5eddffe7dc917d93a2092ef4dbab6586e6a24e5d2c2b17b4d61c8f15a5957f3f99f9386", 0xa0}], 0x4}, 0x2000c800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64, 0x40002001, &(0x7f0000000480)={0x11, 0xf8, 0x0, 0x1, 0x81, 0x6, @random="8e55696e164e"}, 0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@empty, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e23, 0x6, 0x4e24, 0x9, 0xa, 0x20, 0x0, 0x32, 0x0, 0xffffffffffffffff}, {0x91db, 0x8, 0x4, 0x9, 0x7, 0x8001, 0x80000001, 0x4}, {0x2, 0x1, 0xfffffffffffffe00, 0x2}, 0x6, 0x6e6bba, 0x0, 0x1, 0x6e04fcfb21335678, 0x2}, {{@in=@remote, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3503, 0x1, 0x3, 0xff, 0xffffffff, 0x0, 0x101}}, 0xe8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x54, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x32}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x48a0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x1c}}, 0x4000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000940)={@remote, @initdev}, &(0x7f0000000980)=0xc) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0xb0, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0xb0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x2, 0x2, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="8db7c30d396a593f984b513383232ec47b83f9e05bec2dfb34b66280c36fbe8eb14f1772a273dd4005c7e4246dd9426f08f2759d62e7acf790fdcecee9025f00ea201f55df46f904d958cb7f32067b323e32640b5b53809ed32e87112c81d1d84f95017a5b94be8337330caa287c76263a59ec993ad0d4e25269c9ad653fa13ca82ef92bc32011ed5e323972e78338341e72a816ee3359d60309a8", 0x9b, 0x5}, {&(0x7f0000000c80)="146656379085dd747023fd54a3a8b2cb9d6fd705537fc3fb20447089f141d7ed1d5184d788e067cfe0060246db1a9f907fe00bf3d5aa061f14abb7e34fc419fac359c9380f2a4124e3ae03ff5e2fbc6d8d33894d904a0e0f897abb87054c3e00427e5eb72449d505d64759777c047bd511831101b046f1c785a5a26fc3b05de9279ad8102369b25c8e9fdb407160e5d94fadb13c83bf517914d4ba2ec1240228b5aec52b66a826d2feb3562de5e4241cb2fc9a2503597c257b0ec985157c339627a25acfc260a3f31c9fa10a0468cf8f140516248a26da6194446b1ab8fe6c108cfcd8c0f337ec50", 0xe8, 0x4}], 0x2100080, &(0x7f0000000dc0)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}, {@shortname_winnt}, {@nonumtail}, {@numtail}], [{@euid_eq={'euid', 0x3d, r1}}, {@uid_lt={'uid<', r1}}, {@permit_directio}]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e40), 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ec0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001140)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001100)={&(0x7f0000001000)={0xd0, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_NAT_DST={0xac, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4804}, 0x80) fspick(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0x1) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x3c, r5, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:udev_var_run_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x34, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffff8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x200040c5}, 0x82) 13:06:37 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x10b, 0x3f, 0x4, 0x1a4, 0x18d, 0x7ff, 0x3c4, 0x3}, "4bfc574803d5b4e9051f64a19760748334113d7ca7a3df54405c75c925e239b24eedda2224d036f7c50c0bfcb49934e3", ['\x00', '\x00']}, 0x250) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/168, 0xa8}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/68, 0x44}], 0x3, 0x5, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x100, 0x40) write$binfmt_aout(r0, &(0x7f00000004c0)={{0xcc, 0x81, 0xff, 0x251, 0x1c8, 0x3, 0x28a, 0x9}, "fc7eeaea1590c4b7978d9c0b5bc47685eca3f35423f52552174cdfa040d1b6da5c92e0af3935b7480816c5efaef23fa7b84959da236d361f6894536b3b1856f41b52f210fc3ce8f4011c0a6b2e811a229dd86d49230c802a5e05e659c09db9"}, 0x7f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x4004, @fd=r0, 0xffffffff80000000, 0x3, 0x7, 0x7, 0x0, {0x2}}, 0x4) finit_module(r0, &(0x7f0000000580)='\x00', 0x1) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000005c0), &(0x7f0000000600)=0x4) socket$unix(0x1, 0x5, 0x0) r1 = openat(r0, &(0x7f0000000640)='./file0\x00', 0x208802, 0x10) r2 = accept$unix(r1, &(0x7f0000000680)=@abs, &(0x7f0000000700)=0x6e) r3 = accept$unix(r1, &(0x7f0000000740)=@abs, &(0x7f00000007c0)=0x6e) openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x280080, 0x80) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000840)=""/154, &(0x7f0000000900)=0x9a) fallocate(r2, 0x40, 0xffffffff80000000, 0xb6c) ioctl$CDROMRESET(r0, 0x5312) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000a00)) openat(r0, &(0x7f0000000a40)='./file0\x00', 0x44000, 0x100) r4 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) 13:06:37 executing program 6: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x80c20) fstatfs(r0, &(0x7f0000000040)=""/198) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x181400, 0x20) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x80) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCCBRK(r1, 0x5428) ioctl$KDDISABIO(r1, 0x4b37) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x201, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x5, 0x2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getsockname(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000002c0)=0x80) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000300)=""/171, 0xab}, {&(0x7f00000003c0)=""/98, 0x62}], 0x2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = memfd_secret(0x80000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f00000004c0)) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) dup(r4) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000500)={0x6, 0x2, 0x2, 0x86a, 0x7, 0x1ff}) 13:06:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, 0x0, 0x6, 0x4, r0) keyctl$negate(0xd, r0, 0x4, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000080)="2555a9ee34263f430b5d7d4db26784d738e9c4237173aa2e246a3daa64d081db2fd3ce24d13e21d708", 0x29) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "953056215ba3c31110fa8af59a871bc39da8db6a88b314edaa47dde703b5ee46dd8faf52d03149cd86f5422eec9b7509112be650d5be83c1287cdf790e56116e", 0x21}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffa, r2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "4b3f7369f1db3ad72f7207dce28850b4fd08c00bcd2cef8f1599148954802c93ea0bd6058ec387ed58a9a5913a74626ffff950f1e9591614c24f51fec91e2355", 0x1a}, 0x48, r1) keyctl$search(0xa, r3, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x2}, r0) r4 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @auto=[0x65, 0x62, 0x30, 0x37, 0x38, 0x32, 0x30, 0x66, 0x31, 0x34, 0x33, 0x66, 0x66, 0x36, 0x36, 0x34]}, &(0x7f0000000440)={0x0, "7e04f0227f40ca26b795d9877a7b114ad80a983734425bf316f24bfded4e4c3e7d696025c44135121583929e255f7c37139281f01559475b9de50df635c6cd9c", 0x3d}, 0x48, r2) keyctl$setperm(0x5, r4, 0x10) r5 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r5, &(0x7f0000000540)=""/54, 0x36) keyctl$unlink(0x9, r3, r2) r6 = add_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000580)='user\x00', &(0x7f0000000640)=@keyring={'key_or_keyring:', r6}) keyctl$unlink(0x9, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r3, 0xfffffffffffffffd) request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='cifs.spnego\x00', r7) [ 65.979690] audit: type=1400 audit(1664802397.256:6): avc: denied { execmem } for pid=288 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:06:37 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7081}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x7, 0x0, 0x8, 0x9, 0x5, 0x88}) r1 = mq_open(&(0x7f0000000080)='\x00', 0x40, 0x3, &(0x7f00000000c0)={0x8, 0x4, 0x3ff, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) fchmod(r1, 0x5) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000d40)={0x0, 0x3, {0x100, @struct={0x0, 0x40}, 0x0, 0x100, 0x4, 0xdf37, 0x5, 0x3, 0x40, @usage=0xef1e, 0x9, 0xc7, [0x3f, 0x2, 0x5, 0xde, 0x5, 0x7fffffff]}, {0xfa41, @usage=0xffffffff, 0x0, 0xffff, 0x8, 0x0, 0x3, 0x1, 0xc, @usage=0xffffffffffffffc1, 0x2, 0x4, [0x6e5, 0x0, 0x80000000, 0x7, 0x9, 0x9]}, {0x8, @usage=0x2, 0x0, 0x8, 0x5, 0x7, 0x4, 0x0, 0x2, @struct={0x423b, 0x1}, 0x3df61bf3, 0xc6fe, [0x1, 0xfffffffffffffffc, 0x7, 0x6, 0x0, 0x6]}, {0xff, 0x7ff, 0x7}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000001140)={0x5, 0x2, {0xffffffffffffffe0, @struct={0x5c, 0x8}, 0x0, 0x7ff, 0x0, 0x100000001, 0x80000001, 0x2, 0x22, @struct, 0xe25, 0x7, [0x6, 0x7fff, 0x8, 0x401, 0x9, 0xff]}, {0x2, @usage=0x5, 0x0, 0x7fffffff, 0x3, 0x6, 0x6, 0x5, 0x2, @struct={0x1, 0x401}, 0x1e1e, 0xa58, [0x2, 0x2, 0x5, 0x5, 0x3, 0x3]}, {0x8, @struct={0x4, 0x81}, r5, 0x137, 0x1, 0x1, 0x1, 0xe94e, 0x20, @struct={0x6, 0x61a}, 0x7f, 0x1, [0x3, 0x4, 0x7, 0x100, 0x21, 0x7]}, {0xfff, 0x184, 0x1}}) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000001540), 0x50000, 0x0) getsockname$packet(r6, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000015c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000001680)={'syztnl2\x00', &(0x7f0000001600)={'syztnl0\x00', r7, 0x4, 0x7f, 0x1, 0x1, 0x1, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000, 0x40, 0x8318}}) r9 = openat$cgroup(r0, &(0x7f00000016c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000001700)='cgroup.events\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r9, 0x4004f50d, &(0x7f0000001740)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000001780)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r6, 0x89f7, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'ip6tnl0\x00', r8, 0x29, 0x6, 0x5, 0x1e0a, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}, @private0={0xfc, 0x0, '\x00', 0x3}, 0x0, 0x8, 0x7fffffff, 0x8}}) setsockopt$inet6_IPV6_PKTINFO(r10, 0x29, 0x32, &(0x7f0000001880)={@private0, r11}, 0x14) accept$packet(r10, 0x0, &(0x7f00000018c0)) fallocate(r0, 0x11, 0x0, 0xdac5ebd) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001900)={{{@in6=@loopback, @in6=@loopback, 0x4e23, 0x401, 0x4e24, 0x4, 0x2, 0xa0, 0x30, 0x3c, r7, 0xee01}, {0x2, 0x3, 0xb8f0, 0x10000, 0xfffffffffffffff7, 0xfffffffffffff801, 0x6, 0x2}, {0x10000, 0xac37, 0x2d, 0x80000001}, 0x4, 0x6e6bbc, 0x2, 0x0, 0x1}, {{@in=@private=0xa010100, 0x4d3, 0x3c}, 0xa, @in6=@loopback, 0x3505, 0x2, 0x1, 0x0, 0xbcf2, 0x80, 0x3}}, 0xe8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000006bc00)={0x9, [{r3, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {r2, r4}, {r2, r4}, {r2}, {r2, r4}, {r3}, {r3, r4}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {r3, r4}, {}, {}, {r3, r4}, {r3}, {r3, r4}, {0x0, r4}, {r3}, {r3, r4}, {r2, r4}, {r3}, {r2, r4}, {r2}, {r2}, {0x0, r4}, {r3, r4}, {r2}, {r2, r4}, {r2, r4}, {}, {r3}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {r3}, {r2}, {0x0, r4}, {}, {}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {0x0, r4}, {}, {0x0, r4}, {0x0, r4}, {r2}, {r2}, {r3}, {0x0, r4}, {r2}, {}, {0x0, r4}, {}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2}, {r2, r4}, {r3, r4}, {r3, r4}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {}, {r3}, {}, {0x0, r4}, {r3}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {}, {r3, r4}, {r2, r4}, {}, {}, {r2}, {r3}, {0x0, r4}, {}, {0x0, r4}, {0x0, r4}, {r2}, {0x0, r4}, {r3, r4}, {r3}, {0x0, r4}, {r3}, {}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2}, {0x0, r4}, {}, {}, {r3, r4}, {0x0, r4}, {r2}, {r2, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {}, {r3, r4}, {r3, r4}, {}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r3}, {r3, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r2}, {r3}, {r3, r4}, {0x0, r4}, {}, {}, {r2, r4}, {r3, r4}, {r3}, {0x0, r4}, {r2, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r2, r4}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {}, {0x0, r4}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {r2}, {r3, r4}, {r2, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r3}, {0x0, r4}, {}, {r2, r4}, {}, {}, {}, {r2}, {r3}, {0x0, r4}, {}, {r2, r4}, {0x0, r4}, {r2}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2}, {r2, r4}, {r2}, {0x0, r4}, {0x0, r4}, {r3}, {0x0, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {r2}, {r3, r4}, {r3}, {r3}, {r3, r4}, {r2}, {r3, r4}, {r2, r4}, {r2}, {r3, r4}, {r3}, {r3}, {}, {r3}, {r3, r4}, {r2, r4}, {}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3, r4}], 0x5, "aef2defac1c12d"}) [ 67.242460] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.246238] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.248196] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.259305] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.261974] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.263554] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.276186] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.354049] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.355595] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.357556] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.359282] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.363495] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.364944] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.366396] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.367909] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.369274] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.370527] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.372104] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.374850] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.376883] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.378286] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.379533] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.381389] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.382735] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.384848] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.386694] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.388205] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.391348] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.391775] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.405177] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.406253] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.413556] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.427335] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.430033] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.433218] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.435215] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.436684] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.442248] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.454227] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.461214] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.463244] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.476655] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.322331] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 69.322486] Bluetooth: hci0: command 0x0409 tx timeout [ 69.449637] Bluetooth: hci2: command 0x0409 tx timeout [ 69.449663] Bluetooth: hci4: command 0x0409 tx timeout [ 69.450669] Bluetooth: hci6: command 0x0409 tx timeout [ 69.451434] Bluetooth: hci5: command 0x0409 tx timeout [ 69.513109] Bluetooth: hci1: command 0x0409 tx timeout [ 69.513130] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 71.369159] Bluetooth: hci0: command 0x041b tx timeout [ 71.497134] Bluetooth: hci5: command 0x041b tx timeout [ 71.497982] Bluetooth: hci6: command 0x041b tx timeout [ 71.499170] Bluetooth: hci4: command 0x041b tx timeout [ 71.499971] Bluetooth: hci2: command 0x041b tx timeout [ 71.562201] Bluetooth: hci1: command 0x041b tx timeout [ 73.417148] Bluetooth: hci0: command 0x040f tx timeout [ 73.545071] Bluetooth: hci2: command 0x040f tx timeout [ 73.545095] Bluetooth: hci4: command 0x040f tx timeout [ 73.545890] Bluetooth: hci6: command 0x040f tx timeout [ 73.546426] Bluetooth: hci5: command 0x040f tx timeout [ 73.609093] Bluetooth: hci1: command 0x040f tx timeout [ 75.017095] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 75.145533] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 75.465070] Bluetooth: hci0: command 0x0419 tx timeout [ 75.593102] Bluetooth: hci5: command 0x0419 tx timeout [ 75.593556] Bluetooth: hci4: command 0x0419 tx timeout [ 75.593945] Bluetooth: hci6: command 0x0419 tx timeout [ 75.594833] Bluetooth: hci2: command 0x0419 tx timeout [ 75.660085] Bluetooth: hci1: command 0x0419 tx timeout [ 77.905890] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 77.907810] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 77.910387] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 77.918162] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 77.919473] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 77.938314] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.952528] Bluetooth: hci7: HCI_REQ-0x0c1a [ 79.753051] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 80.009124] Bluetooth: hci7: command 0x0409 tx timeout [ 82.057040] Bluetooth: hci7: command 0x041b tx timeout [ 82.298221] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.299893] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.307970] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.313156] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.316751] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.318364] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.322505] Bluetooth: hci3: HCI_REQ-0x0c1a [ 84.105081] Bluetooth: hci7: command 0x040f tx timeout [ 84.361068] Bluetooth: hci3: command 0x0409 tx timeout [ 86.153109] Bluetooth: hci7: command 0x0419 tx timeout [ 86.409045] Bluetooth: hci3: command 0x041b tx timeout [ 88.457092] Bluetooth: hci3: command 0x040f tx timeout [ 90.505054] Bluetooth: hci3: command 0x0419 tx timeout 13:07:27 executing program 3: socket$inet6(0xa, 0x4, 0xffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) write$cgroup_pid(r0, 0x0, 0xff07) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_batadv\x00', {0x5}, 0x8}) 13:07:27 executing program 3: r0 = pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_free(r0) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) openat(r1, &(0x7f00000003c0)='./file0\x00', 0x40000, 0x80) close(r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0x5ebd, 0xc6d4, 0x2, &(0x7f0000000000)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x1, 0x80) [ 116.778973] audit: type=1400 audit(1664802448.055:7): avc: denied { open } for pid=3675 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.781871] audit: type=1400 audit(1664802448.055:8): avc: denied { kernel } for pid=3675 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.804698] ------------[ cut here ]------------ [ 116.804722] [ 116.804726] ====================================================== [ 116.804730] WARNING: possible circular locking dependency detected [ 116.804734] 6.0.0-rc7-next-20220930 #1 Not tainted [ 116.804742] ------------------------------------------------------ [ 116.804745] syz-executor.3/3676 is trying to acquire lock: [ 116.804753] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 116.804793] [ 116.804793] but task is already holding lock: [ 116.804796] ffff888008b09820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.804823] [ 116.804823] which lock already depends on the new lock. [ 116.804823] [ 116.804826] [ 116.804826] the existing dependency chain (in reverse order) is: [ 116.804830] [ 116.804830] -> #3 (&ctx->lock){....}-{2:2}: [ 116.804843] _raw_spin_lock+0x2a/0x40 [ 116.804855] __perf_event_task_sched_out+0x53b/0x18d0 [ 116.804866] __schedule+0xedd/0x2470 [ 116.804880] schedule+0xda/0x1b0 [ 116.804893] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.804906] syscall_exit_to_user_mode+0x19/0x40 [ 116.804919] do_syscall_64+0x48/0x90 [ 116.804936] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.804949] [ 116.804949] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 116.804962] _raw_spin_lock_nested+0x30/0x40 [ 116.804973] raw_spin_rq_lock_nested+0x1e/0x30 [ 116.804986] task_fork_fair+0x63/0x4d0 [ 116.805002] sched_cgroup_fork+0x3d0/0x540 [ 116.805016] copy_process+0x4183/0x6e20 [ 116.805027] kernel_clone+0xe7/0x890 [ 116.805037] user_mode_thread+0xad/0xf0 [ 116.805047] rest_init+0x24/0x250 [ 116.805058] arch_call_rest_init+0xf/0x14 [ 116.805076] start_kernel+0x4c6/0x4eb [ 116.805091] secondary_startup_64_no_verify+0xe0/0xeb [ 116.805105] [ 116.805105] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 116.805119] _raw_spin_lock_irqsave+0x39/0x60 [ 116.805129] try_to_wake_up+0xab/0x1930 [ 116.805142] up+0x75/0xb0 [ 116.805156] __up_console_sem+0x6e/0x80 [ 116.805172] console_unlock+0x46a/0x590 [ 116.805187] do_con_write+0xc05/0x1d50 [ 116.805199] con_write+0x21/0x40 [ 116.805207] n_tty_write+0x4d4/0xfe0 [ 116.805219] file_tty_write.constprop.0+0x455/0x8a0 [ 116.805231] vfs_write+0x9c3/0xd90 [ 116.805247] ksys_write+0x127/0x250 [ 116.805263] do_syscall_64+0x3b/0x90 [ 116.805279] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.805291] [ 116.805291] -> #0 ((console_sem).lock){....}-{2:2}: [ 116.805305] __lock_acquire+0x2a02/0x5e70 [ 116.805322] lock_acquire+0x1a2/0x530 [ 116.805338] _raw_spin_lock_irqsave+0x39/0x60 [ 116.805348] down_trylock+0xe/0x70 [ 116.805363] __down_trylock_console_sem+0x3b/0xd0 [ 116.805379] vprintk_emit+0x16b/0x560 [ 116.805394] vprintk+0x84/0xa0 [ 116.805410] _printk+0xba/0xf1 [ 116.805422] report_bug.cold+0x72/0xab [ 116.805438] handle_bug+0x3c/0x70 [ 116.805454] exc_invalid_op+0x14/0x50 [ 116.805470] asm_exc_invalid_op+0x16/0x20 [ 116.805482] group_sched_out.part.0+0x2c7/0x460 [ 116.805500] ctx_sched_out+0x8f1/0xc10 [ 116.805517] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.805528] __schedule+0xedd/0x2470 [ 116.805541] schedule+0xda/0x1b0 [ 116.805554] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.805565] syscall_exit_to_user_mode+0x19/0x40 [ 116.805577] do_syscall_64+0x48/0x90 [ 116.805593] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.805606] [ 116.805606] other info that might help us debug this: [ 116.805606] [ 116.805608] Chain exists of: [ 116.805608] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 116.805608] [ 116.805623] Possible unsafe locking scenario: [ 116.805623] [ 116.805626] CPU0 CPU1 [ 116.805628] ---- ---- [ 116.805630] lock(&ctx->lock); [ 116.805636] lock(&rq->__lock); [ 116.805643] lock(&ctx->lock); [ 116.805649] lock((console_sem).lock); [ 116.805655] [ 116.805655] *** DEADLOCK *** [ 116.805655] [ 116.805656] 2 locks held by syz-executor.3/3676: [ 116.805663] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 116.805692] #1: ffff888008b09820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.805718] [ 116.805718] stack backtrace: [ 116.805721] CPU: 0 PID: 3676 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 116.805734] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 116.805742] Call Trace: [ 116.805745] [ 116.805749] dump_stack_lvl+0x8b/0xb3 [ 116.805768] check_noncircular+0x263/0x2e0 [ 116.805784] ? format_decode+0x26c/0xb50 [ 116.805800] ? print_circular_bug+0x450/0x450 [ 116.805817] ? simple_strtoul+0x30/0x30 [ 116.805832] ? perf_swevent_event+0x6c/0x550 [ 116.805849] ? format_decode+0x26c/0xb50 [ 116.805866] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 116.805884] __lock_acquire+0x2a02/0x5e70 [ 116.805905] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 116.805927] lock_acquire+0x1a2/0x530 [ 116.805944] ? down_trylock+0xe/0x70 [ 116.805961] ? lock_release+0x750/0x750 [ 116.805981] ? vprintk+0x84/0xa0 [ 116.805999] _raw_spin_lock_irqsave+0x39/0x60 [ 116.806010] ? down_trylock+0xe/0x70 [ 116.806026] down_trylock+0xe/0x70 [ 116.806041] ? vprintk+0x84/0xa0 [ 116.806058] __down_trylock_console_sem+0x3b/0xd0 [ 116.806075] vprintk_emit+0x16b/0x560 [ 116.806094] vprintk+0x84/0xa0 [ 116.806111] _printk+0xba/0xf1 [ 116.806122] ? record_print_text.cold+0x16/0x16 [ 116.806138] ? report_bug.cold+0x66/0xab [ 116.806156] ? group_sched_out.part.0+0x2c7/0x460 [ 116.806174] report_bug.cold+0x72/0xab [ 116.806193] handle_bug+0x3c/0x70 [ 116.806210] exc_invalid_op+0x14/0x50 [ 116.806228] asm_exc_invalid_op+0x16/0x20 [ 116.806240] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.806261] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.806273] RSP: 0018:ffff888017fb7c48 EFLAGS: 00010006 [ 116.806282] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.806289] RDX: ffff88801f26d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 116.806297] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 116.806304] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888008b09800 [ 116.806312] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 116.806323] ? group_sched_out.part.0+0x2c7/0x460 [ 116.806343] ? group_sched_out.part.0+0x2c7/0x460 [ 116.806362] ctx_sched_out+0x8f1/0xc10 [ 116.806382] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.806396] ? lock_is_held_type+0xd7/0x130 [ 116.806409] ? __perf_cgroup_move+0x160/0x160 [ 116.806420] ? set_next_entity+0x304/0x550 [ 116.806437] ? update_curr+0x267/0x740 [ 116.806456] ? lock_is_held_type+0xd7/0x130 [ 116.806469] __schedule+0xedd/0x2470 [ 116.806486] ? io_schedule_timeout+0x150/0x150 [ 116.806502] ? trace_rcu_dyntick+0x1a7/0x250 [ 116.806522] schedule+0xda/0x1b0 [ 116.806537] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.806549] syscall_exit_to_user_mode+0x19/0x40 [ 116.806562] do_syscall_64+0x48/0x90 [ 116.806580] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.806593] RIP: 0033:0x7fa62983cb19 [ 116.806601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.806612] RSP: 002b:00007fa626db2218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.806622] RAX: 0000000000000001 RBX: 00007fa62994ff68 RCX: 00007fa62983cb19 [ 116.806630] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa62994ff6c [ 116.806637] RBP: 00007fa62994ff60 R08: 000000000000000e R09: 0000000000000000 [ 116.806644] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa62994ff6c [ 116.806651] R13: 00007ffc8662820f R14: 00007fa626db2300 R15: 0000000000022000 [ 116.806664] [ 116.864114] WARNING: CPU: 0 PID: 3676 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 116.864834] Modules linked in: [ 116.865076] CPU: 0 PID: 3676 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 116.865677] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 116.866522] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.866940] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.868302] RSP: 0018:ffff888017fb7c48 EFLAGS: 00010006 [ 116.868705] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.869244] RDX: ffff88801f26d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 116.869792] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 116.870317] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888008b09800 [ 116.870851] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 116.871385] FS: 00007fa626db2700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 116.871987] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.872443] CR2: 00007f71325eb542 CR3: 000000003efaa000 CR4: 0000000000350ef0 [ 116.872987] Call Trace: [ 116.873184] [ 116.873358] ctx_sched_out+0x8f1/0xc10 [ 116.873667] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.874061] ? lock_is_held_type+0xd7/0x130 [ 116.874390] ? __perf_cgroup_move+0x160/0x160 [ 116.874726] ? set_next_entity+0x304/0x550 [ 116.875056] ? update_curr+0x267/0x740 [ 116.875362] ? lock_is_held_type+0xd7/0x130 [ 116.875693] __schedule+0xedd/0x2470 [ 116.875992] ? io_schedule_timeout+0x150/0x150 [ 116.876354] ? trace_rcu_dyntick+0x1a7/0x250 [ 116.876699] schedule+0xda/0x1b0 [ 116.876965] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.877336] syscall_exit_to_user_mode+0x19/0x40 [ 116.877695] do_syscall_64+0x48/0x90 [ 116.877987] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.878388] RIP: 0033:0x7fa62983cb19 [ 116.878668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.880048] RSP: 002b:00007fa626db2218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.880625] RAX: 0000000000000001 RBX: 00007fa62994ff68 RCX: 00007fa62983cb19 [ 116.881163] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fa62994ff6c [ 116.881703] RBP: 00007fa62994ff60 R08: 000000000000000e R09: 0000000000000000 [ 116.882244] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fa62994ff6c [ 116.882787] R13: 00007ffc8662820f R14: 00007fa626db2300 R15: 0000000000022000 [ 116.883326] [ 116.883505] irq event stamp: 856 [ 116.883768] hardirqs last enabled at (855): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 116.884479] hardirqs last disabled at (856): [] __schedule+0x1225/0x2470 [ 116.885095] softirqs last enabled at (496): [] __irq_exit_rcu+0x11b/0x180 [ 116.885733] softirqs last disabled at (413): [] __irq_exit_rcu+0x11b/0x180 [ 116.886373] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 13:07:28 Registers: info registers vcpu 0 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888017fb7690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa626db2700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f71325eb542 CR3=000000003efaa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fa6299237c0 00007fa6299237c8 YMM02=0000000000000000 0000000000000000 00007fa6299237e0 00007fa6299237c0 YMM03=0000000000000000 0000000000000000 00007fa6299237c8 00007fa6299237c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000080000000 RBX=ffff888040767d88 RCX=0000000080000000 RDX=ffff8880176d9ac0 RSI=ffffffff815c1bf4 RDI=0000000000000001 RBP=ffffea00001e3b80 RSP=ffff888040767b98 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000001 R13=0000000000000001 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff81460c3d RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb84cf38540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb84d3eb008 CR3=0000000015f24000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffff00ffffffffff ffffffffffff00ff YMM02=0000000000000000 0000000000000000 4c4700362e322e32 5f4342494c470035 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000470035 YMM04=0000000000000000 0000000000000000 4342494c4700362e 322e325f4342494c YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000