Warning: Permanently added '[localhost]:50314' (ECDSA) to the list of known hosts. 2022/10/03 21:15:08 fuzzer started 2022/10/03 21:15:09 dialing manager at localhost:35095 syzkaller login: [ 44.459802] cgroup: Unknown subsys name 'net' [ 44.560797] cgroup: Unknown subsys name 'rlimit' 2022/10/03 21:15:23 syscalls: 2215 2022/10/03 21:15:23 code coverage: enabled 2022/10/03 21:15:23 comparison tracing: enabled 2022/10/03 21:15:23 extra coverage: enabled 2022/10/03 21:15:23 setuid sandbox: enabled 2022/10/03 21:15:23 namespace sandbox: enabled 2022/10/03 21:15:23 Android sandbox: enabled 2022/10/03 21:15:23 fault injection: enabled 2022/10/03 21:15:23 leak checking: enabled 2022/10/03 21:15:23 net packet injection: enabled 2022/10/03 21:15:23 net device setup: enabled 2022/10/03 21:15:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 21:15:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 21:15:23 USB emulation: enabled 2022/10/03 21:15:23 hci packet injection: enabled 2022/10/03 21:15:23 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 21:15:23 802.15.4 emulation: enabled 2022/10/03 21:15:23 fetching corpus: 50, signal 24308/26157 (executing program) 2022/10/03 21:15:23 fetching corpus: 100, signal 39631/43117 (executing program) 2022/10/03 21:15:23 fetching corpus: 150, signal 51801/56792 (executing program) 2022/10/03 21:15:24 fetching corpus: 200, signal 57357/63880 (executing program) 2022/10/03 21:15:24 fetching corpus: 250, signal 61700/69692 (executing program) 2022/10/03 21:15:24 fetching corpus: 300, signal 66049/75463 (executing program) 2022/10/03 21:15:24 fetching corpus: 350, signal 71507/82312 (executing program) 2022/10/03 21:15:24 fetching corpus: 400, signal 77317/89347 (executing program) 2022/10/03 21:15:24 fetching corpus: 450, signal 79668/93049 (executing program) 2022/10/03 21:15:24 fetching corpus: 500, signal 82661/97280 (executing program) 2022/10/03 21:15:24 fetching corpus: 550, signal 86000/101873 (executing program) 2022/10/03 21:15:24 fetching corpus: 600, signal 89594/106622 (executing program) 2022/10/03 21:15:24 fetching corpus: 650, signal 92507/110713 (executing program) 2022/10/03 21:15:25 fetching corpus: 700, signal 96172/115465 (executing program) 2022/10/03 21:15:25 fetching corpus: 750, signal 98666/119083 (executing program) 2022/10/03 21:15:25 fetching corpus: 800, signal 99619/121310 (executing program) 2022/10/03 21:15:25 fetching corpus: 850, signal 102218/124934 (executing program) 2022/10/03 21:15:25 fetching corpus: 900, signal 104095/127949 (executing program) 2022/10/03 21:15:25 fetching corpus: 950, signal 106843/131728 (executing program) 2022/10/03 21:15:25 fetching corpus: 1000, signal 108077/134092 (executing program) 2022/10/03 21:15:25 fetching corpus: 1050, signal 110386/137420 (executing program) 2022/10/03 21:15:26 fetching corpus: 1100, signal 112635/140615 (executing program) 2022/10/03 21:15:26 fetching corpus: 1150, signal 114725/143705 (executing program) 2022/10/03 21:15:26 fetching corpus: 1200, signal 118186/147895 (executing program) 2022/10/03 21:15:26 fetching corpus: 1250, signal 121115/151620 (executing program) 2022/10/03 21:15:26 fetching corpus: 1300, signal 122666/154158 (executing program) 2022/10/03 21:15:26 fetching corpus: 1350, signal 124857/157176 (executing program) 2022/10/03 21:15:26 fetching corpus: 1400, signal 126150/159460 (executing program) 2022/10/03 21:15:26 fetching corpus: 1450, signal 127097/161424 (executing program) 2022/10/03 21:15:27 fetching corpus: 1500, signal 128573/163746 (executing program) 2022/10/03 21:15:27 fetching corpus: 1550, signal 130296/166313 (executing program) 2022/10/03 21:15:27 fetching corpus: 1600, signal 131836/168714 (executing program) 2022/10/03 21:15:27 fetching corpus: 1650, signal 134007/171574 (executing program) 2022/10/03 21:15:27 fetching corpus: 1700, signal 134651/173212 (executing program) 2022/10/03 21:15:27 fetching corpus: 1750, signal 135499/175022 (executing program) 2022/10/03 21:15:27 fetching corpus: 1800, signal 136558/176916 (executing program) 2022/10/03 21:15:27 fetching corpus: 1850, signal 138162/179298 (executing program) 2022/10/03 21:15:27 fetching corpus: 1900, signal 139894/181773 (executing program) 2022/10/03 21:15:28 fetching corpus: 1950, signal 141023/183673 (executing program) 2022/10/03 21:15:28 fetching corpus: 2000, signal 141836/185350 (executing program) 2022/10/03 21:15:28 fetching corpus: 2050, signal 143642/187775 (executing program) 2022/10/03 21:15:28 fetching corpus: 2100, signal 144707/189638 (executing program) 2022/10/03 21:15:28 fetching corpus: 2150, signal 145585/191350 (executing program) 2022/10/03 21:15:28 fetching corpus: 2200, signal 146540/193070 (executing program) 2022/10/03 21:15:28 fetching corpus: 2250, signal 147684/194955 (executing program) 2022/10/03 21:15:28 fetching corpus: 2300, signal 148879/196877 (executing program) 2022/10/03 21:15:28 fetching corpus: 2350, signal 149437/198300 (executing program) 2022/10/03 21:15:29 fetching corpus: 2400, signal 150087/199777 (executing program) 2022/10/03 21:15:29 fetching corpus: 2450, signal 151673/201840 (executing program) 2022/10/03 21:15:29 fetching corpus: 2500, signal 152341/203313 (executing program) 2022/10/03 21:15:29 fetching corpus: 2550, signal 153127/204882 (executing program) 2022/10/03 21:15:29 fetching corpus: 2600, signal 153907/206422 (executing program) 2022/10/03 21:15:29 fetching corpus: 2650, signal 155915/208720 (executing program) 2022/10/03 21:15:29 fetching corpus: 2700, signal 157419/210731 (executing program) 2022/10/03 21:15:29 fetching corpus: 2750, signal 159448/213011 (executing program) 2022/10/03 21:15:30 fetching corpus: 2800, signal 161068/214967 (executing program) 2022/10/03 21:15:30 fetching corpus: 2850, signal 161587/216281 (executing program) 2022/10/03 21:15:30 fetching corpus: 2900, signal 162245/217625 (executing program) 2022/10/03 21:15:30 fetching corpus: 2950, signal 162720/218873 (executing program) 2022/10/03 21:15:30 fetching corpus: 3000, signal 163616/220346 (executing program) 2022/10/03 21:15:30 fetching corpus: 3050, signal 164575/221858 (executing program) 2022/10/03 21:15:30 fetching corpus: 3100, signal 165173/223151 (executing program) 2022/10/03 21:15:30 fetching corpus: 3150, signal 165734/224443 (executing program) 2022/10/03 21:15:31 fetching corpus: 3200, signal 166972/226080 (executing program) 2022/10/03 21:15:31 fetching corpus: 3250, signal 167659/227412 (executing program) 2022/10/03 21:15:31 fetching corpus: 3300, signal 168224/228637 (executing program) 2022/10/03 21:15:31 fetching corpus: 3350, signal 168954/229959 (executing program) 2022/10/03 21:15:31 fetching corpus: 3400, signal 169764/231285 (executing program) 2022/10/03 21:15:31 fetching corpus: 3450, signal 171354/233112 (executing program) 2022/10/03 21:15:31 fetching corpus: 3500, signal 172109/234402 (executing program) 2022/10/03 21:15:31 fetching corpus: 3550, signal 173298/235943 (executing program) 2022/10/03 21:15:31 fetching corpus: 3600, signal 174005/237227 (executing program) 2022/10/03 21:15:32 fetching corpus: 3650, signal 174692/238506 (executing program) 2022/10/03 21:15:32 fetching corpus: 3700, signal 175284/239694 (executing program) 2022/10/03 21:15:32 fetching corpus: 3750, signal 175748/240801 (executing program) 2022/10/03 21:15:32 fetching corpus: 3800, signal 176382/241983 (executing program) 2022/10/03 21:15:32 fetching corpus: 3850, signal 177382/243376 (executing program) 2022/10/03 21:15:32 fetching corpus: 3900, signal 178125/244643 (executing program) 2022/10/03 21:15:32 fetching corpus: 3950, signal 180426/246601 (executing program) 2022/10/03 21:15:33 fetching corpus: 4000, signal 181264/247834 (executing program) 2022/10/03 21:15:33 fetching corpus: 4050, signal 181851/248921 (executing program) 2022/10/03 21:15:33 fetching corpus: 4100, signal 182959/250269 (executing program) 2022/10/03 21:15:33 fetching corpus: 4150, signal 183416/251268 (executing program) 2022/10/03 21:15:33 fetching corpus: 4200, signal 184130/252411 (executing program) 2022/10/03 21:15:33 fetching corpus: 4250, signal 184518/253449 (executing program) 2022/10/03 21:15:33 fetching corpus: 4300, signal 184997/254475 (executing program) 2022/10/03 21:15:33 fetching corpus: 4350, signal 185471/255512 (executing program) 2022/10/03 21:15:33 fetching corpus: 4400, signal 185973/256615 (executing program) 2022/10/03 21:15:34 fetching corpus: 4450, signal 186810/257895 (executing program) 2022/10/03 21:15:34 fetching corpus: 4500, signal 187206/258819 (executing program) 2022/10/03 21:15:34 fetching corpus: 4550, signal 187947/259909 (executing program) 2022/10/03 21:15:34 fetching corpus: 4600, signal 188709/260983 (executing program) 2022/10/03 21:15:34 fetching corpus: 4650, signal 189407/262016 (executing program) 2022/10/03 21:15:34 fetching corpus: 4700, signal 190611/263334 (executing program) 2022/10/03 21:15:34 fetching corpus: 4750, signal 191178/264359 (executing program) 2022/10/03 21:15:34 fetching corpus: 4800, signal 191951/265422 (executing program) 2022/10/03 21:15:35 fetching corpus: 4850, signal 192687/266470 (executing program) 2022/10/03 21:15:35 fetching corpus: 4900, signal 193475/267523 (executing program) 2022/10/03 21:15:35 fetching corpus: 4950, signal 194347/268577 (executing program) 2022/10/03 21:15:35 fetching corpus: 5000, signal 194782/269463 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/270200 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/270933 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/271645 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/272392 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/273135 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/273878 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/274621 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/275376 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/276143 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/276925 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/277634 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/278375 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/279096 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/279845 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/280646 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/281400 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/282131 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/282879 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/283647 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/284393 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/285155 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/285897 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/286660 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/287382 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/288153 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/288918 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/289677 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/290445 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/291215 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/291930 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/292691 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/293423 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/294172 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/294887 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/295636 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/296384 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/297146 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/297883 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/298637 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/299371 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/300110 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/300889 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/301634 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/302383 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/303130 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/303867 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/304600 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/305348 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/306114 (executing program) 2022/10/03 21:15:35 fetching corpus: 5001, signal 194785/306875 (executing program) 2022/10/03 21:15:36 fetching corpus: 5001, signal 194785/307554 (executing program) 2022/10/03 21:15:36 fetching corpus: 5001, signal 194785/308298 (executing program) 2022/10/03 21:15:36 fetching corpus: 5001, signal 194785/309038 (executing program) 2022/10/03 21:15:36 fetching corpus: 5001, signal 194785/309044 (executing program) 2022/10/03 21:15:36 fetching corpus: 5001, signal 194785/309044 (executing program) 2022/10/03 21:15:38 starting 8 fuzzer processes 21:15:38 executing program 0: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xa8b5}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x4010) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40030}, 0x40881) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb4, 0x2, 0x6, 0x5, 0x0, 0x0, {0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xfffffeff}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xf7}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xb9e5}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x4}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x400c114) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PID={0x8}]}, 0x60}}, 0x4) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x90a171297788033d}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x24040080}, 0x8800) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r7, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0xc044) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x10, 0x3f6, 0x100, 0x70bd29, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x404c080}, 0x40801) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x4c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x8, 0x0, 0x3}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x6}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x401}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x73}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008884}, 0x24000000) r8 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000f40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f00)={&(0x7f0000000c00)={0x2c8, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcf3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010101}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x36}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7312, @dev={0xfe, 0x80, '\x00', 0x15}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @local, 0x2}}}}]}, @TIPC_NLA_LINK={0x144, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6dea017a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe87}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000}, 0x4050) 21:15:38 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000080)={{0x0, 0x75, 0x4, 0x29e, 0xe05, 0xe48, 0xc0000, 0x100, 0x1, 0x1000, 0x97, 0x2, 0x6, 0x1800000, 0x400}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000010c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x24, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x19551453b9ee274}, 0x0) perf_event_open(&(0x7f00000011c0)={0xa, 0x80, 0xe1, 0x4, 0x1, 0x7, 0x0, 0x9, 0x10000, 0xe, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7f, 0x8}, 0x42009, 0x101, 0x6, 0x0, 0x2, 0x9, 0x1, 0x0, 0x3, 0x0, 0xd1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x77, 0x23}}}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x12ac}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xc49}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x565}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000018) fstatfs(r0, &(0x7f00000013c0)=""/194) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002900)={&(0x7f0000001500)={0x13d8, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@WGDEVICE_A_PEERS={0x51c, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x81}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x57}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f05ce61bffd17913587fd5ea415c49f949f30e74fb4443af720964d621916aba"}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "724493ace2cd10eac56bf7d398db6664f3649c0bb45664740ec69c2911ef8d16"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "efe9e09c61a26616a6d979b54c696ee5b10035d3d8582b8786757c0a28a97a22"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @private2, 0x401}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xa15}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x320, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}]}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d24304725cfabc7102f9cb8f44a86c5d95ce6931020d3d64e2d69b4e36fd8fed"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4f8, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1, @empty, 0xfffffff8}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fe28b42dccf63a39879712ac4e43851cc17bc3e9847c4b0b7d672999c5a16347"}, @WGPEER_A_ALLOWEDIPS={0x41c, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1b60}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}]}, @WGDEVICE_A_PEERS={0x994, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}]}, {0x360, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x3f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x100, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d4444345ac55f5b67c2963704dfb758b280b4e7c57067feb0cb7c4568bcabaf1"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0xe8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d2aef8f8aeec1942466760d4952941599ea59a5ea6b3dec5f88a76e1bb999950"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "91f77fb08f35531b2b18e8c2e808f8e359dfff3f9651cf9f91979a18a699eaaa"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1000}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x64010100}}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8001}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0xea, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "80f93e5898ca349ef6614f32441517258da9b8ad4ed4a02eddb4a4b28d1212c7"}]}, {0x4}, {0x3bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x4}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x2ac, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x4}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}, {0x4}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}]}]}, 0x13d8}, 0x1, 0x0, 0x0, 0x80}, 0x2000c040) r3 = perf_event_open(&(0x7f00000029c0)={0x5, 0x80, 0x8, 0x3, 0x6a, 0x7, 0x0, 0x6, 0xa, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000002980), 0x1}, 0x1020, 0xf102, 0x7, 0x7, 0x2, 0x6, 0x40, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000002a80)={0x1, 0x80, 0x6, 0x0, 0xfb, 0x7f, 0x0, 0xffff, 0x80, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000002a40), 0x2}, 0x4, 0x33, 0x308d00, 0x0, 0x4, 0xffffffff, 0x5, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffff, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000002b40)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002bc0), r4) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f0000002c80)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x28, r7, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x5d}}}}, ["", "", "", "", ""]}, 0x28}}, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002d00), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r6, &(0x7f0000002e80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002e40)={&(0x7f0000002d40)={0x100, r8, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "bef14613767e0973c3ee98a398db29478e504b232514f1b551"}}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x69b9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4008040}, 0x81) r9 = dup2(r3, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x48, 0x0, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}]}, 0x48}, 0x1, 0x0, 0x0, 0x40c1}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000003000)={{0x1, 0x1, 0x18, r5, @in_args={0x1}}, './file0\x00'}) 21:15:38 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x400000004}]}, 0x28}, 0x1, 0x0, 0x0, 0x48891}, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x300, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x78}, @val={0x8}, @val={0xc, 0x99, {0x4, 0xe}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r3 = dup2(r1, r1) sendmsg$ETHTOOL_MSG_EEE_GET(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x91c5752719f27578}, 0xc810) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000400)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x78, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000050}, 0x2000000) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000540)={'sit0\x00', 0x4}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x24004090) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) readahead(r3, 0x400, 0x8) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r2, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x24000004) r6 = openat$cgroup_ro(r3, &(0x7f00000007c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) r7 = pidfd_getfd(r6, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd4, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r6, 0x4018f50b, &(0x7f00000009c0)={0x1, 0xff, 0x100000000}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) 21:15:38 executing program 3: sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x40000) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x40084}, 0x48014) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.pending_reads\x00', 0x300, 0x100) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r0, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5, 0x3a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x70}}, 0x44) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x4048080) r3 = openat2(r1, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x600, 0x3, 0x18}, 0x18) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x20, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, '\xff\xff\xff\xff\xff\xff'}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nl80211\x00'}}, {@appraise_type}, {@audit}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@obj_role={'obj_role', 0x3d, 'wlan1\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\xff\xff\xff\xff\xff\xff'}}, {@euid_gt={'euid>', r4}}, {@appraise}, {@obj_role={'obj_role', 0x3d, '.pending_reads\x00'}}]}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r3) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x7c, r5, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x8866, 0xa}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x8010) setxattr$incfs_id(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00), &(0x7f0000000a40)={'0000000000000000000000000000000', 0x31}, 0x20, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x4e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x40) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000b80)={0x0, 0x2, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000f80)={0x10, 0x4, {0x1, @struct={0x9, 0x7fffffff}, r6, 0x1ff, 0xffff, 0x2, 0x2, 0x4, 0x80, @usage=0x3, 0x4, 0x0, [0x1, 0xfffffffffffffbff, 0x860, 0x3f, 0xa5, 0x2]}, {0x2, @usage=0x2, 0x0, 0x0, 0x2998, 0x10001, 0x8ed5, 0x3f, 0x1, @usage=0x8, 0xfffffffb, 0x1, [0x66, 0x3, 0x68000000, 0x98f, 0x8, 0xc3b0]}, {0x6, @usage=0x5, 0x0, 0x800, 0xea, 0x5, 0x401, 0x80000000, 0x0, @usage=0xbcba, 0x2, 0x6, [0x0, 0x3, 0x800, 0xf1, 0x2, 0x8]}, {0x400, 0x6, 0x1ab}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001380)={r7, 0x7, 0x7ff, 0x1}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001780)={r8, 0x0, 0xc76}) connect$unix(r3, &(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e22}, 0x6e) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00), r3) 21:15:38 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x110, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x7fff, 0x7f, 0x4, 0xffa}]}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x4008000}, 0x4040800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast1, @in=@private=0xa010101, 0x4e23, 0x9, 0x4e24, 0xffff, 0x2, 0xa0, 0x80, 0x0, r0, 0xee01}, {0x5, 0x1, 0x7, 0x8, 0x3f, 0x2, 0xab5, 0x3}, {0x1ff, 0x3, 0x5, 0xfffffffffffffffd}, 0x0, 0x6e6bbd, 0x2, 0x0, 0x3, 0x2}, {{@in6=@mcast1, 0x4d4, 0xff}, 0x0, @in=@multicast1, 0x3503, 0x3, 0x3, 0x0, 0x244b, 0x9, 0x5}}, 0xe8) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000003c0)={0x33, @dev={0xac, 0x14, 0x14, 0x3b}, 0x4e23, 0x2, 'fo\x00', 0x4, 0x2, 0x76}, 0x2c) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000700)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000740)={0x1, 'vlan0\x00'}, 0x18) r5 = syz_open_dev$vcsa(&(0x7f0000000780), 0x8, 0x402002) setsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f00000007c0)=0x20, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000840)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x4b}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x48001) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000940)='\x00', &(0x7f0000000980)='./file0\x00', r5) setsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f00000009c0)=0x6, 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000a00)={0x1, 'macvlan1\x00', {}, 0x7fff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r3, 0xea033000) pwritev2(r4, &(0x7f0000000bc0)=[{&(0x7f0000000a40)="c176fd66e64cbe5f9a8500693a9572c934ac46bcc885a6e0dea897659bf9d4de8ae13db98cddf972100cadf0268ac5fa342b17e02f36f908544029f61311e862a454e102c00d9d6723e46426e318d842c8ad81608cdfb2a0e9d96062c816f212e32d0a50f58f18d5a0cf5c2b2f7ea282622ab62dd8a376bd11f9bc67bdf95fc6b404456e6fa305ff643bfe1e843226d56dd4735f0f833053b83e45412e236ae1d1a674cb0294fc48b2c28f70b30b00261c975f75f1e9e8a08671e2c554e216b062c9728627dc816ad5ff9f44d037", 0xce}, {&(0x7f0000000b40)="861e48f61c667f1fa4ad8d7a7b1c7dfcb700dca8f434eaf510c88a5ad68d854c10351d2125416de3a0db9f9b4669b8cd72493630b595bbb17214544b543daea72e2e0624a90daf8e8965b6071c7954c89a2413a421e5fc057089f1c6bd762986635469b72571aa5cda8cd4b4bb1050344f748a", 0x73}], 0x2, 0x101, 0x200, 0x5) unlinkat(r2, &(0x7f0000000c00)='./file0\x00', 0x200) r7 = openat(r5, &(0x7f0000000c80)='./file0\x00', 0x80000, 0x4) symlinkat(&(0x7f0000000c40)='./file0\x00', r7, &(0x7f0000000cc0)='./file0\x00') [ 73.719796] audit: type=1400 audit(1664831738.712:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:15:38 executing program 5: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x2, 0x5, 0x7, 0x7, 0x2}}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x19) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)={0x8000, 0x7bac, 0x8001}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb0b477586698faab) ioctl$KDDISABIO(r1, 0x4b37) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = io_uring_setup(0x6574, &(0x7f0000000180)={0x0, 0x9, 0x2, 0x3, 0x2bf}) close(r2) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}]}, 0x6) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000240)={0x9, 0xc7, 0x2, 0x40aa, 0x1, [0xfc, 0x0, 0x6, 0x1314e2c]}) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0', "d7a896a24501a7c3cab8852dcb00f4a8d8334133e8c513221c428976e6d120fb5f8e8393384c59ee3ba977cf0255de4cf23ce7ad124df09d3d7b540252cbcaa808a4b7e0e2259a143c1f71317a7c62553b5a12528d2e46cc1f3c83f422d0351cba2bebc33006b448f66a02e8a451d56d274392f17aa0177b9e075967af9560bdcd9a5607ed2cc396a463e73f4890ed54c0ffffd38e97099c7d859eb9"}, 0xa0) io_uring_register$IORING_REGISTER_PROBE(r3, 0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x26) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000480)={{0x0, @multicast1, 0x4e22, 0x0, 'wrr\x00', 0x8, 0x2, 0x3e}, {@multicast2, 0x4e21, 0x2000, 0x7fffffff, 0x8, 0x5}}, 0x44) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000500)=""/128) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0xdb8) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x8) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 21:15:38 executing program 7: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000007f80)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)=""/228, 0xe4}, {&(0x7f0000000180)=""/136, 0x88}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/22, 0x16}, {&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000380)=""/122, 0x7a}], 0x6}}, {{&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000500)=""/47, 0x2f}], 0x1, &(0x7f0000000580)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000000680)=""/164, 0xa4}, {&(0x7f0000000740)=""/115, 0x73}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/72, 0x48}, {&(0x7f0000001840)=""/153, 0x99}, {&(0x7f0000001900)=""/135, 0x87}, {&(0x7f00000019c0)=""/230, 0xe6}, {&(0x7f0000001ac0)=""/208, 0xd0}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/21, 0x15}], 0xa, &(0x7f0000002cc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x120}}, {{&(0x7f0000002e00), 0x6e, &(0x7f0000003140)=[{&(0x7f0000002e80)=""/178, 0xb2}, {&(0x7f0000002f40)=""/88, 0x58}, {&(0x7f0000002fc0)=""/88, 0x58}, {&(0x7f0000003040)=""/222, 0xde}], 0x4, &(0x7f0000003180)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000003200)=@abs, 0x6e, &(0x7f0000003380)=[{&(0x7f0000003280)=""/69, 0x45}, {&(0x7f0000003300)=""/47, 0x2f}, {&(0x7f0000003340)=""/13, 0xd}], 0x3}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000033c0)=""/106, 0x6a}, {&(0x7f0000003440)=""/238, 0xee}, {&(0x7f0000003540)=""/185, 0xb9}, {&(0x7f0000003600)}, {&(0x7f0000003640)=""/188, 0xbc}], 0x5}}, {{&(0x7f0000003780)=@abs, 0x6e, &(0x7f0000005d00)=[{&(0x7f0000003800)=""/51, 0x33}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000005840)=""/247, 0xf7}, {&(0x7f0000005940)=""/159, 0x9f}, {&(0x7f0000005a00)=""/38, 0x26}, {&(0x7f0000005a40)=""/12, 0xc}, {&(0x7f0000005a80)=""/220, 0xdc}, {&(0x7f0000005b80)=""/101, 0x65}, {&(0x7f0000005c00)=""/243, 0xf3}], 0xa, &(0x7f0000005dc0)}}, {{&(0x7f0000005e00)=@abs, 0x6e, &(0x7f0000007f00)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/89, 0x59}], 0x3, &(0x7f0000007f40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x40}}], 0x8, 0x12001, &(0x7f0000008180)) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f00000081c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x7, 0x6, 0x3, 0x78b9, 0x5, 0xf0}, {0x4, 0x8, 0x9, 0x401, 0x7, 0xaa7}]}) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f0000008280)={0x0, r17, 0x2000000000000, 0x26da, 0x60, 0x6}) r19 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000082c0)='./binderfs2/binder-control\x00', 0x402, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r19, 0xca289435, &(0x7f0000008300)={0x3, 0x8, @status={[0x2, 0x1, 0x6, 0x200, 0x5, 0x90]}, [0x0, 0x2, 0x4, 0x8, 0x4607, 0x8, 0x2, 0xffffffffffffffe1, 0x1ff, 0x0, 0x200, 0x7, 0x401, 0xfffffffffffff83e, 0x7ff, 0x200, 0x7f, 0x1, 0x2, 0x7, 0x7, 0x4c, 0x10000, 0x401, 0x4, 0x1, 0xc61, 0xff8, 0xffffffffffffffc5, 0x1, 0x0, 0x101, 0x100000000, 0x7, 0x401, 0xb0, 0x5, 0x9, 0x80000000, 0x100000000, 0x100000000, 0x5, 0x2, 0xfff, 0x1, 0x9, 0x9, 0x6, 0x6, 0x0, 0x540b, 0x9, 0xffffffffffff0001, 0x3f, 0x1, 0x3, 0x8, 0xb15, 0x2dde0f64, 0x800, 0x40, 0x30000000000, 0x0, 0x800]}) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000008d40)={{r5}, 0x80000000, 0xe10, 0x5b00000}) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000009e80)={0x0}, &(0x7f0000009ec0)=0xc) fstat(r1, &(0x7f0000009f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000009f80)='./file0\x00', &(0x7f0000009fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = syz_open_pts(r14, 0x83) r24 = socket$inet_icmp(0x2, 0x2, 0x1) r25 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a040), 0x201, 0x0) sendmsg$netlink(r8, &(0x7f000000a140)={&(0x7f0000008d80)=@proc={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc, &(0x7f0000009e40)=[{&(0x7f0000008dc0)={0x1010, 0x14, 0x1, 0x70bd2a, 0x25dfdbff, "", [@generic="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"]}, 0x1010}, {&(0x7f0000009e00)={0x24, 0x17, 0x2, 0x70bd27, 0x25dfdbfe, "", [@typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x26}}]}, 0x24}], 0x2, &(0x7f000000a080)=[@cred={{0x1c, 0x1, 0x2, {r20, r18, r21}}}, @cred={{0x1c, 0x1, 0x2, {r10, r22, r11}}}, @rights={{0x1c, 0x1, 0x1, [r5, r23, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r24, r4, r7, r25, r8]}}], 0x88, 0x4000000}, 0x4000) write$rfkill(0xffffffffffffffff, &(0x7f000000a180)={0x0, 0x2, 0x2, 0x1, 0x1}, 0x8) syncfs(r6) r26 = ioctl$TUNGETDEVNETNS(r12, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r26) r27 = fcntl$dupfd(r16, 0x0, r0) dup(r27) sendfile(r4, 0xffffffffffffffff, &(0x7f000000a200)=0xff, 0x5) 21:15:38 executing program 6: clock_gettime(0x0, &(0x7f00000021c0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f0000000140)=""/117, 0x75}, {&(0x7f00000001c0)=""/191, 0xbf}, {&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/201, 0xc9}, {&(0x7f0000000500)=""/189, 0xbd}], 0x9}}, {{&(0x7f0000000680), 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/73, 0x49}, {&(0x7f00000017c0)=""/67, 0x43}, {&(0x7f0000001840)=""/120, 0x78}, {&(0x7f00000018c0)=""/175, 0xaf}, {&(0x7f0000001980)=""/116, 0x74}, {&(0x7f0000001a00)=""/78, 0x4e}], 0x8, &(0x7f0000001b00)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001b40)}], 0x1, &(0x7f0000001bc0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/159, 0x9f}], 0x1, &(0x7f0000001d00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d40)=""/115, 0x73}], 0x1, &(0x7f0000001e00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}, {{&(0x7f0000001f00), 0x6e, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}], 0x6, 0x10040, &(0x7f0000002200)={r0, r1+60000000}) clock_gettime(0x6, &(0x7f0000002240)) openat(r2, &(0x7f0000002280)='./file0\x00', 0x48000, 0x41) recvmmsg$unix(r3, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000022c0)=""/243, 0xf3}, {&(0x7f00000023c0)=""/81, 0x51}], 0x2, &(0x7f0000002480)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x170}}], 0x1, 0x40012040, 0x0) mq_timedreceive(r7, &(0x7f0000002640)=""/128, 0x80, 0x2, &(0x7f00000026c0)={0x77359400}) clock_gettime(0x7, &(0x7f0000002700)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000027c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002740)={0x1af801, 0xa1, 0x1b}, &(0x7f0000002780)='./file0\x00', 0x18, 0x0, 0x12345}, 0x101) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000002800), &(0x7f0000002840)={'U+'}, 0x16, 0x2) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000005, 0x20010, r4, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f00000028c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x4, 0x1, &(0x7f0000002880)="944c6a37e7223bf60d2540ca0684fb760c9e5cc2a5c7beda717e1655721762f29288dc16e41d6bfcfebd8542b7d3406275573c732bb5ca862e6f3e7e2e7d45dd", 0x7ff, 0x0, 0x1, {0x9}}, 0x5) syz_open_dev$mouse(&(0x7f0000002900), 0xfffffffffffffffb, 0x200000) syz_io_uring_submit(r8, 0x0, &(0x7f0000003940)=@IORING_OP_WRITE={0x17, 0x2, 0x2000, @fd_index=0x5, 0x40, &(0x7f0000002940)="69671ff10ca9585ebbcda1da6d7c093946ca39b37198b285f211229f43f5536bfaa1c8fbca408ca582a991ced208e8dd8b60f25dd808507a7785bcd778505414c93492ea098ffadd1022b5de119949464a209ed69d6dcca569ccc7685ddbd23678d72840acab1a0d667153b969ed81bd1cdfe11b573d7fcbe9f61cab7041b2c134155426737058e167dab726f37cc28d36782646e948f351e36bd18df3b5e93fc372be2063d4013595e704a5eac377e202d97d28da6ba7af49c055e7745cdaf50abcf74f70af681c7f8133cfdd0f0521dd93e2f88ab34f6c22813b9640266ba0d40864693b6ef3e36d8867b3919740d751abb48f9c835e1edf750ca30015af9e63929eedcb359e9e1c25f0be3f319837b2cc2ee6c71ed4cdb8287ac522eccab670c05057dcc3221daba74a85cd6669e2813158e44d075727bb533c01ab7be662e88dc73b0c09707ac241a3d7cd9b75d4474125fc949752532aff424e4a5e359d772f648b6b8239f779c445a8f6d66f4e6077a8316aa93e46e5c136e8d3cef6d3070caeee9e80dc74a2279011890d011ec74aefc8524e3e4d20fac5b5c2238d1720de35c1c30bb351cc6ba45d991ca7be1c7ad6729a604f17bdd57b500f21ab991ef8e7a269a5712baabfccf4433701a1b3e52e7566c522807f7113bcabf3f4238cd9929f7ecc6b23ac85f693d3b451216a5b36d3a8b99d70284b5c00cef03c0c653d47c2e96520034677d5aa30e2f7a414ce760587ae078fd16b48db713adcdaa317d64cba03c76dc16c0a8f515512e17d43e5c920c340d3fe7f824226f42f7c2ec3121b074840b5a206ed1f78466421730a2da0093dd03f63b67ac93b2ae3de3c663332a6edf60e20cbdab0ca54977b67b1e3d6231d072c089c64889e4a4269f028727272f64fc1f0768f08f1bcac8234f96a87f7eefa53fa5ffe0861de22ca535935f9574c2b4e70d5d8d64e0b69d738beb4d32f90b01d1d94d302386c521f9545ba831eb46db588108fe43e91dfc878ff143edfe8705b22c76b3c35f6f936b6080ba1e5bfa7895a379706386e812b9bb21f7be8711e4f8e7e12ea48bcf31594297c99a8a9ef32582df147c445d23fe6e266212d911569c39b5e4a060ad701600b1de6b4efcb8610053a25ea765bb96e860f60ff096feaeefd024ab6bdf5e7eae1ac203813a6ae5b663314d966cc8128e253ae9e6667202bafaaee3427e4c8b411f8f9d6a8dcec645375bafbd36196ab6b4cfa517bbaae369b91fc9c940a083bb808bf99463ab2d4522231ef072cc39b490dc07aca1d0a142c773b84d71f9410fc3577906868bd959d36cca4d6b2690c7956c991aaa0564db223233584a8e1079c4a1f5569872ae2633dcad8a8bab3963d76242c5dfb5376bef963b33565e6d527eeb2bebc5d1382b2d8f4493615c080a6d05def240cc78420ec5929c686a109d174e3879cc2ebba33dbac06ef7b108f6a9c16faf7c0ac08d37e016970dff037cd84cfc79fbdbf29908fa18208ab8ae78e8183acd7704af724c1e619df99e89300258e2d6b2c1c6fe491d5ff08de604320b554dad584cffab7660205167331bf6fa53d14bf6aad970159dad02bcbf9962a1680a7de37ad58ac2ee6f4d7ad05ad81b707fd18e87c1a402be352af76874b20822983d9193932579548261f845a87ad651509bb80bf11024cef82e8f9929f3e9d3eb460a7cc740f6771f788b5efd03fabfcb687b8c1222762ee78ccff1093ea726d3d5d958fc646ecdb151a11abdb09b0e91a7b1eebc906c7ea1f5fb79ae040aee5a1b90f577281bb39d26b01691ab69f28aa1b727c9c5cf73b65939ebe60bea5a47337bae0808e351418590f10554aeebbcb68ad49bd97b8bc92483857f04c0c64b838fadf8694ccc5987b3e6293f23067425461cb818f2af9549a0a359bb37c0e004bbabb9a82cfd992f21d7289bfba5dfdca07dcfcebfe2a47d7555a142591d3ce29292e49f54b60e4a72d2b05b411cb70726448b292d2195d50911c8bbde1b7106c03d67a1d8be1a048976169f841ba3d2988749f666b6eaff2a0ac3dda5c047c70dbab6fbbf1811767b1aea3973774e6914d0c20e9ca6245591e605a1d39fd777036ef5cb324ff8382d53bc99baa0cb4771069e2e878dbe341ddadf4e9ca2bb33885331841414cc23ef3c89615b73f4d0977a5f4a94d601085d50de2707f30d24a71c02fc0802cc00e75a55baadefa0dfa619c44bd590dbcd30ca64ecc6e1a18c7bb2408b6fa6bf2f82f0e7fdefecb20154b7c925f8916fcad3bbf086350208b4f1be5eb6ee954c0db3b14070f9603aac33675ee762ed5c90d03addd26d6b555be760fb07bec679a27c88d2898f558728be852bed997ce69903214ba8738bea3e0bd5c6c7479ebf9f638241cb14b0e233d8973bb0bf38aea7fa8da821e4c1c90c1f9822c0668718523245f1ce31770c3e61e73acc895c1ace36048d9ba17de521e3ea6b94fcfbf39f25ecbe2122436155fed5130889676affa0a205b4bc52de6cdb043c077319ffa689c655b59fed3e633f897356531c334bcd0920634546c9ff5d6ebb45b1b44e8c675a54d8e6d36b78a0b93e792aff8f9bf1f0890cd181b58a38a28e330996e28ce7ee7afffb5899636b2852acfa119cba9920f4e2dc39f85306cbefd4d995c82fd165675a78bfa3bfeccb842e3aa4ee75e999cd2acb30a3b64a3b604238a462ed91e58f7cce1a21d020734a668377fb0d37eb8d934fdad916c6a6fe78b9f2f49a7f3c507eaef7b1204ab3fec976ece85042cd3d898bf4b5addf824f58ae5857d07f2329a3c7c4ae6979ef66d2a31b049da7d3885adb6e69aec156769f8297a69da0e66fcea868751b767f1398b682c0fcb0ee989c3ca35a31936676ebb6936be465b73189d0502576e4250a92ce6e0929b14da3fb75d7a43c2de675226e6482ae66a742a3da83afded01f6d47fbe609d0626d0c3868be4a7ee7a68460b91337bcefae8a43bdacc92680d6c105b0b7daf067b73d17a2a68c21c69cbc66c1b6458be712925066c11a9fcd561684aaeaae1570bf9c6f5d75e45acbefb78c20f6a5c5d03f447b0a7c1049d01e8745d3147193a7f6c2466e7f969d9260feaa1d42978dfe2fe96d8001ec2dce8fccf70a19bdd8567fb29580a7bca2de997aed5eb2ea9c11834e36f9c690e9053e79a235faf9380b4d05970f2d1085da74e715a92cbd71167a5d17a062871833fd44101c6920b9cefc9ed35a829680e13d465b276622348ef2b9ad4d2ed722c8cf172624654b66720dd9265b996c451f06e56119d6c03b6fa31bd5728216162368a30e8e8922b8b2e432f421cfa593b94ba45a33ef853fcd209e2e7bda144943faaf0dd82402d85ee56336a68c09a43accde442fa06e54c6bd6ccd04d109cbab39f30f82f50202951785d79720c067fe78abd838f967056fd5887332c8fe95040a68d28bb082a7c6694c25fccff648fc5e4180ecb591598222f6bd9ef7d301c5e51df8cbb9fd30aef312c5a78854f2f9be64a68cc2399f3dbdda3b552467996e62c7a5823d38c435deae09779d8ceb247570b25698e88b1d9ac9c3a1310d410914eb7a9d9439f56ca41d9cf289795dcf2265fe0300f3afe62f6b3dcb0bb2d134e006bd480fc664f1cc8c45a202ccb6a50817c57e7c45ba89aba1a0eaf9f2d62475e9987c1e64681ef80de743dc20d76c99f825962516d3af12b2eb5c96db1c02dcd46aecf4ec361e65cccac1c60ba7bfbae665a13418789f907f3396cc02edc9455facb228ca1fa26aa8d2a4b91d37a2106c516405a378b9d7bb505b46ffa0876bc097be32d9d9726c0df1318d37e63b987b21f5b36d724640bcf9d2c5f6871fbd640248c7b5f910bf4a99542b19a9ae725bdfbf0135e45341437996b218125910331f813ae7ba5eca2d37b1398f238925eef89c380308f38a49b88587e75cf9bbcb43c6d83c9081dfe1283347ce9fb1f7cef8cd3522281546119d9edeb747ed9c296007c0d95a2f98b4ebe587ae817abfcd5560229bd7e84ff3760c32fbd1e52eba5db067b451078f32b0de0b8fdd5b1b9b92b5398f8ae26c1fae49caf454d4a0ba048ec6dee5c04df60d7df327cc594937fbc10f296b38d81319f9a8f8d476c6e10acaec9a9a7678b6cacd031111f4bea67983726439c2be402b64bacf3090551eeaea96ce665cfcdbdd1000dab8fc3bb5f4874362a70a009a89cb45d68bd0da964346089bcc57b9875385dc7a2143fe0183b2a72c8ca67d7c4f7a6de6c4e39181ded4c113cafbd918ea9a572a169af4f87c08f830578fd74d5ff0afce933de1f87aa92edfd9724fb046787bd0d3ab3b3cb8096821beb3889d801006499474cff08ab2ba75c12b380bb915f3c1a0f64232b63241501717f9c40a104d111ce442554f9298e6d1b696496b03892e205755d110e6a8f2c1fbc142e3e1db4c88e246862926ef3eec3ef0090227c328c3873aaebd158266c5053b8bc11920d45cac5ff67ffb87742b27b51db51cc65fadec8e8c6f7710972436282991b4cfd94587ee472287f7ea7331c0a5840785923bda888ab500016a7d791fe82873fb1ced85c09692f96379810cc6db6c4fc6fd8646b74037875e712b5cd6ed2e2f88ba4376a3aac3bc7cb6cee75f5020f887a598d54ff2e5e48839dda2a73974218a07b1725b9cb6bee2d1a2b39dc87eed38960a2ba903fe2e1691261a3f39831c6f02f0911f4d757fbf61426dfe21f1ab39bff806d0afaf9be89ed9126ea1927b3e061ac13951c3e11a0bbee1352175439f709a32d33af187a5a1ea5c005edef2fae617dc12a9a7e9133974a1dce9762ba06afe80a14f436e59175422409da7e0ef0b065fa0aab67dfedc865dca276148c7b24f1c69b56692976f6c6b2b2b19f818a834cc96dc4cc73b71aea378d8f79d349d34512370fc5c1782ccef417eff5f0bda66ec849d197beee73abb7f2d561b9bb77636cdbc67a222dea2591fe0d505389b645d27b20b1421e8f7940391ba2140aabef21d1d2e3610b6898d378ab4dbc7c835edf42add8ca2ee96ca7e844974fc32f3ed285023fa2189dbb35e1783c4c3b466e4b1fc4a06b9d2f8dfa182bf5f969056eea292f01c9c4c17cfea4d9c6f91fe938998af7470afb39aa22b493bf9a544911fb9a56acc11618b862e9522251222be8c3b4de420677f242a0c46d75ac3ce915308caa3000ad1fd0d3f5d098c7534efce712bf20dd41a328c3e09b39bb28ff1489256dcf7de05f48021d437be59d4a69161b9580f896915f2b4963ea31638ff9a9da7c2e5c9fd6d7ff65ccac2e9cd8f7ae74ca7eb8af3b1cce853a6b277cf51918b41a29be2a3ec7637303676eff863d63d3db7ff165e066766c50d9b54d687f2e987392bbb462f1fcda5567a0a86329d394fa5262093e85a32bb824a6df392ce68a93adef72067a6b2a6f83491e9c8c483cb498763a286a28eba675ab24a0b2e24e983a877e53fcfccdfb24819da06fa89665f7cd36b2377200b3624052ad3e38c8e840caa7d5631eb9f7ac60156c6fcbc60644d9dc425295e9d725abb2c4e5780397bfab18d9953638f63365dc46fa0908e4a62715d3feb2f30f8434c6d4bc06e20b7daacad3ca12dc084e191dd513a9a6637f6f38ce729a1a717d73ef41779cc5340fdb173b51651939929892e1512343580e62f4e9f3a596c886b3de84e20ba3aaaf102ef25f26a803485bd7e1ef24c31cfa1786901b69da878fe293f04dd9b93d05f6e72c9319280bd163399a31edf365e649d59f997f8b5329b174ed7560e359bbca8fd7339c92", 0x1000, 0x10}, 0x9) syz_io_uring_setup(0x206a, &(0x7f0000003980)={0x0, 0x58a4, 0x10, 0x3, 0x3f}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000003a00), &(0x7f0000003a40)) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x4010, r7, 0x8000000) syz_io_uring_setup(0x394f, &(0x7f0000003a80)={0x0, 0x8e69, 0x10, 0x3, 0x283, 0x0, r5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000003b00), &(0x7f0000003b40)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000003bc0)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x9, &(0x7f0000003b80)={0x77359400}}, 0xfffffffa) truncate(&(0x7f0000003c00)='./file0\x00', 0x6) clock_gettime(0x0, &(0x7f0000003c80)={0x0, 0x0}) futex(&(0x7f0000003c40)=0x1, 0x9, 0x2, &(0x7f0000003cc0)={r11, r12+10000000}, &(0x7f0000003d00)=0x2, 0x2) [ 74.992221] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.993873] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.002420] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.003443] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.005640] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.007596] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.007676] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.011238] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.013108] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.014334] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.027551] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.031101] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.037163] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.038249] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.048804] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.050129] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.051775] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.054130] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.055113] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.056452] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.057695] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.058733] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.066037] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.071377] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.075375] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.076868] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.083055] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.089821] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.122090] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.134145] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.136021] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.137834] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.139072] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.140275] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.140668] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.144477] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.149203] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.155185] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.155423] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.157009] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.159044] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.159233] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.161373] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.161842] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.162454] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.167761] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.170062] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.180965] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.187050] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.130670] Bluetooth: hci0: command 0x0409 tx timeout [ 77.130998] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 77.131602] Bluetooth: hci5: command 0x0409 tx timeout [ 77.132484] Bluetooth: hci1: command 0x0409 tx timeout [ 77.132863] Bluetooth: hci2: command 0x0409 tx timeout [ 77.194036] Bluetooth: hci6: command 0x0409 tx timeout [ 77.194064] Bluetooth: hci3: command 0x0409 tx timeout [ 77.194762] Bluetooth: hci4: command 0x0409 tx timeout [ 79.178012] Bluetooth: hci2: command 0x041b tx timeout [ 79.178985] Bluetooth: hci1: command 0x041b tx timeout [ 79.179735] Bluetooth: hci5: command 0x041b tx timeout [ 79.180727] Bluetooth: hci0: command 0x041b tx timeout [ 79.242015] Bluetooth: hci3: command 0x041b tx timeout [ 79.242077] Bluetooth: hci4: command 0x041b tx timeout [ 79.242800] Bluetooth: hci6: command 0x041b tx timeout [ 81.226058] Bluetooth: hci0: command 0x040f tx timeout [ 81.226074] Bluetooth: hci2: command 0x040f tx timeout [ 81.227033] Bluetooth: hci5: command 0x040f tx timeout [ 81.227055] Bluetooth: hci1: command 0x040f tx timeout [ 81.319144] Bluetooth: hci4: command 0x040f tx timeout [ 81.320128] Bluetooth: hci3: command 0x040f tx timeout [ 81.321027] Bluetooth: hci6: command 0x040f tx timeout [ 82.250040] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 83.274109] Bluetooth: hci0: command 0x0419 tx timeout [ 83.275391] Bluetooth: hci1: command 0x0419 tx timeout [ 83.276128] Bluetooth: hci5: command 0x0419 tx timeout [ 83.276828] Bluetooth: hci2: command 0x0419 tx timeout [ 83.338114] Bluetooth: hci6: command 0x0419 tx timeout [ 83.338858] Bluetooth: hci3: command 0x0419 tx timeout [ 83.339640] Bluetooth: hci4: command 0x0419 tx timeout [ 84.885161] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 84.920147] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 84.921821] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 84.939129] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 84.942035] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 84.943807] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 84.949112] Bluetooth: hci7: HCI_REQ-0x0c1a [ 86.986115] Bluetooth: hci7: command 0x0409 tx timeout [ 89.034034] Bluetooth: hci7: command 0x041b tx timeout [ 91.082008] Bluetooth: hci7: command 0x040f tx timeout [ 93.130008] Bluetooth: hci7: command 0x0419 tx timeout 21:16:35 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffe, r2, &(0x7f00000001c0)=')', 0x1}]) r3 = eventfd2(0x7, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f00000003c0)="ff4155dfaf00d94119389fb87f68044399fb54ff83e86c2002315a255a960ee76489147a4903fe66809138dab0d4b0f3045a480c12425c7e8a44a2bc5fa775e3b8db9221060e5cea56386d2a64b42d097d3576e950edcaeecf9477cb89d134f24e164713dceb8e82ba212b5978f6a3809786044a0a75e32d8677abd1a86d14b42b675fa7e36eb715a3a3c30c33705e2096e8fb848dbd095118e4ea88afa1eb492989e444930300f0e0c832ba542334b7766308a13f4d5faa727bdbc36ce92a1ec7dd1b03d75574f58c1656e470c248736000649716a44c13b372b8aeb37282fe47660cf78c", 0xe5, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f00000004c0)="5f09eda9d8ec8a64bcaf4599383b0ef005af8cb27aa7129f04d58bce0200945d6bd69667173af06e0abbae0c7010d8a68277ff3ffb40743f9c5d0441b04d1797d1fa06693da25b3ac7a148150b34dc6e86f2a8f0d89e62df33b10230166aad9aebfc89c7bb354bf3cb6939f2900841c466933afad7fb87ce2ba5e9ca52efdaec7d41689986caf365d4928c69d29c0a11f906986074aaf940da7a979ff413d07e23f0bbd6a2aa9ba3b19df6154c9c78b1cb2940112c3d202beed36a1b7740cd38ee", 0xc1, 0x8, 0x0, 0x2, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000000600), 0x0, 0x8}]) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) io_pgetevents(0x0, 0x10000, 0x3, &(0x7f0000000780)=[{}, {}, {}], &(0x7f0000000740)={r4, r5+60000000}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) read$hiddev(r6, &(0x7f0000000040)=""/169, 0x200000e9) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') [ 130.303281] audit: type=1400 audit(1664831795.296:7): avc: denied { open } for pid=3788 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.305068] audit: type=1400 audit(1664831795.296:8): avc: denied { kernel } for pid=3788 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.323489] ------------[ cut here ]------------ [ 130.323509] [ 130.323511] ====================================================== [ 130.323515] WARNING: possible circular locking dependency detected [ 130.323519] 6.0.0-rc7-next-20220930 #1 Not tainted [ 130.323525] ------------------------------------------------------ [ 130.323529] syz-executor.6/3789 is trying to acquire lock: [ 130.323535] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 130.323575] [ 130.323575] but task is already holding lock: [ 130.323578] ffff88800d379c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.323604] [ 130.323604] which lock already depends on the new lock. [ 130.323604] [ 130.323607] [ 130.323607] the existing dependency chain (in reverse order) is: [ 130.323611] [ 130.323611] -> #3 (&ctx->lock){....}-{2:2}: [ 130.323624] _raw_spin_lock+0x2a/0x40 [ 130.323636] __perf_event_task_sched_out+0x53b/0x18d0 [ 130.323647] __schedule+0xedd/0x2470 [ 130.323661] schedule+0xda/0x1b0 [ 130.323674] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.323687] syscall_exit_to_user_mode+0x19/0x40 [ 130.323700] do_syscall_64+0x48/0x90 [ 130.323717] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.323729] [ 130.323729] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 130.323743] _raw_spin_lock_nested+0x30/0x40 [ 130.323753] raw_spin_rq_lock_nested+0x1e/0x30 [ 130.323766] task_fork_fair+0x63/0x4d0 [ 130.323783] sched_cgroup_fork+0x3d0/0x540 [ 130.323797] copy_process+0x4183/0x6e20 [ 130.323808] kernel_clone+0xe7/0x890 [ 130.323817] user_mode_thread+0xad/0xf0 [ 130.323827] rest_init+0x24/0x250 [ 130.323839] arch_call_rest_init+0xf/0x14 [ 130.323856] start_kernel+0x4c6/0x4eb [ 130.323871] secondary_startup_64_no_verify+0xe0/0xeb [ 130.323885] [ 130.323885] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 130.323898] _raw_spin_lock_irqsave+0x39/0x60 [ 130.323912] try_to_wake_up+0xab/0x1930 [ 130.323925] up+0x75/0xb0 [ 130.323939] __up_console_sem+0x6e/0x80 [ 130.323955] console_unlock+0x46a/0x590 [ 130.323970] vprintk_emit+0x1bd/0x560 [ 130.323986] vprintk+0x84/0xa0 [ 130.324002] _printk+0xba/0xf1 [ 130.324013] kauditd_hold_skb.cold+0x3f/0x4e [ 130.324030] kauditd_send_queue+0x233/0x290 [ 130.324046] kauditd_thread+0x5f9/0x9c0 [ 130.324059] kthread+0x2ed/0x3a0 [ 130.324074] ret_from_fork+0x22/0x30 [ 130.324086] [ 130.324086] -> #0 ((console_sem).lock){....}-{2:2}: [ 130.324099] __lock_acquire+0x2a02/0x5e70 [ 130.324116] lock_acquire+0x1a2/0x530 [ 130.324131] _raw_spin_lock_irqsave+0x39/0x60 [ 130.324142] down_trylock+0xe/0x70 [ 130.324156] __down_trylock_console_sem+0x3b/0xd0 [ 130.324172] vprintk_emit+0x16b/0x560 [ 130.324188] vprintk+0x84/0xa0 [ 130.324204] _printk+0xba/0xf1 [ 130.324214] report_bug.cold+0x72/0xab [ 130.324230] handle_bug+0x3c/0x70 [ 130.324246] exc_invalid_op+0x14/0x50 [ 130.324262] asm_exc_invalid_op+0x16/0x20 [ 130.324275] group_sched_out.part.0+0x2c7/0x460 [ 130.324292] ctx_sched_out+0x8f1/0xc10 [ 130.324309] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.324319] __schedule+0xedd/0x2470 [ 130.324333] schedule+0xda/0x1b0 [ 130.324346] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.324356] syscall_exit_to_user_mode+0x19/0x40 [ 130.324369] do_syscall_64+0x48/0x90 [ 130.324385] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.324398] [ 130.324398] other info that might help us debug this: [ 130.324398] [ 130.324400] Chain exists of: [ 130.324400] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 130.324400] [ 130.324415] Possible unsafe locking scenario: [ 130.324415] [ 130.324417] CPU0 CPU1 [ 130.324420] ---- ---- [ 130.324422] lock(&ctx->lock); [ 130.324427] lock(&rq->__lock); [ 130.324434] lock(&ctx->lock); [ 130.324440] lock((console_sem).lock); [ 130.324446] [ 130.324446] *** DEADLOCK *** [ 130.324446] [ 130.324448] 2 locks held by syz-executor.6/3789: [ 130.324455] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 130.324484] #1: ffff88800d379c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.324510] [ 130.324510] stack backtrace: [ 130.324512] CPU: 1 PID: 3789 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.324525] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.324533] Call Trace: [ 130.324536] [ 130.324540] dump_stack_lvl+0x8b/0xb3 [ 130.324558] check_noncircular+0x263/0x2e0 [ 130.324574] ? format_decode+0x26c/0xb50 [ 130.324590] ? print_circular_bug+0x450/0x450 [ 130.324607] ? simple_strtoul+0x30/0x30 [ 130.324622] ? perf_swevent_event+0x6c/0x550 [ 130.324639] ? format_decode+0x26c/0xb50 [ 130.324657] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 130.324674] __lock_acquire+0x2a02/0x5e70 [ 130.324695] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 130.324718] lock_acquire+0x1a2/0x530 [ 130.324734] ? down_trylock+0xe/0x70 [ 130.324751] ? lock_release+0x750/0x750 [ 130.324771] ? vprintk+0x84/0xa0 [ 130.324789] _raw_spin_lock_irqsave+0x39/0x60 [ 130.324800] ? down_trylock+0xe/0x70 [ 130.324816] down_trylock+0xe/0x70 [ 130.324832] ? vprintk+0x84/0xa0 [ 130.324848] __down_trylock_console_sem+0x3b/0xd0 [ 130.324865] vprintk_emit+0x16b/0x560 [ 130.324884] vprintk+0x84/0xa0 [ 130.324901] _printk+0xba/0xf1 [ 130.324912] ? record_print_text.cold+0x16/0x16 [ 130.324928] ? report_bug.cold+0x66/0xab [ 130.324946] ? group_sched_out.part.0+0x2c7/0x460 [ 130.324964] report_bug.cold+0x72/0xab [ 130.324983] handle_bug+0x3c/0x70 [ 130.325000] exc_invalid_op+0x14/0x50 [ 130.325018] asm_exc_invalid_op+0x16/0x20 [ 130.325030] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.325051] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.325062] RSP: 0018:ffff888040157c48 EFLAGS: 00010006 [ 130.325071] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.325079] RDX: ffff88801a908000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.325086] RBP: ffff888019e60000 R08: 0000000000000005 R09: 0000000000000001 [ 130.325094] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800d379c00 [ 130.325101] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 130.325112] ? group_sched_out.part.0+0x2c7/0x460 [ 130.325132] ? group_sched_out.part.0+0x2c7/0x460 [ 130.325152] ctx_sched_out+0x8f1/0xc10 [ 130.325171] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.325185] ? lock_is_held_type+0xd7/0x130 [ 130.325199] ? __perf_cgroup_move+0x160/0x160 [ 130.325209] ? set_next_entity+0x304/0x550 [ 130.325227] ? update_curr+0x267/0x740 [ 130.325245] ? lock_is_held_type+0xd7/0x130 [ 130.325259] __schedule+0xedd/0x2470 [ 130.325276] ? io_schedule_timeout+0x150/0x150 [ 130.325291] ? trace_rcu_dyntick+0x1a7/0x250 [ 130.325311] schedule+0xda/0x1b0 [ 130.325326] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.325338] syscall_exit_to_user_mode+0x19/0x40 [ 130.325351] do_syscall_64+0x48/0x90 [ 130.325369] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.325382] RIP: 0033:0x7fb196f0cb19 [ 130.325390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.325401] RSP: 002b:00007fb194482218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.325411] RAX: 0000000000000001 RBX: 00007fb19701ff68 RCX: 00007fb196f0cb19 [ 130.325419] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb19701ff6c [ 130.325426] RBP: 00007fb19701ff60 R08: 000000000000000e R09: 0000000000000000 [ 130.325433] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb19701ff6c [ 130.325440] R13: 00007ffd8a71a5bf R14: 00007fb194482300 R15: 0000000000022000 [ 130.325453] [ 130.381154] WARNING: CPU: 1 PID: 3789 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 130.381848] Modules linked in: [ 130.382094] CPU: 1 PID: 3789 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.382680] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.383504] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.383907] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.385242] RSP: 0018:ffff888040157c48 EFLAGS: 00010006 [ 130.385631] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.386158] RDX: ffff88801a908000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.386678] RBP: ffff888019e60000 R08: 0000000000000005 R09: 0000000000000001 [ 130.387203] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800d379c00 [ 130.387725] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 130.388250] FS: 00007fb194482700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 130.388841] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.389271] CR2: 00007fdbddb7e8e0 CR3: 000000003b1c0000 CR4: 0000000000350ee0 [ 130.389796] Call Trace: [ 130.389987] [ 130.390156] ctx_sched_out+0x8f1/0xc10 [ 130.390461] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.390841] ? lock_is_held_type+0xd7/0x130 [ 130.391160] ? __perf_cgroup_move+0x160/0x160 [ 130.391491] ? set_next_entity+0x304/0x550 [ 130.391816] ? update_curr+0x267/0x740 [ 130.392116] ? lock_is_held_type+0xd7/0x130 [ 130.392443] __schedule+0xedd/0x2470 [ 130.392723] ? io_schedule_timeout+0x150/0x150 [ 130.393069] ? trace_rcu_dyntick+0x1a7/0x250 [ 130.393409] schedule+0xda/0x1b0 [ 130.393673] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.394046] syscall_exit_to_user_mode+0x19/0x40 [ 130.394400] do_syscall_64+0x48/0x90 [ 130.394684] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.395070] RIP: 0033:0x7fb196f0cb19 [ 130.395342] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.396681] RSP: 002b:00007fb194482218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.397238] RAX: 0000000000000001 RBX: 00007fb19701ff68 RCX: 00007fb196f0cb19 [ 130.397768] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb19701ff6c [ 130.398287] RBP: 00007fb19701ff60 R08: 000000000000000e R09: 0000000000000000 [ 130.398813] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb19701ff6c [ 130.399333] R13: 00007ffd8a71a5bf R14: 00007fb194482300 R15: 0000000000022000 [ 130.399869] [ 130.400046] irq event stamp: 640 [ 130.400296] hardirqs last enabled at (639): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 130.400997] hardirqs last disabled at (640): [] __schedule+0x1225/0x2470 [ 130.401608] softirqs last enabled at (346): [] __irq_exit_rcu+0x11b/0x180 [ 130.402247] softirqs last disabled at (315): [] __irq_exit_rcu+0x11b/0x180 [ 130.402868] ---[ end trace 0000000000000000 ]--- [ 130.842928] hrtimer: interrupt took 19847 ns [ 131.713690] audit: type=1400 audit(1664831796.706:9): avc: denied { map } for pid=3891 comm="syz-executor.4" path="pipe:[14346]" dev="pipefs" ino=14346 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 VM DIAGNOSIS: 21:16:35 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000000 RCX=0000000000000000 RDX=0000000000000000 RSI=0000000000000003 RDI=0000000000000000 RBP=ffffffff849ec800 RSP=ffff8880386ff738 R8 =0000000000000000 R9 =ffffffff85b06ed7 R10=fffffbfff0b60dda R11=0000000000000001 R12=0000000000000000 R13=ffffffff849ec7c0 R14=0000000000000001 R15=ffffffff815f0b50 RIP=ffffffff8425411e RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffcfb0a58f0 CR3=000000001779e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040157690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb194482700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdbddb7e8e0 CR3=000000003b1c0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb196ff37c0 00007fb196ff37c8 YMM02=0000000000000000 0000000000000000 00007fb196ff37e0 00007fb196ff37c0 YMM03=0000000000000000 0000000000000000 00007fb196ff37c8 00007fb196ff37c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000