Warning: Permanently added '[localhost]:14638' (ECDSA) to the list of known hosts. 2022/10/04 00:51:46 fuzzer started 2022/10/04 00:51:46 dialing manager at localhost:35095 syzkaller login: [ 37.343800] cgroup: Unknown subsys name 'net' [ 37.444964] cgroup: Unknown subsys name 'rlimit' 2022/10/04 00:51:59 syscalls: 2215 2022/10/04 00:51:59 code coverage: enabled 2022/10/04 00:51:59 comparison tracing: enabled 2022/10/04 00:51:59 extra coverage: enabled 2022/10/04 00:51:59 setuid sandbox: enabled 2022/10/04 00:51:59 namespace sandbox: enabled 2022/10/04 00:51:59 Android sandbox: enabled 2022/10/04 00:51:59 fault injection: enabled 2022/10/04 00:51:59 leak checking: enabled 2022/10/04 00:51:59 net packet injection: enabled 2022/10/04 00:51:59 net device setup: enabled 2022/10/04 00:51:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 00:51:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 00:51:59 USB emulation: enabled 2022/10/04 00:51:59 hci packet injection: enabled 2022/10/04 00:51:59 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 00:51:59 802.15.4 emulation: enabled 2022/10/04 00:51:59 fetching corpus: 50, signal 24522/26344 (executing program) 2022/10/04 00:52:00 fetching corpus: 100, signal 42864/46324 (executing program) 2022/10/04 00:52:00 fetching corpus: 150, signal 48235/53310 (executing program) 2022/10/04 00:52:00 fetching corpus: 200, signal 51060/57760 (executing program) 2022/10/04 00:52:00 fetching corpus: 250, signal 57404/65555 (executing program) 2022/10/04 00:52:00 fetching corpus: 300, signal 61655/71290 (executing program) 2022/10/04 00:52:00 fetching corpus: 350, signal 66400/77435 (executing program) 2022/10/04 00:52:00 fetching corpus: 400, signal 69322/81775 (executing program) 2022/10/04 00:52:01 fetching corpus: 450, signal 73091/86828 (executing program) 2022/10/04 00:52:01 fetching corpus: 500, signal 76767/91881 (executing program) 2022/10/04 00:52:01 fetching corpus: 550, signal 81614/97915 (executing program) 2022/10/04 00:52:01 fetching corpus: 600, signal 86687/104090 (executing program) 2022/10/04 00:52:01 fetching corpus: 650, signal 91756/110152 (executing program) 2022/10/04 00:52:01 fetching corpus: 700, signal 95814/115263 (executing program) 2022/10/04 00:52:01 fetching corpus: 750, signal 99147/119632 (executing program) 2022/10/04 00:52:01 fetching corpus: 800, signal 100549/122263 (executing program) 2022/10/04 00:52:02 fetching corpus: 850, signal 103015/125781 (executing program) 2022/10/04 00:52:02 fetching corpus: 900, signal 105034/128902 (executing program) 2022/10/04 00:52:02 fetching corpus: 950, signal 107312/132262 (executing program) 2022/10/04 00:52:02 fetching corpus: 1000, signal 109536/135519 (executing program) 2022/10/04 00:52:02 fetching corpus: 1050, signal 112633/139509 (executing program) 2022/10/04 00:52:02 fetching corpus: 1100, signal 113422/141455 (executing program) 2022/10/04 00:52:02 fetching corpus: 1150, signal 114750/143851 (executing program) 2022/10/04 00:52:02 fetching corpus: 1200, signal 116087/146275 (executing program) 2022/10/04 00:52:02 fetching corpus: 1250, signal 118155/149271 (executing program) 2022/10/04 00:52:03 fetching corpus: 1300, signal 120567/152564 (executing program) 2022/10/04 00:52:03 fetching corpus: 1350, signal 122021/155017 (executing program) 2022/10/04 00:52:03 fetching corpus: 1400, signal 122976/157054 (executing program) 2022/10/04 00:52:03 fetching corpus: 1450, signal 125530/160349 (executing program) 2022/10/04 00:52:03 fetching corpus: 1500, signal 126818/162582 (executing program) 2022/10/04 00:52:03 fetching corpus: 1550, signal 128035/164744 (executing program) 2022/10/04 00:52:03 fetching corpus: 1600, signal 129180/166851 (executing program) 2022/10/04 00:52:03 fetching corpus: 1650, signal 130591/169142 (executing program) 2022/10/04 00:52:03 fetching corpus: 1700, signal 131826/171263 (executing program) 2022/10/04 00:52:04 fetching corpus: 1750, signal 132966/173322 (executing program) 2022/10/04 00:52:04 fetching corpus: 1800, signal 133683/175012 (executing program) 2022/10/04 00:52:04 fetching corpus: 1850, signal 135375/177460 (executing program) 2022/10/04 00:52:04 fetching corpus: 1900, signal 136039/179061 (executing program) 2022/10/04 00:52:04 fetching corpus: 1950, signal 137005/180962 (executing program) 2022/10/04 00:52:04 fetching corpus: 2000, signal 138019/182829 (executing program) 2022/10/04 00:52:04 fetching corpus: 2050, signal 139853/185328 (executing program) 2022/10/04 00:52:04 fetching corpus: 2100, signal 142076/188085 (executing program) 2022/10/04 00:52:04 fetching corpus: 2150, signal 144437/190960 (executing program) 2022/10/04 00:52:05 fetching corpus: 2200, signal 146711/193702 (executing program) 2022/10/04 00:52:05 fetching corpus: 2250, signal 147346/195257 (executing program) 2022/10/04 00:52:05 fetching corpus: 2300, signal 148121/196877 (executing program) 2022/10/04 00:52:05 fetching corpus: 2350, signal 148650/198360 (executing program) 2022/10/04 00:52:05 fetching corpus: 2400, signal 149881/200260 (executing program) 2022/10/04 00:52:05 fetching corpus: 2450, signal 151123/202178 (executing program) 2022/10/04 00:52:05 fetching corpus: 2500, signal 152005/203799 (executing program) 2022/10/04 00:52:05 fetching corpus: 2550, signal 152623/205178 (executing program) 2022/10/04 00:52:06 fetching corpus: 2600, signal 153942/207065 (executing program) 2022/10/04 00:52:06 fetching corpus: 2650, signal 154895/208740 (executing program) 2022/10/04 00:52:06 fetching corpus: 2700, signal 155553/210206 (executing program) 2022/10/04 00:52:06 fetching corpus: 2750, signal 156383/211736 (executing program) 2022/10/04 00:52:06 fetching corpus: 2800, signal 157206/213301 (executing program) 2022/10/04 00:52:06 fetching corpus: 2850, signal 159059/215438 (executing program) 2022/10/04 00:52:06 fetching corpus: 2900, signal 159821/216906 (executing program) 2022/10/04 00:52:06 fetching corpus: 2950, signal 161178/218724 (executing program) 2022/10/04 00:52:06 fetching corpus: 3000, signal 161983/220150 (executing program) 2022/10/04 00:52:06 fetching corpus: 3050, signal 162788/221602 (executing program) 2022/10/04 00:52:07 fetching corpus: 3100, signal 163415/222955 (executing program) 2022/10/04 00:52:07 fetching corpus: 3150, signal 163932/224208 (executing program) 2022/10/04 00:52:07 fetching corpus: 3200, signal 164642/225522 (executing program) 2022/10/04 00:52:07 fetching corpus: 3250, signal 165584/227015 (executing program) 2022/10/04 00:52:07 fetching corpus: 3300, signal 166585/228537 (executing program) 2022/10/04 00:52:07 fetching corpus: 3350, signal 169049/230908 (executing program) 2022/10/04 00:52:07 fetching corpus: 3400, signal 169946/232359 (executing program) 2022/10/04 00:52:07 fetching corpus: 3450, signal 170624/233696 (executing program) 2022/10/04 00:52:08 fetching corpus: 3500, signal 171791/235232 (executing program) 2022/10/04 00:52:08 fetching corpus: 3550, signal 172470/236554 (executing program) 2022/10/04 00:52:08 fetching corpus: 3600, signal 173107/237785 (executing program) 2022/10/04 00:52:08 fetching corpus: 3650, signal 173545/238904 (executing program) 2022/10/04 00:52:08 fetching corpus: 3700, signal 174161/240176 (executing program) 2022/10/04 00:52:08 fetching corpus: 3750, signal 174797/241452 (executing program) 2022/10/04 00:52:08 fetching corpus: 3800, signal 175348/242622 (executing program) 2022/10/04 00:52:08 fetching corpus: 3850, signal 176266/244058 (executing program) 2022/10/04 00:52:08 fetching corpus: 3900, signal 176698/245136 (executing program) 2022/10/04 00:52:09 fetching corpus: 3950, signal 177520/246425 (executing program) 2022/10/04 00:52:09 fetching corpus: 4000, signal 178289/247659 (executing program) 2022/10/04 00:52:09 fetching corpus: 4050, signal 179041/248895 (executing program) 2022/10/04 00:52:09 fetching corpus: 4100, signal 180410/250430 (executing program) 2022/10/04 00:52:09 fetching corpus: 4150, signal 181018/251579 (executing program) 2022/10/04 00:52:09 fetching corpus: 4200, signal 182047/252903 (executing program) 2022/10/04 00:52:09 fetching corpus: 4250, signal 182829/254068 (executing program) 2022/10/04 00:52:09 fetching corpus: 4300, signal 183692/255300 (executing program) 2022/10/04 00:52:09 fetching corpus: 4350, signal 184436/256454 (executing program) 2022/10/04 00:52:10 fetching corpus: 4400, signal 185108/257560 (executing program) 2022/10/04 00:52:10 fetching corpus: 4450, signal 185825/258677 (executing program) 2022/10/04 00:52:10 fetching corpus: 4500, signal 187112/259994 (executing program) 2022/10/04 00:52:10 fetching corpus: 4550, signal 188136/261198 (executing program) 2022/10/04 00:52:10 fetching corpus: 4600, signal 188825/262261 (executing program) 2022/10/04 00:52:10 fetching corpus: 4650, signal 189345/263291 (executing program) 2022/10/04 00:52:10 fetching corpus: 4700, signal 190020/264335 (executing program) 2022/10/04 00:52:10 fetching corpus: 4750, signal 190919/265477 (executing program) 2022/10/04 00:52:11 fetching corpus: 4800, signal 191959/266688 (executing program) 2022/10/04 00:52:11 fetching corpus: 4850, signal 192562/267641 (executing program) 2022/10/04 00:52:11 fetching corpus: 4900, signal 193163/268670 (executing program) 2022/10/04 00:52:11 fetching corpus: 4950, signal 193866/269739 (executing program) 2022/10/04 00:52:11 fetching corpus: 5000, signal 194766/270834 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/271637 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/272423 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/273219 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/273987 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/274756 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/275492 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/276246 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/276970 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/277685 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/278407 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/279179 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/279925 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/280641 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/281349 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/282120 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/282915 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/283673 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/284437 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/285212 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/285989 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/286779 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/287553 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/288295 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/289076 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/289805 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/290617 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/291414 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/292130 (executing program) 2022/10/04 00:52:11 fetching corpus: 5001, signal 194785/292897 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/293638 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/294394 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/295148 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/295931 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/296712 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/297486 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/298244 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/298967 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/299738 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/300508 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/301276 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/302078 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/302816 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/303515 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/304298 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/305102 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/305824 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/306570 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/307335 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/308082 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/308857 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/309632 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/310371 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/311109 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/311846 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/312351 (executing program) 2022/10/04 00:52:12 fetching corpus: 5001, signal 194785/312351 (executing program) 2022/10/04 00:52:15 starting 8 fuzzer processes 00:52:15 executing program 0: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x100}) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/69, 0x45}) r2 = signalfd(r1, &(0x7f00000001c0)={[0xff]}, 0x8) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0], 0x2, 0x20}) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000340)={&(0x7f0000000280), &(0x7f00000002c0)=""/105, 0x69}) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) read(r2, &(0x7f0000000380)=""/250, 0xfa) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000480)=0x7) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000500)={&(0x7f00000004c0)=""/35, 0x23}) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000640)={&(0x7f0000000540), &(0x7f0000000580)=""/177, 0xb1}) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) write$binfmt_aout(r1, &(0x7f0000000680)={{0x6bf61b8e28c041f2, 0x2, 0x15, 0x26d, 0x58, 0x9f, 0x32b, 0x1}, "dd1f4d4a4a40770daaa9828dda7ba60b76bd858984d33e0d5ec5f4d9485eb7476baccaa1a73875ba9dc2757708399e4ebb62baa9627851fcac99ec623783f359192dd86d6dbf6a2c8a47a99dd50897838813f84165670adc2a4010967d460cd06f030ee3cfdc490fc16bdc8af56f9983de3a66727e2e270941d70868f1b777316d99bb7a7ad9295d1fcc348a94583c2c4ea479723c801e4a9fd954c91e666366ff94e50f1432c17c91cd97f540e84e02726e8ac1d61faa8134c52de020a3f4f5c0f29ea7442a0e0147dafaef3bcaa7ab9d207afea70204b6fc915be486e3a4fbdcb3e3f39dd9a4b1b55719", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x90b) read$usbmon(r2, &(0x7f0000000fc0)=""/69, 0x45) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000001040)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) fcntl$addseals(r0, 0x409, 0xa) 00:52:15 executing program 1: alarm(0x2) alarm(0x9) alarm(0x2bd5) alarm(0x3f) alarm(0xfffffffffffffff8) alarm(0xd35b) alarm(0x8) alarm(0x6bb) alarm(0x1) alarm(0xffffffff7fffffff) alarm(0xfffffffffffffffd) alarm(0x2) alarm(0x6) alarm(0xc47b) alarm(0xf3b3) alarm(0x460) alarm(0x27c) alarm(0x5) alarm(0x3) alarm(0x7) 00:52:15 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x81, 0x2}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x1}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x74bc6441}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x10000}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xab6}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffff0001}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x15, 0x10, 0x70bd27, 0x25dfdbfd, {0x2a, 0x20}}, 0x14}, 0x1, 0x0, 0x0, 0x4004080}, 0x1) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_macvtap\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000ac0)='.log\x00', 0x199042, 0x84) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0xb0, r0, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x70}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4}], @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x374}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d54a7eecb5e0"}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fff}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9a8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0xb0}, 0x1, 0x0, 0x0, 0x8}, 0x40080) r3 = dup(0xffffffffffffffff) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000d40)=""/4096, &(0x7f0000001d40)=0x1000) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f0000001d80)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00), r3) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e40)={0x9c, r4, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xa8, 0x5e}}}}, [@NL80211_ATTR_IE={0x15, 0x2a, [@mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0x1, 0x2, 0x2, 0x10}}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x2a, 0x2a, [@random_vendor={0xdd, 0x24, "00fa98ba0e71d2d90c8aeb8e0c5d43de270929f51cf86a03af0a96f5c8aa7f60e48e4afa"}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a35668f894b4"}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40404}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x20, r4, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0xb}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000002140)={0x81, 0x0, 0x3, 0x80000000, 0x4}) signalfd4(0xffffffffffffffff, &(0x7f0000002180)={[0x7fff]}, 0x8, 0x80000) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) close_range(r2, r6, 0x0) [ 65.576241] audit: type=1400 audit(1664844735.164:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:52:15 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 00:52:15 executing program 4: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000000)={0x0, 0x7fff, 0x8}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000400)={r0, 0x8001, 0x78}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800), 0x30400, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r1, {0x10000}}, './file0\x00'}) r4 = socket$unix(0x1, 0x1, 0x0) accept$unix(r4, &(0x7f0000000880)=@abs, &(0x7f0000000900)=0x6e) r5 = dup(r1) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000940)=0xffffffffffffffff) fcntl$getown(r5, 0x9) pidfd_send_signal(r1, 0xd, &(0x7f0000000980)={0x24, 0xb963, 0x6}, 0x0) accept$unix(r3, &(0x7f0000000a00), &(0x7f0000000a80)=0x6e) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000b40)=0x0) mount$9p_fd(0x0, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x200c0, &(0x7f0000000b80)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, ']&.&}'}}, {@noextend}], [{@obj_role={'obj_role', 0x3d, '{'}}, {@measure}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@seclabel}, {@hash}, {@fowner_lt={'fowner<', r6}}, {@fowner_gt={'fowner>', 0xee01}}]}}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000d40)={&(0x7f0000000c40)=""/227, 0xe3, 0x2, 0xfffffffb}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000d80)={0x20, 0x0, 0x6, 0x5, 0xa, [{0x3, 0x6, 0xb206, '\x00', 0x2880}, {0x0, 0x7, 0x2, '\x00', 0x506}, {0x1000, 0x4, 0x101, '\x00', 0x280}, {0x3, 0x1, 0x0, '\x00', 0x2104}, {0x1, 0x9, 0xfffffffffffffeff, '\x00', 0x1b01}, {0x7, 0x1, 0x7f, '\x00', 0x1302}, {0x3, 0xffff, 0x13, '\x00', 0x400}, {0x9, 0x8, 0xe76, '\x00', 0x2500}, {0x4, 0xca, 0x8, '\x00', 0x80}, {0x6d2, 0x7ff}]}) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r7, 0x9, 0xfffffffffffff731, 0x7b1f) recvmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001040)=""/202, 0xca}], 0x1, &(0x7f0000001180)=""/167, 0xa7}, 0x3f}], 0x1, 0x40012042, &(0x7f0000001280)={0x0, 0x989680}) 00:52:15 executing program 6: write(0xffffffffffffffff, &(0x7f0000000000)="5e9ef6621ec007063953dda889db2a6ec250464d5389c95d2a215d47393d32708ee1059e91b9b2e789f8bf1f92518b27e216304f1a4c91ddbf765aa710e50fddf11e2698c5d31bf889f34d212652b69d8703ceb4ed09d9094e9998b1cd940e33c1c53ab87851faecbebb", 0x6a) pwrite64(0xffffffffffffffff, &(0x7f0000000080)="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", 0x1000, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0}, &(0x7f0000001140)=0xc) r2 = perf_event_open(&(0x7f0000001080)={0x4, 0x80, 0x2, 0x3, 0x7, 0x4, 0x0, 0xab5, 0x4800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext={0x0, 0x20}, 0x8104, 0x5ec, 0x81, 0x2, 0x7, 0x80000001, 0x4, 0x0, 0x200, 0x0, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x5, 0x20, 0x5, 0x86, 0x0, 0x0, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000001180), 0xa}, 0x4080, 0x0, 0x7, 0x7, 0x3, 0x80, 0xbea5, 0x0, 0x7ff, 0x0, 0x80000000}, r0, 0x1, r2, 0xb) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001440)={&(0x7f0000001280)={0x1bc, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x52}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x178, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfff}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1000}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x100}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x401}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x800}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x10000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffe00}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xec}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fffffff}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffffd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x346c}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7ff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x400}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xa7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x673a}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x10001}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) r3 = perf_event_open(&(0x7f0000001500)={0x2, 0x80, 0x2, 0x1, 0x3f, 0x6, 0x0, 0x8b, 0x80200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000014c0), 0x6}, 0x10004, 0x7fff8000000000, 0x1, 0xd, 0x6, 0x1, 0x2, 0x0, 0xb1a}, r0, 0x7, 0xffffffffffffffff, 0x9) r4 = fsmount(0xffffffffffffffff, 0x0, 0x80) r5 = openat(r4, &(0x7f0000001580)='./file0\x00', 0x200002, 0x31d) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001600), r5) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x3c, r6, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x130d}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20048810) perf_event_open(&(0x7f0000001740)={0x4, 0x80, 0x5, 0x3f, 0x3f, 0x7, 0x0, 0x3, 0x10020, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001700), 0x1}, 0x1000, 0x3, 0x875d, 0x5, 0x8, 0xffffd201, 0x80, 0x0, 0x8, 0x0, 0x3ff}, r0, 0x10, r4, 0x9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0, 0x0}, &(0x7f0000001800)=0xc) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840)={r0, r1, r7}, 0xc) openat(0xffffffffffffffff, &(0x7f0000001880)='./file0\x00', 0x200, 0xb) r8 = open(&(0x7f00000018c0)='./file0\x00', 0x12000, 0x6bcf12e1f12b6059) openat(r8, &(0x7f0000001900)='./file0\x00', 0x2, 0x81) fallocate(r3, 0x2, 0x5, 0xd8d2) pipe2$9p(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r3, 0x406, r9) 00:52:15 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0x4e21, 0x7ff, 0x4e24, 0x47ec, 0x8, 0x80, 0x80, 0x0, 0x0, r0}, {0x9, 0x1f, 0x1, 0x8cb, 0x52c, 0x8, 0x400, 0x2}, {0xfffffffffffffffe, 0x72d2, 0x1, 0x9}, 0x3, 0x6e6bb8, 0x1, 0x1, 0x5, 0x3}, {{@in=@remote, 0x4d4, 0x3c}, 0x2, @in=@private=0xa010102, 0x3506, 0x0, 0x1, 0x8, 0x8, 0xfff, 0x5}}, 0xe8) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)='\x00', 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x29, 0x1f, 0x7, 0x9, 0x16, @private2, @mcast2, 0x20, 0x740, 0xfffffffa, 0x100}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000500)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x3}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000540)="a828bf7cadbbb949e92daf921d23db74799a342bd2294ed2589a0a610a88acc4ce748d9ae33226308be3cb8bca3273383ab86192f44ca9b4b1d896b391ac42b76d78499189a1fce8e97380aa12ecd5afe0630b53a0830e1c4d364c74cfbe2a389c7b4b7b5110892c88a6ce5f128a8e1fbf8edf951d24f6f128eecb3da241cb16fb9337a892e9b1e9789fa7ab2440eaf540b23b3d0deb3c4424086f8619ff919e1d1805af", 0xa4}], 0x1, &(0x7f0000000700)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x32, 0x4, 0x2, 0x4, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r1}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x1d, 0x2, '\x00', [@ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x400}, @enc_lim={0x4, 0x1, 0xf8}, @jumbo={0xc2, 0x4, 0xffffffff}]}}}, @tclass={{0x14, 0x29, 0x43, 0x40}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xc, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x7}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3a, 0x8, 0x0, 0x1, 0x0, [@dev={0xfe, 0x80, '\x00', 0x15}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x2b, 0x12, 0x1, 0xf7, 0x0, [@ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00', @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, @mcast1, @mcast1, @remote, @private0]}}}], 0x1c8}}], 0x1, 0x40805) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a00)={'syztnl1\x00', &(0x7f0000000980)={'ip6gre0\x00', r1, 0x29, 0x4d, 0x7, 0x6, 0x20, @loopback, @remote, 0x8, 0x20, 0x4, 0x3ff}}) accept$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a80)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000b40)={'ip6gre0\x00', &(0x7f0000000ac0)={'sit0\x00', r1, 0x29, 0x20, 0x8, 0x2e036c99, 0x10, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x7800, 0x2, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000c00)={'ip6gre0\x00', &(0x7f0000000b80)={'syztnl2\x00', r1, 0x2f, 0x6, 0x1, 0x80000001, 0x60, @mcast1, @mcast1, 0x10, 0x10, 0x7fff, 0x1000}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'wg0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'batadv_slave_0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0}, &(0x7f0000000e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'batadv_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002340)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002300)={&(0x7f0000001640)={0xc9c, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x128, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x0, 0x20, 0x80, 0x3ff}, {0x892a, 0x0, 0x3}, {0x5, 0x0, 0x6, 0x5}, {0x5bd, 0x7, 0x20, 0x80000001}, {0x7fff, 0x6, 0x5, 0x7}, {0x9, 0x8, 0x1, 0x8}, {0x26, 0xc5, 0x9, 0x4}, {0xff, 0x1, 0x8, 0x80}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x2, 0x7f, 0x67}]}}}]}}, {{0x8, 0x1, r3}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xef1}}}]}}, {{0x8, 0x1, r1}, {0x220, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1644}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x1ac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xe8d}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x8, 0xdf, 0x6, 0x8}, {0xb08, 0x1f, 0x7, 0x7}, {0x20, 0x7, 0x5, 0x6}, {0x3f, 0xfb, 0x6b, 0x3}, {0xfffa, 0x0, 0x3, 0x7}, {0x20, 0x20, 0x80, 0x8}, {0x2, 0x6, 0x1, 0x8}]}}}]}}]}, 0xc9c}, 0x1, 0x0, 0x0, 0x340000a0}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003580)=[{{&(0x7f0000002380)={0xa, 0x4e23, 0x8, @ipv4={'\x00', '\xff\xff', @local}, 0xfffffffd}, 0x1c, &(0x7f00000024c0)=[{&(0x7f00000023c0)="ef8d3674f926dcb0019dc4484a7fbe4d870f9df73c258e85e3f3e9b22354eb077331440a704c87bf4422dbe4b857150dae9f9f054ae0f925447ef2b34114e7509255a6d47c5de7b83e4328a6bdc5a8ae41c24573cec4dcd76642933aa75585ddaaaec4a95ad6d0f19383019a5b7d079270fe54716ae0772e90fe1ddda5c4fa3ad5ae4b5390be0c9c33ae17e00b37f808269153eb851873df2a7e5eab99311ec3e6b8170aa73b2253e48d5c5c617d8e54e7e99027507459001742ee348af2fd45236893e9f6662d514e03a7a40a09b6d975f496a86dabaf", 0xd7}], 0x1}}, {{&(0x7f0000002500)={0xa, 0x4e23, 0x6, @mcast2, 0x5}, 0x1c, &(0x7f0000003540)=[{&(0x7f0000002540)="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", 0x1000}], 0x1}}], 0x2, 0x48080) 00:52:15 executing program 7: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0xfffffff8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0xffffffff) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x1ff) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0x40) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0x80) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x4) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0xfff) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x8001) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000002c0)=0x1ff) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000300)=0x94) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0xff) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x3) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)=0xbf) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x3) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x10000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000004c0)=0xffffffff) [ 66.921617] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.925108] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.928882] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.937113] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.939099] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.940774] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.947455] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.013607] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.015068] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.016878] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.020241] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.022425] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.024654] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.026675] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.027914] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.028961] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.030424] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.031573] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.032886] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.033111] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.036848] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.038618] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.038981] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.041651] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.043999] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.049512] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.055804] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.057254] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.057472] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.060486] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.061953] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.065506] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.065544] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.067173] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.067798] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.069882] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 67.070975] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.072476] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.072558] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.073819] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.075831] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.076246] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.080902] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.081703] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.082152] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.084099] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.087600] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.087993] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.094209] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.097181] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.100852] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.101222] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.105205] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.106142] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.116620] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.141870] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.006623] Bluetooth: hci0: command 0x0409 tx timeout [ 69.133957] Bluetooth: hci2: command 0x0409 tx timeout [ 69.134096] Bluetooth: hci1: command 0x0409 tx timeout [ 69.135020] Bluetooth: hci6: command 0x0409 tx timeout [ 69.135479] Bluetooth: hci7: command 0x0409 tx timeout [ 69.136402] Bluetooth: hci5: command 0x0409 tx timeout [ 69.197490] Bluetooth: hci3: command 0x0409 tx timeout [ 69.198677] Bluetooth: hci4: command 0x0409 tx timeout [ 71.053392] Bluetooth: hci0: command 0x041b tx timeout [ 71.181443] Bluetooth: hci5: command 0x041b tx timeout [ 71.182738] Bluetooth: hci7: command 0x041b tx timeout [ 71.183529] Bluetooth: hci6: command 0x041b tx timeout [ 71.184259] Bluetooth: hci1: command 0x041b tx timeout [ 71.185003] Bluetooth: hci2: command 0x041b tx timeout [ 71.246567] Bluetooth: hci4: command 0x041b tx timeout [ 71.247412] Bluetooth: hci3: command 0x041b tx timeout [ 73.101533] Bluetooth: hci0: command 0x040f tx timeout [ 73.229406] Bluetooth: hci2: command 0x040f tx timeout [ 73.229893] Bluetooth: hci1: command 0x040f tx timeout [ 73.230403] Bluetooth: hci6: command 0x040f tx timeout [ 73.230861] Bluetooth: hci7: command 0x040f tx timeout [ 73.231638] Bluetooth: hci5: command 0x040f tx timeout [ 73.293373] Bluetooth: hci3: command 0x040f tx timeout [ 73.293825] Bluetooth: hci4: command 0x040f tx timeout [ 75.149384] Bluetooth: hci0: command 0x0419 tx timeout [ 75.277408] Bluetooth: hci5: command 0x0419 tx timeout [ 75.277845] Bluetooth: hci7: command 0x0419 tx timeout [ 75.278222] Bluetooth: hci6: command 0x0419 tx timeout [ 75.279195] Bluetooth: hci1: command 0x0419 tx timeout [ 75.279591] Bluetooth: hci2: command 0x0419 tx timeout [ 75.341373] Bluetooth: hci4: command 0x0419 tx timeout [ 75.341937] Bluetooth: hci3: command 0x0419 tx timeout 00:53:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x3f, 0x8, 0xeb, 0x7, 0x0, 0x0, 0x22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x40, 0x4, 0xa806, 0x5, 0x7f, 0x7, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) [ 121.046463] audit: type=1400 audit(1664844790.634:7): avc: denied { open } for pid=3698 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.048037] audit: type=1400 audit(1664844790.634:8): avc: denied { kernel } for pid=3698 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.061867] ------------[ cut here ]------------ [ 121.061887] [ 121.061890] ====================================================== [ 121.061894] WARNING: possible circular locking dependency detected [ 121.061898] 6.0.0-rc7-next-20220930 #1 Not tainted [ 121.061904] ------------------------------------------------------ [ 121.061907] syz-executor.5/3699 is trying to acquire lock: [ 121.061914] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.061955] [ 121.061955] but task is already holding lock: [ 121.061958] ffff88800f708420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.061985] [ 121.061985] which lock already depends on the new lock. [ 121.061985] [ 121.061988] [ 121.061988] the existing dependency chain (in reverse order) is: [ 121.061991] [ 121.061991] -> #3 (&ctx->lock){....}-{2:2}: [ 121.062005] _raw_spin_lock+0x2a/0x40 [ 121.062016] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.062027] __schedule+0xedd/0x2470 [ 121.062041] schedule+0xda/0x1b0 [ 121.062054] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.062067] syscall_exit_to_user_mode+0x19/0x40 [ 121.062081] do_syscall_64+0x48/0x90 [ 121.062098] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.062111] [ 121.062111] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.062124] _raw_spin_lock_nested+0x30/0x40 [ 121.062135] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.062148] task_fork_fair+0x63/0x4d0 [ 121.062165] sched_cgroup_fork+0x3d0/0x540 [ 121.062179] copy_process+0x4183/0x6e20 [ 121.062191] kernel_clone+0xe7/0x890 [ 121.062200] user_mode_thread+0xad/0xf0 [ 121.062210] rest_init+0x24/0x250 [ 121.062222] arch_call_rest_init+0xf/0x14 [ 121.062240] start_kernel+0x4c6/0x4eb [ 121.062254] secondary_startup_64_no_verify+0xe0/0xeb [ 121.062269] [ 121.062269] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.062282] _raw_spin_lock_irqsave+0x39/0x60 [ 121.062293] try_to_wake_up+0xab/0x1930 [ 121.062308] up+0x75/0xb0 [ 121.062322] __up_console_sem+0x6e/0x80 [ 121.062338] console_unlock+0x46a/0x590 [ 121.062354] vt_ioctl+0x2822/0x2ca0 [ 121.062366] tty_ioctl+0x785/0x16b0 [ 121.062376] __x64_sys_ioctl+0x19a/0x210 [ 121.062390] do_syscall_64+0x3b/0x90 [ 121.062407] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.062420] [ 121.062420] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.062433] __lock_acquire+0x2a02/0x5e70 [ 121.062450] lock_acquire+0x1a2/0x530 [ 121.062466] _raw_spin_lock_irqsave+0x39/0x60 [ 121.062476] down_trylock+0xe/0x70 [ 121.062491] __down_trylock_console_sem+0x3b/0xd0 [ 121.062507] vprintk_emit+0x16b/0x560 [ 121.062523] vprintk+0x84/0xa0 [ 121.062538] _printk+0xba/0xf1 [ 121.062550] report_bug.cold+0x72/0xab [ 121.062566] handle_bug+0x3c/0x70 [ 121.062582] exc_invalid_op+0x14/0x50 [ 121.062599] asm_exc_invalid_op+0x16/0x20 [ 121.062611] group_sched_out.part.0+0x2c7/0x460 [ 121.062629] ctx_sched_out+0x8f1/0xc10 [ 121.062645] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.062656] __schedule+0xedd/0x2470 [ 121.062670] schedule+0xda/0x1b0 [ 121.062683] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.062693] syscall_exit_to_user_mode+0x19/0x40 [ 121.062706] do_syscall_64+0x48/0x90 [ 121.062722] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.062735] [ 121.062735] other info that might help us debug this: [ 121.062735] [ 121.062737] Chain exists of: [ 121.062737] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.062737] [ 121.062752] Possible unsafe locking scenario: [ 121.062752] [ 121.062755] CPU0 CPU1 [ 121.062757] ---- ---- [ 121.062760] lock(&ctx->lock); [ 121.062765] lock(&rq->__lock); [ 121.062772] lock(&ctx->lock); [ 121.062778] lock((console_sem).lock); [ 121.062785] [ 121.062785] *** DEADLOCK *** [ 121.062785] [ 121.062787] 2 locks held by syz-executor.5/3699: [ 121.062794] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.062822] #1: ffff88800f708420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.062848] [ 121.062848] stack backtrace: [ 121.062851] CPU: 1 PID: 3699 Comm: syz-executor.5 Not tainted 6.0.0-rc7-next-20220930 #1 [ 121.062863] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.062872] Call Trace: [ 121.062875] [ 121.062879] dump_stack_lvl+0x8b/0xb3 [ 121.062897] check_noncircular+0x263/0x2e0 [ 121.062913] ? format_decode+0x26c/0xb50 [ 121.062930] ? print_circular_bug+0x450/0x450 [ 121.062947] ? simple_strtoul+0x30/0x30 [ 121.062963] ? format_decode+0x26c/0xb50 [ 121.062980] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.062997] __lock_acquire+0x2a02/0x5e70 [ 121.063018] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.063040] lock_acquire+0x1a2/0x530 [ 121.063057] ? down_trylock+0xe/0x70 [ 121.063074] ? lock_release+0x750/0x750 [ 121.063095] ? vprintk+0x84/0xa0 [ 121.063112] _raw_spin_lock_irqsave+0x39/0x60 [ 121.063124] ? down_trylock+0xe/0x70 [ 121.063139] down_trylock+0xe/0x70 [ 121.063155] ? vprintk+0x84/0xa0 [ 121.063171] __down_trylock_console_sem+0x3b/0xd0 [ 121.063189] vprintk_emit+0x16b/0x560 [ 121.063207] vprintk+0x84/0xa0 [ 121.063225] _printk+0xba/0xf1 [ 121.063236] ? record_print_text.cold+0x16/0x16 [ 121.063252] ? report_bug.cold+0x66/0xab [ 121.063270] ? group_sched_out.part.0+0x2c7/0x460 [ 121.063288] report_bug.cold+0x72/0xab [ 121.063306] handle_bug+0x3c/0x70 [ 121.063323] exc_invalid_op+0x14/0x50 [ 121.063341] asm_exc_invalid_op+0x16/0x20 [ 121.063354] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.063374] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.063386] RSP: 0018:ffff888017f5fc48 EFLAGS: 00010006 [ 121.063395] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.063402] RDX: ffff88803d428000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 121.063410] RBP: ffff888015fa8000 R08: 0000000000000005 R09: 0000000000000001 [ 121.063417] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800f708400 [ 121.063425] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 121.063435] ? group_sched_out.part.0+0x2c7/0x460 [ 121.063455] ? group_sched_out.part.0+0x2c7/0x460 [ 121.063475] ctx_sched_out+0x8f1/0xc10 [ 121.063494] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.063508] ? lock_is_held_type+0xd7/0x130 [ 121.063522] ? __perf_cgroup_move+0x160/0x160 [ 121.063532] ? set_next_entity+0x304/0x550 [ 121.063550] ? update_curr+0x267/0x740 [ 121.063568] ? lock_is_held_type+0xd7/0x130 [ 121.063582] __schedule+0xedd/0x2470 [ 121.063598] ? io_schedule_timeout+0x150/0x150 [ 121.063615] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.063635] schedule+0xda/0x1b0 [ 121.063650] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.063662] syscall_exit_to_user_mode+0x19/0x40 [ 121.063676] do_syscall_64+0x48/0x90 [ 121.063693] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.063706] RIP: 0033:0x7f8192be6b19 [ 121.063714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.063725] RSP: 002b:00007f819015c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.063736] RAX: 0000000000000001 RBX: 00007f8192cf9f68 RCX: 00007f8192be6b19 [ 121.063743] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f8192cf9f6c [ 121.063750] RBP: 00007f8192cf9f60 R08: 000000000000000e R09: 0000000000000000 [ 121.063757] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f8192cf9f6c [ 121.063764] R13: 00007ffc148ccbdf R14: 00007f819015c300 R15: 0000000000022000 [ 121.063777] [ 121.119596] WARNING: CPU: 1 PID: 3699 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.120290] Modules linked in: [ 121.120532] CPU: 1 PID: 3699 Comm: syz-executor.5 Not tainted 6.0.0-rc7-next-20220930 #1 [ 121.121145] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.121995] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.122421] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.123820] RSP: 0018:ffff888017f5fc48 EFLAGS: 00010006 [ 121.124218] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.124767] RDX: ffff88803d428000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 121.125320] RBP: ffff888015fa8000 R08: 0000000000000005 R09: 0000000000000001 [ 121.125875] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800f708400 [ 121.126433] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 121.126986] FS: 00007f819015c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 121.127593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.128024] CR2: 00007f9500d561f0 CR3: 000000001e948000 CR4: 0000000000350ee0 [ 121.128548] Call Trace: [ 121.128739] [ 121.128909] ctx_sched_out+0x8f1/0xc10 [ 121.129206] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.129592] ? lock_is_held_type+0xd7/0x130 [ 121.129930] ? __perf_cgroup_move+0x160/0x160 [ 121.130268] ? set_next_entity+0x304/0x550 [ 121.130588] ? update_curr+0x267/0x740 [ 121.130887] ? lock_is_held_type+0xd7/0x130 [ 121.131215] __schedule+0xedd/0x2470 [ 121.131504] ? io_schedule_timeout+0x150/0x150 [ 121.131859] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.132224] schedule+0xda/0x1b0 [ 121.132484] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.132844] syscall_exit_to_user_mode+0x19/0x40 [ 121.133205] do_syscall_64+0x48/0x90 [ 121.133493] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.133891] RIP: 0033:0x7f8192be6b19 [ 121.134167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.135552] RSP: 002b:00007f819015c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.136126] RAX: 0000000000000001 RBX: 00007f8192cf9f68 RCX: 00007f8192be6b19 [ 121.136655] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f8192cf9f6c [ 121.137189] RBP: 00007f8192cf9f60 R08: 000000000000000e R09: 0000000000000000 [ 121.137731] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f8192cf9f6c [ 121.138252] R13: 00007ffc148ccbdf R14: 00007f819015c300 R15: 0000000000022000 [ 121.138790] [ 121.138974] irq event stamp: 682 [ 121.139224] hardirqs last enabled at (681): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 121.139924] hardirqs last disabled at (682): [] __schedule+0x1225/0x2470 [ 121.140541] softirqs last enabled at (336): [] __irq_exit_rcu+0x11b/0x180 [ 121.141175] softirqs last disabled at (301): [] __irq_exit_rcu+0x11b/0x180 [ 121.141816] ---[ end trace 0000000000000000 ]--- [ 121.426119] audit: type=1400 audit(1664844791.013:9): avc: denied { write } for pid=3698 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 00:53:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x3f, 0x8, 0xeb, 0x7, 0x0, 0x0, 0x22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x40, 0x4, 0xa806, 0x5, 0x7f, 0x7, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 00:53:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x3f, 0x8, 0xeb, 0x7, 0x0, 0x0, 0x22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x40, 0x4, 0xa806, 0x5, 0x7f, 0x7, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 00:53:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x3f, 0x8, 0xeb, 0x7, 0x0, 0x0, 0x22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x40, 0x4, 0xa806, 0x5, 0x7f, 0x7, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 00:53:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x3f, 0x8, 0xeb, 0x7, 0x0, 0x0, 0x22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x40, 0x4, 0xa806, 0x5, 0x7f, 0x7, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 00:53:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x3f, 0x8, 0xeb, 0x7, 0x0, 0x0, 0x22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x40, 0x4, 0xa806, 0x5, 0x7f, 0x7, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 00:53:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() [ 122.927317] hrtimer: interrupt took 20448 ns 00:53:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)=0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000180)='journal_checksum') close(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = accept(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000000)=0x80) fsetxattr$security_selinux(r3, &(0x7f0000000140), &(0x7f0000000240)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x1) r4 = dup(r2) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="c9b86361da00fe7483cbacffdb891aa96b495571dd806f720853f1ada09eacafa257ada684e2fd468a0dbce3012d281f4bc8d7d96a20d6e8d9d2bc1456beba96218f14dcd3"], 0x6) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x50, r4, 0x8) r5 = eventfd2(0x8001, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) sync() perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0x3f, 0x8, 0xeb, 0x7, 0x0, 0x0, 0x22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x40, 0x4, 0xa806, 0x5, 0x7f, 0x7, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) VM DIAGNOSIS: 00:53:10 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff815ac8f7 RDX=ffff88800d41b580 RSI=0000000000000000 RDI=0000000000000000 RBP=ffffffff848ccd80 RSP=ffff888018607668 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=4000000000000002 R13=4000000000000000 R14=0000000004c282d4 R15=0000000000000000 RIP=ffffffff814608a4 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6a400c7368 CR3=0000000017754000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 322e6f732e6c6462 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00322e6f732e6c64 62696c2f756e672d YMM03=0000000000000000 0000000000000000 78756e696c2d3436 5f3638782f62696c YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888017f5f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f819015c700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9500d561f0 CR3=000000001e948000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f8192ccd7c0 00007f8192ccd7c8 YMM02=0000000000000000 0000000000000000 00007f8192ccd7e0 00007f8192ccd7c0 YMM03=0000000000000000 0000000000000000 00007f8192ccd7c8 00007f8192ccd7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000