Warning: Permanently added '[localhost]:45028' (ECDSA) to the list of known hosts. 2022/10/04 09:15:51 fuzzer started 2022/10/04 09:15:52 dialing manager at localhost:35095 syzkaller login: [ 40.912081] cgroup: Unknown subsys name 'net' [ 41.000872] cgroup: Unknown subsys name 'rlimit' 2022/10/04 09:16:04 syscalls: 2215 2022/10/04 09:16:04 code coverage: enabled 2022/10/04 09:16:04 comparison tracing: enabled 2022/10/04 09:16:04 extra coverage: enabled 2022/10/04 09:16:04 setuid sandbox: enabled 2022/10/04 09:16:04 namespace sandbox: enabled 2022/10/04 09:16:04 Android sandbox: enabled 2022/10/04 09:16:04 fault injection: enabled 2022/10/04 09:16:04 leak checking: enabled 2022/10/04 09:16:04 net packet injection: enabled 2022/10/04 09:16:04 net device setup: enabled 2022/10/04 09:16:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 09:16:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 09:16:04 USB emulation: enabled 2022/10/04 09:16:04 hci packet injection: enabled 2022/10/04 09:16:04 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 09:16:04 802.15.4 emulation: enabled 2022/10/04 09:16:05 fetching corpus: 50, signal 26280/28115 (executing program) 2022/10/04 09:16:05 fetching corpus: 100, signal 38365/41918 (executing program) 2022/10/04 09:16:05 fetching corpus: 150, signal 48690/53783 (executing program) 2022/10/04 09:16:05 fetching corpus: 200, signal 54763/61382 (executing program) 2022/10/04 09:16:05 fetching corpus: 250, signal 59820/67939 (executing program) 2022/10/04 09:16:05 fetching corpus: 300, signal 65406/74922 (executing program) 2022/10/04 09:16:05 fetching corpus: 350, signal 69132/80097 (executing program) 2022/10/04 09:16:05 fetching corpus: 400, signal 72020/84437 (executing program) 2022/10/04 09:16:06 fetching corpus: 450, signal 75762/89478 (executing program) 2022/10/04 09:16:06 fetching corpus: 500, signal 79128/94150 (executing program) 2022/10/04 09:16:06 fetching corpus: 550, signal 82572/98878 (executing program) 2022/10/04 09:16:06 fetching corpus: 600, signal 88024/105391 (executing program) 2022/10/04 09:16:06 fetching corpus: 650, signal 93753/112156 (executing program) 2022/10/04 09:16:06 fetching corpus: 700, signal 97700/117173 (executing program) 2022/10/04 09:16:06 fetching corpus: 750, signal 99440/120124 (executing program) 2022/10/04 09:16:07 fetching corpus: 800, signal 102684/124468 (executing program) 2022/10/04 09:16:07 fetching corpus: 850, signal 104428/127358 (executing program) 2022/10/04 09:16:07 fetching corpus: 900, signal 105693/129795 (executing program) 2022/10/04 09:16:07 fetching corpus: 950, signal 106606/131949 (executing program) 2022/10/04 09:16:07 fetching corpus: 1000, signal 107506/134052 (executing program) 2022/10/04 09:16:07 fetching corpus: 1050, signal 109836/137381 (executing program) 2022/10/04 09:16:07 fetching corpus: 1100, signal 111483/140113 (executing program) 2022/10/04 09:16:07 fetching corpus: 1150, signal 112831/142533 (executing program) 2022/10/04 09:16:07 fetching corpus: 1200, signal 114869/145543 (executing program) 2022/10/04 09:16:08 fetching corpus: 1250, signal 116468/148163 (executing program) 2022/10/04 09:16:08 fetching corpus: 1300, signal 117832/150599 (executing program) 2022/10/04 09:16:08 fetching corpus: 1350, signal 119133/152976 (executing program) 2022/10/04 09:16:08 fetching corpus: 1400, signal 121428/156080 (executing program) 2022/10/04 09:16:08 fetching corpus: 1450, signal 122602/158304 (executing program) 2022/10/04 09:16:08 fetching corpus: 1500, signal 123879/160558 (executing program) 2022/10/04 09:16:08 fetching corpus: 1550, signal 124863/162548 (executing program) 2022/10/04 09:16:08 fetching corpus: 1600, signal 125885/164603 (executing program) 2022/10/04 09:16:08 fetching corpus: 1650, signal 126909/166630 (executing program) 2022/10/04 09:16:08 fetching corpus: 1700, signal 127620/168416 (executing program) 2022/10/04 09:16:09 fetching corpus: 1750, signal 129186/170846 (executing program) 2022/10/04 09:16:09 fetching corpus: 1800, signal 130366/172994 (executing program) 2022/10/04 09:16:09 fetching corpus: 1850, signal 131788/175255 (executing program) 2022/10/04 09:16:09 fetching corpus: 1900, signal 133072/177432 (executing program) 2022/10/04 09:16:09 fetching corpus: 1950, signal 134100/179388 (executing program) 2022/10/04 09:16:09 fetching corpus: 2000, signal 135355/181477 (executing program) 2022/10/04 09:16:09 fetching corpus: 2050, signal 136822/183722 (executing program) 2022/10/04 09:16:09 fetching corpus: 2100, signal 137770/185554 (executing program) 2022/10/04 09:16:10 fetching corpus: 2150, signal 138976/187555 (executing program) 2022/10/04 09:16:10 fetching corpus: 2200, signal 140165/189545 (executing program) 2022/10/04 09:16:10 fetching corpus: 2250, signal 141521/191623 (executing program) 2022/10/04 09:16:10 fetching corpus: 2300, signal 143059/193797 (executing program) 2022/10/04 09:16:10 fetching corpus: 2350, signal 143985/195557 (executing program) 2022/10/04 09:16:10 fetching corpus: 2400, signal 145085/197413 (executing program) 2022/10/04 09:16:10 fetching corpus: 2450, signal 147295/200023 (executing program) 2022/10/04 09:16:10 fetching corpus: 2500, signal 148740/202063 (executing program) 2022/10/04 09:16:11 fetching corpus: 2550, signal 150356/204236 (executing program) 2022/10/04 09:16:11 fetching corpus: 2600, signal 151701/206184 (executing program) 2022/10/04 09:16:11 fetching corpus: 2650, signal 153190/208231 (executing program) 2022/10/04 09:16:11 fetching corpus: 2700, signal 154618/210202 (executing program) 2022/10/04 09:16:11 fetching corpus: 2750, signal 155599/211897 (executing program) 2022/10/04 09:16:11 fetching corpus: 2800, signal 157374/214120 (executing program) 2022/10/04 09:16:11 fetching corpus: 2850, signal 159021/216189 (executing program) 2022/10/04 09:16:12 fetching corpus: 2900, signal 160215/217954 (executing program) 2022/10/04 09:16:12 fetching corpus: 2950, signal 161146/219522 (executing program) 2022/10/04 09:16:12 fetching corpus: 3000, signal 161549/220770 (executing program) 2022/10/04 09:16:12 fetching corpus: 3050, signal 161929/222051 (executing program) 2022/10/04 09:16:12 fetching corpus: 3100, signal 162604/223431 (executing program) 2022/10/04 09:16:12 fetching corpus: 3150, signal 164052/225329 (executing program) 2022/10/04 09:16:12 fetching corpus: 3200, signal 165933/227361 (executing program) 2022/10/04 09:16:12 fetching corpus: 3250, signal 166996/229030 (executing program) 2022/10/04 09:16:12 fetching corpus: 3300, signal 168049/230635 (executing program) 2022/10/04 09:16:13 fetching corpus: 3350, signal 169622/232520 (executing program) 2022/10/04 09:16:13 fetching corpus: 3400, signal 171426/234472 (executing program) 2022/10/04 09:16:13 fetching corpus: 3450, signal 172347/235899 (executing program) 2022/10/04 09:16:13 fetching corpus: 3500, signal 173127/237295 (executing program) 2022/10/04 09:16:13 fetching corpus: 3550, signal 173842/238607 (executing program) 2022/10/04 09:16:13 fetching corpus: 3600, signal 174502/239891 (executing program) 2022/10/04 09:16:13 fetching corpus: 3650, signal 175276/241225 (executing program) 2022/10/04 09:16:13 fetching corpus: 3700, signal 176305/242697 (executing program) 2022/10/04 09:16:13 fetching corpus: 3750, signal 176907/243910 (executing program) 2022/10/04 09:16:14 fetching corpus: 3800, signal 177314/245007 (executing program) 2022/10/04 09:16:14 fetching corpus: 3850, signal 178086/246280 (executing program) 2022/10/04 09:16:14 fetching corpus: 3900, signal 179103/247761 (executing program) 2022/10/04 09:16:14 fetching corpus: 3950, signal 179778/248951 (executing program) 2022/10/04 09:16:14 fetching corpus: 4000, signal 180784/250318 (executing program) 2022/10/04 09:16:14 fetching corpus: 4050, signal 181691/251624 (executing program) 2022/10/04 09:16:14 fetching corpus: 4100, signal 182147/252700 (executing program) 2022/10/04 09:16:14 fetching corpus: 4150, signal 182882/253958 (executing program) 2022/10/04 09:16:14 fetching corpus: 4200, signal 183747/255200 (executing program) 2022/10/04 09:16:15 fetching corpus: 4250, signal 184499/256426 (executing program) 2022/10/04 09:16:15 fetching corpus: 4300, signal 185155/257575 (executing program) 2022/10/04 09:16:15 fetching corpus: 4350, signal 185913/258793 (executing program) 2022/10/04 09:16:15 fetching corpus: 4400, signal 186373/259796 (executing program) 2022/10/04 09:16:15 fetching corpus: 4450, signal 186887/260917 (executing program) 2022/10/04 09:16:15 fetching corpus: 4500, signal 188149/262341 (executing program) 2022/10/04 09:16:15 fetching corpus: 4550, signal 188721/263382 (executing program) 2022/10/04 09:16:15 fetching corpus: 4600, signal 189196/264429 (executing program) 2022/10/04 09:16:15 fetching corpus: 4650, signal 190023/265594 (executing program) 2022/10/04 09:16:16 fetching corpus: 4700, signal 190965/266750 (executing program) 2022/10/04 09:16:16 fetching corpus: 4750, signal 191583/267778 (executing program) 2022/10/04 09:16:16 fetching corpus: 4800, signal 192096/268797 (executing program) 2022/10/04 09:16:16 fetching corpus: 4850, signal 192613/269804 (executing program) 2022/10/04 09:16:16 fetching corpus: 4900, signal 193009/270768 (executing program) 2022/10/04 09:16:16 fetching corpus: 4950, signal 193681/271802 (executing program) 2022/10/04 09:16:16 fetching corpus: 5000, signal 194774/273033 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/273829 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/274644 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/275433 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/276187 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/276919 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/277694 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/278456 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/279215 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/279989 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/280757 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/281543 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/282338 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/283112 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/283880 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/284683 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/285454 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/286227 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/286982 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/287766 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/288520 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/289303 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/290083 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/290895 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/291692 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/292452 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/293248 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/294056 (executing program) 2022/10/04 09:16:16 fetching corpus: 5014, signal 194825/294874 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/295664 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/296454 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/297211 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/297984 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/298747 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/299506 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/300287 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/301059 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/301818 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/302581 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/303363 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/304180 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/304992 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/305800 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/306585 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/307368 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/308128 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/308934 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/309704 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/310518 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/311313 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/312106 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/312888 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/313682 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/314472 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/315242 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/316028 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/316782 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/317571 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/317936 (executing program) 2022/10/04 09:16:17 fetching corpus: 5014, signal 194825/317936 (executing program) 2022/10/04 09:16:20 starting 8 fuzzer processes 09:16:20 executing program 0: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008002}, 0x0) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8015) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:unconfined_exec_t:s0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x8090}, 0x810) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000005, 0x8010, 0xffffffffffffffff, 0xdda26000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x900, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f00000003c0)=0x1) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r1) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0x14}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24050800}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000680)={0x7, &(0x7f0000000640)=[{0x3, 0xa0, 0x4, 0x340}, {0x3, 0x4, 0x0, 0x3f}, {0x8e, 0x3, 0x13, 0xb97}, {0x5, 0x3, 0x7, 0x3f}, {0x927, 0x2, 0x40, 0x5b}, {0x2, 0x6, 0x80, 0x1}, {0xffff, 0x58, 0x7, 0x6}]}) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x401}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}]}, 0x2c}}, 0x8005) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0), 0x2a0480, 0x0) splice(r4, &(0x7f0000000800)=0x7, r2, &(0x7f0000000840)=0x1, 0x6, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000900)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x38, r0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x50}, 0x4000040) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:16:20 executing program 1: ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x10000000000000) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0xc5, 0x8, 0xffa9}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x8001, 0x400, 0x6, 0x1, 0x5, "259fe9566df09c8b"}) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x3) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) ioctl$VT_RELDISP(r0, 0x5605) copy_file_range(r0, &(0x7f0000000100)=0x800, r0, &(0x7f0000000140)=0x4, 0x8001, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x489840, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000001c0)) r3 = syz_io_uring_complete(0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000200)) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000300)={0x3, 0x6, 0xa7, &(0x7f0000000240)=""/167}) fallocate(r1, 0x26, 0x1f, 0xfffffffffffffffb) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x28609804}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x9}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffe}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf9}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040004}, 0x1) flistxattr(r3, &(0x7f0000000480)=""/230, 0xe6) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000005c0)=""/37) 09:16:20 executing program 2: r0 = shmget(0x1, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/208) r1 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001540)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x12000) move_pages(r2, 0x7, &(0x7f0000001640)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x6000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000001680)=[0x4, 0xffff0000, 0xa0f, 0x80000001], &(0x7f00000016c0)=[0x0], 0xa) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x3000) r7 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r7, &(0x7f0000ffa000/0x4000)=nil, 0x2000) r8 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001700)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000001740)={0x0, 0x0}) fcntl$setownex(r8, 0xf, &(0x7f00000017c0)={0x2, r9}) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) r10 = dup3(r3, r4, 0x80000) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000001800)) read$snapshot(r6, &(0x7f0000001840)=""/50, 0x32) shmat(0x0, &(0x7f0000ff8000/0x8000)=nil, 0x4000) r11 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r11, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r5, &(0x7f00000019c0)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001980)={&(0x7f00000018c0)={0x88, 0x0, 0x300, 0x6, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x50}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x48}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x23}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 09:16:20 executing program 3: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='wg1\x00') ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'macvlan1\x00', {0x2, 0x0, @initdev}}) r1 = syz_io_uring_complete(0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x8, 0x1, 0x0, 0x0, {{0x17, 0x4, 0x0, 0x0, 0x5c, 0x64, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010102, @private=0xa010100, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @end, @cipso={0x86, 0x3c, 0x0, [{0x5, 0xb, "d666eb944ec24257a4"}, {0x2, 0xc, "8993abf5a2b636d6dfd2"}, {0x0, 0xd, "bd060acfd9d89777ea5ddb"}, {0x2, 0x9, "350f9e2afb1709"}, {0x2, 0x9, "dae88fb557b6d1"}]}]}}}}}) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, @mcast1, @dev={0xfe, 0x80, '\x00', 0x40}, 0x7800, 0x7, 0x579, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x3, 0x2, 0xc, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @loopback, 0x20, 0x700, 0xfff}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x200000d0) syz_open_procfs(0x0, &(0x7f0000000780)='net/xfrm_stat\x00') r7 = syz_open_dev$mouse(&(0x7f00000007c0), 0x19, 0x204000) sendmsg$NL80211_CMD_NEW_MPATH(r7, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x20}}, 0x41) newfstatat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@rand_addr=' \x01\x00', @in=@multicast2, 0x4e24, 0x5, 0x4e24, 0x0, 0x152137213acf8efb, 0x0, 0x20, 0x1, r5, r8}, {0x14, 0xff, 0x5, 0x100, 0x7, 0x1000, 0x6, 0x9}, {0x8001, 0x1, 0x80, 0x101}, 0x2, 0x6e6bb4, 0x2, 0x0, 0x2}, {{@in6=@mcast2, 0x4d5, 0x3c}, 0xa, @in=@remote, 0x3502, 0x2, 0x3, 0x8c, 0x5, 0x1f, 0xfffffffc}}, 0xe8) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000b00)={'filter\x00', 0x7, 0x4, 0x3e8, 0x110, 0x110, 0x110, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000ac0), {[{{@arp={@broadcast, @empty, 0xff, 0xffffff00, 0x0, 0x3, {@mac=@local, {[0xff, 0xff, 0xff, 0x1fe, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, 0xa22, 0x400, 0x91f, 0xfff, 0x4, 0x7fff, 'veth0_virt_wifi\x00', 'xfrm0\x00', {}, {}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @rand_addr=0x64010102, @private=0xa010102, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x1, 0x37, 0x7}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x35}, @broadcast, 0xff000000, 0x0, 0x9, 0x7, {@mac, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x8001, 0x1, 0x5, 0x7, 0x3f, 0x8, 'syzkaller1\x00', 'macsec0\x00', {}, {}, 0x0, 0x4}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xbfd, 'syz0\x00', {0x3}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000f40)={r6, @remote, @local}, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000f80)='./file0\x00', 0x200, 0x60) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000001040)={'syztnl1\x00', &(0x7f0000000fc0)={'syztnl0\x00', r5, 0x2f, 0x6, 0xc7, 0xa9, 0xc, @dev={0xfe, 0x80, '\x00', 0xa}, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7800, 0x7800, 0x4, 0x10001}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f00000010c0)={0x40, 0x0, 0x6}) 09:16:20 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd0, r0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80200220}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1b8, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x6}}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x806200, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x5}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x28000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000740)={0x188, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x6}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x80}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xfffb}, {0x8, 0x13, 0x400}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x4}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0xffffff81}, {0x5}}]}, 0x188}, 0x1, 0x0, 0x0, 0x810}, 0x40408c4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x100800, 0x10) getsockname$packet(r3, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000a00)=0x14) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), r1) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x114, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x59}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x41}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6f}, @NL80211_ATTR_REG_RULES={0xd4, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x55b37cc1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1a3b}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x17}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xd91}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3c4b}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f0000000d80)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000e40)={'syztnl2\x00', &(0x7f0000000dc0)={'syztnl2\x00', r5, 0x0, 0x4, 0xff, 0x4, 0x1a, @loopback, @loopback, 0x7800, 0x20, 0x514f, 0x7}}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x28, r4, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x26}, @void, @val={0xc, 0x99, {0x30, 0x24}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x40000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000f80)) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x40, 0x0, 0x477895f101531ba8, 0x70bd2d, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x41}, 0x40) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), r3) sendmsg$NL80211_CMD_GET_POWER_SAVE(r3, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x20, r6, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfffff6b3, 0x7a}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8004884}, 0x0) [ 68.646694] audit: type=1400 audit(1664874980.168:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:16:20 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x900a}, {r0, 0x6}], 0x3, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x6a]}, 0x8) setns(r0, 0x0) r1 = signalfd(r0, &(0x7f0000000100)={[0x90]}, 0x8) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)={{0x0, 0x9, 0x6, 0x7, 0x4, 0x20, 0x1, 0x0, 0x5, 0x3, 0x7f, 0x9, 0x6, 0x8, 0x10001}}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000001c0)={r2}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000011c0)=0x5) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000001200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r3 = openat(r1, &(0x7f0000001240)='./file0\x00', 0x10002, 0x171) fallocate(r0, 0x10, 0x9, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_STATX={0x15, 0x5, 0x0, r1, &(0x7f0000001280), &(0x7f0000001380)='./file0\x00', 0x1, 0x4000, 0x1}, 0x8) r4 = syz_io_uring_complete(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000001400)={0x0, 0x1, r4, 0x1, 0x80000}) r5 = fspick(r3, &(0x7f0000001440)='./file0\x00', 0x1) pwritev(r5, &(0x7f0000001500)=[{&(0x7f0000001480)="4f85f60018494e08b977dabb6c850128e5cecfd6bad59e12f89c68d1418ea593a725afdbcfd9994aab9368eaeb020ec59f165c57e3703c2144fd5e0543c9a69931fd9ed54357b3690a941db954c7d79614bb33daae", 0x55}], 0x1, 0x0, 0xbdd) r6 = accept4$unix(r1, &(0x7f0000001540)=@abs, &(0x7f00000015c0)=0x6e, 0x800) fstat(r6, &(0x7f0000001600)) r7 = signalfd4(r5, &(0x7f0000001680)={[0xda]}, 0x8, 0x80c00) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000016c0), 0x351003) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) 09:16:20 executing program 6: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0x8}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file1\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) mount$9p_unix(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x20, &(0x7f00000001c0)={'trans=unix,', {[{@loose}, {@noextend}, {@cache_loose}, {@cache_none}, {@posixacl}], [{@pcr={'pcr', 0x3d, 0x26}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@euid_lt={'euid<', r3}}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3f}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@context={'context', 0x3d, 'system_u'}}]}}) r5 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0/file0\x00', 0x1, 0x5, &(0x7f0000000680)=[{&(0x7f0000000340)="d25b789184e6abb4ee43a6128b380f4543a6f7d1b07efbd0c2a78976aadb092488c9814d3b152cacf6950eb6cf41a1afbb2a474063cec991b692a4d350cc304496ad1075452e5d13fa47ba0a360203397cdc9a4a74195dfc951ce84597802e59104960060e2c14b2080fdb8899a9776d70c8917d8ff6b8c92ddb96ec2caf54f0a4", 0x81, 0x7ff}, {&(0x7f0000000400)="aaa885b41c7b21a6a677f1295a359f4c8379337a4678375b23acc711ebf195e01c6e75724a15cb1f9c7817247c7e87aa93e98af3990be00ca6239b8e80cfac4ddc2f7c70cbb1dd2819a33c8e1f28da0b54941b2e41b220c6a6b386f72f2b0f53ee60e3c77c583868ab13038b26dadd13e670efbe1e1455bd4bbbb26be03851c7f1cee36fc15ddb7fa75f9962e53fbc165a316b4fc4f505df8077c77aa0b82eeb64bc165acbdbeb3b9619b66e7568f6837b13ef6ad2d4c585f8e5d1e47d69851fe80ec28bd3c02fa817dc94eb602043c29be564eaa66a8fcaaa5cd955da17683e937e59a94625082279fcf42e0ab9085ffa963276", 0xf4, 0x5}, {&(0x7f0000000500)="c4ea39dedd24", 0x6, 0x3}, {&(0x7f0000000540)="a0a0e8b8f47404ccc431523927dde62e0ce8fba58ec9bb3bac282cbfa4003e801079dc4527bccde40da044ad2241765c63ab9039264939e31eeb18ced99d18d5b065f36e2c0162446efac17b6dfcb639bf1a06fcf20a006a1f04203c4bdc07d5635fb72beef50a6f98b6ed28624c13a4bb0e469bf7b909a636b5a7af320dc792aa40dca6cc19b77817d8a2ac27fc912f18afc12879eec1aacfda0b4620cd7aa14d894953e16d804e829dfafa6a777dac1b18511e77994c7f03048735173c12702700cbc1cbe9b906b9d8ae540ca51ba83a9cc33fa04f64e9d5261e742fea10879b5adbd4259cbff1b43e5962ceceef8a70", 0xf1, 0x7}, {&(0x7f0000000640), 0x0, 0x81}], 0x10001, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}, {@uni_xlate}, {@utf8no}, {@shortname_lower}, {@uni_xlateno}, {@utf8no}, {@shortname_win95}, {@shortname_lower}], [{@subj_role={'subj_role', 0x3d, '^@%'}}]}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000780)={@ipv4={'\x00', '\xff\xff', @private=0xa010102}, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6b, 0x3ff, 0xf000, 0x600, 0x7, 0x340}) openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x200000, 0x100) r6 = openat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x100, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000880)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0/file0\x00'}) lsetxattr$trusted_overlay_opaque(&(0x7f00000008c0)='./file1\x00', &(0x7f0000000900), &(0x7f0000000940), 0x2, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0xa1) openat(r5, &(0x7f00000009c0)='./file0\x00', 0x1, 0x0) openat(r5, &(0x7f0000000a00)='./file0/file0\x00', 0x204202, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000a40)) fallocate(r5, 0x8, 0x8, 0x8000) recvmsg$unix(r6, &(0x7f0000002140)={&(0x7f0000000cc0)=@abs, 0x6e, &(0x7f0000002080)=[{&(0x7f0000000d40)=""/181, 0xb5}, {&(0x7f0000000e00)=""/61, 0x3d}, {&(0x7f0000000e40)=""/217, 0xd9}, {&(0x7f0000000f40)=""/234, 0xea}, {&(0x7f0000001040)=""/26, 0x1a}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x6, &(0x7f0000002100)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x2) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000002180)='syz1\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80), 0x80, &(0x7f00000021c0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@version_u}, {@posixacl}], [{@hash}, {@pcr={'pcr', 0x3d, 0x2f}}, {@uid_gt={'uid>', r3}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, 'pcr'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@measure}, {@dont_measure}, {@dont_appraise}, {@obj_type={'obj_type', 0x3d, 'noextend'}}]}}) openat(0xffffffffffffffff, &(0x7f0000002300)='./file0\x00', 0x20000, 0x171) lseek(0xffffffffffffffff, 0x8f8, 0x4) 09:16:20 executing program 7: mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x803000, &(0x7f00000000c0)={'trans=unix,', {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}, {@version_L}], [{@obj_role}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@obj_user}]}}) r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x4, &(0x7f0000000540)=[{&(0x7f00000001c0)="799b28e12c05e0623eb2a7322a9f4a0a695922882d7d3bb35a9e062c7e7aec1e281bfcaa671acf54d45102b6f61e367c91d7ea33bdb4ef8cf6bb1330c99375e8d52258d385b444d1b8892a58c062e8cf72bfbbf3b045776d904fc23b7c6fa5cd9659e29c59c22737b75f7111cd4ef68a0e33cde1ae883f210ba4ceedef53806647712aad358c1a14d51ece02787574698e7c5b72a9340a7d725e0a341fa1453f6e8cee7c3563be838eff4c", 0xab, 0xca}, {&(0x7f0000000280)="490bf20c46d7fe19d9d8b7401c10349a192d5fc0f418eabcdb968459f15063ccad54c93115d47fb54b88b94e359be2697a725ec80ad1ace18e9abd0d7de4f8c583417af2d6a4710397abdfda2b2523493f23723692374d8e630209a63b704a3b12a0186d1277a28639b9bae0a71bc843250c8ea9f3d1e8ea994294865417ca681e1049ef86737712afa11ca1772c9e83c986ac1355dc83d81ee3204fe9b22e177e26d312a05d7c3b6f661d6aa46ac8118318224fd2eb5f78b470ec586568f1b4d81b2969011ec9aeed63149aae78a11f5644280b483001a6460b6af91c83050ed46adfbc", 0xe4, 0x5}, {&(0x7f0000000380)="f4a9354160e2837ab3ecda2c7ff50d581958fc0813e6d34f35693a21f735eec7e9e6d3f2adcac0d74e8b4d3877724d5444d5eec1f47df76a0d17058635fc642c3ab693d5418cb471955f68a6b2f14a0deffebe796cd930d09bff16165b9c77cd7a7da584e30571680d696bfbe9765aaffc8225504d34e893b7b6b2bf0f16f23a9d279625566c9639ef853090ca06608dc6439613a69a00fee3000e4c20bc0288d86934a2d615ea2858f900954f890b8ca7", 0xb1, 0x7fffffff}, {&(0x7f0000000440)="63d3aee35a8e99eb11945b1d5e8811c54890a6dab97186c3c6f2f68ebfcb7dedd817ddf3a08e1474621258cfa870fdbb03d4c0cd24e0a57199ab5fd445d01ec65c60ca3abbf3401c74568bc2183b98453dd5b393e20324b46529f1a559f00a03af16a9ef9adbee723b9961d50d0b0795db4bef452c78d51db3b4a0350ae2e3f2593a27caf2b49cb6009cf781980c3f2ce507feab70cdbbb612067f769631e3f4699dc65437897c7cec3baecf97b35e9b4c0865781afa78119a8acdeff87dafe46884d4c12e9acc0db6c0697b93a888d0a1", 0xd1, 0x2}], 0x800004, &(0x7f00000005c0)={[{@delalloc}, {@journal_async_commit}, {@nombcache}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'access'}}, {@uid_gt}, {@smackfshat={'smackfshat', 0x3d, '.#[%'}}, {@subj_user={'subj_user', 0x3d, '.'}}, {@fsname={'fsname', 0x3d, 'trans=unix,'}}, {@subj_user={'subj_user', 0x3d, 'obj_role'}}, {@pcr={'pcr', 0x3d, 0x13}}, {@appraise}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) utime(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0xea, 0x400}) lstat(&(0x7f0000000800)='.\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x119bc00, &(0x7f00000008c0)={'trans=unix,', {[{@uname={'uname', 0x3d, 'smackfstransmute'}}, {@noextend}], [{@uid_eq={'uid', 0x3d, r1}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x38, 0x37, 0x62, 0x62, 0x32, 0x66, 0x34], 0x2d, [0x32, 0x37, 0x38, 0x65], 0x2d, [0x33, 0x39, 0x32, 0x38], 0x2d, [0x30, 0x88c523e0c6de27af, 0x64, 0x5], 0x2d, [0x63, 0x61, 0x30, 0x65, 0x30, 0x31, 0x63, 0x37]}}}]}}) lstat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x204c83, &(0x7f0000000b00)={'trans=unix,', {[{@cache_mmap}, {@mmap}, {@posixacl}, {@cache_fscache}], [{@euid_lt={'euid<', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r1}}, {@obj_user={'obj_user', 0x3d, 'uid>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'access'}}, {@euid_eq={'euid', 0x3d, r2}}]}}) lchown(&(0x7f0000000bc0)='./file0\x00', r1, r3) getpeername(0xffffffffffffffff, &(0x7f0000000c00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000c80)=0x80) mount$9p_unix(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40), 0x8, &(0x7f0000000d80)={'trans=unix,', {[{@access_any}, {@version_9p2000}], [{@obj_user={'obj_user', 0x3d, 'journal_async_commit'}}, {@fsmagic={'fsmagic', 0x3d, 0xbaa3}}, {@obj_type={'obj_type', 0x3d, '-!'}}]}}) openat2(r0, &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)={0x28100, 0xa}, 0x18) lchown(&(0x7f0000000e80)='./file0/file0\x00', r1, r3) lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) creat(&(0x7f0000000f80)='./file0\x00', 0x111) sendmsg$inet(r4, &(0x7f0000002380)={&(0x7f0000000fc0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002240)=[{&(0x7f0000001000)}, {&(0x7f0000001040)="e20ab515bd76b2f9c2b01ef212f42c71f9906ffcfa337c0875a75d6fb10968ae7eede7487a05a906db06fd2c3b2da1df00d53158f250c9e798a4da9b799a7521d595956e5ebd61a5928c1ba56c9b25d9b2e46b65247f8040228cd247dd6d0427a9db7725bcf36c9446026754d24afa68b578f05dd4d5ec5b31df109652c7f3e0ecb7f1b0f6a0e4b41feff2270d8564d2a69a4cc0811c00e32ff363df670b", 0x9e}, {&(0x7f0000001100)="9bbd2d62b777dfd6a7d1e57fc8288f2b8be0ecbd9788de40447e8386ae4734d1d7bee27ae804b9609257b198dd0c813e8edfec586584c0ab2d4d096e8b9cfb3e1e2da08fe5f02c1b923243c9dde6153a0ce760cdd9aaa57777d53c80b38a55bc2c3c540f891de7458531989689013432aa2a811c", 0x74}, {&(0x7f0000001180)="ee4f5c5f38118cad0f40fa685074bb276fdd857a24b6ac3ae8d4ecf676822e949104672dbaf56ad60552a04c8bc77ab742775390cd1eb376223e62", 0x3b}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="913071fcfdbd6ad9543055d2c99983f75f73521503d146005650511664e4f9a0e372c32546792db56fe9c8bb42d33fc1425eb9457192178cb6ad6d98804a7bfc04f3fa90396af9099e2f29dc79dcf1", 0x4f}], 0x6, &(0x7f00000022c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x98}, 0x20040010) clock_gettime(0x0, &(0x7f0000004bc0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004b40)=[{{&(0x7f00000023c0)=@generic, 0x80, &(0x7f0000004840)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/238, 0xee}, {&(0x7f0000003540)=""/66, 0x42}, {&(0x7f00000035c0)=""/48, 0x30}, {&(0x7f0000003600)=""/128, 0x80}, {&(0x7f0000003680)=""/150, 0x96}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/148, 0x94}, {&(0x7f0000004800)=""/31, 0x1f}], 0x9, &(0x7f0000004900)=""/61, 0x3d}, 0x200}, {{&(0x7f0000004940)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000049c0)=""/103, 0x67}], 0x1, &(0x7f0000004a80)=""/160, 0xa0}, 0x4}], 0x2, 0x41, &(0x7f0000004c00)={r5, r6+60000000}) setxattr$incfs_id(&(0x7f0000004c40)='./file0/file0\x00', &(0x7f0000004c80), &(0x7f0000004cc0)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) creat(&(0x7f0000004d00)='./file0/file0\x00', 0x80) mount(&(0x7f0000004d40)=@sr0, &(0x7f0000004d80)='./file0/file0\x00', &(0x7f0000004dc0)='hugetlbfs\x00', 0x200000, 0x0) [ 69.968157] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.969566] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.971393] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.972425] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.973819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.974836] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.982338] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.983521] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.985859] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.987225] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.988307] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.990128] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.995495] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.998148] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.042506] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.043912] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.045631] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.047115] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.048561] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.049778] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.050865] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.052122] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.053350] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.058052] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.061007] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.062049] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.067277] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.068796] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.070148] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.077447] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.079593] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.083838] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.096824] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.100469] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.126851] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.049879] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 72.050451] Bluetooth: hci0: command 0x0409 tx timeout [ 72.051499] Bluetooth: hci1: command 0x0409 tx timeout [ 72.113849] Bluetooth: hci2: command 0x0409 tx timeout [ 72.114002] Bluetooth: hci4: command 0x0409 tx timeout [ 72.115302] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 72.116867] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 72.177831] Bluetooth: hci5: command 0x0409 tx timeout [ 74.097829] Bluetooth: hci1: command 0x041b tx timeout [ 74.099387] Bluetooth: hci0: command 0x041b tx timeout [ 74.161772] Bluetooth: hci4: command 0x041b tx timeout [ 74.163309] Bluetooth: hci2: command 0x041b tx timeout [ 74.226768] Bluetooth: hci5: command 0x041b tx timeout [ 76.145969] Bluetooth: hci0: command 0x040f tx timeout [ 76.146049] Bluetooth: hci1: command 0x040f tx timeout [ 76.209800] Bluetooth: hci2: command 0x040f tx timeout [ 76.210207] Bluetooth: hci4: command 0x040f tx timeout [ 76.273811] Bluetooth: hci5: command 0x040f tx timeout [ 77.810789] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 77.812192] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 77.873867] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 78.193963] Bluetooth: hci1: command 0x0419 tx timeout [ 78.194776] Bluetooth: hci0: command 0x0419 tx timeout [ 78.257864] Bluetooth: hci2: command 0x0419 tx timeout [ 78.258643] Bluetooth: hci4: command 0x0419 tx timeout [ 78.321940] Bluetooth: hci5: command 0x0419 tx timeout [ 81.343204] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 81.345930] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 81.349197] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 81.353273] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 81.354971] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 81.356176] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 81.360486] Bluetooth: hci6: HCI_REQ-0x0c1a [ 81.485995] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 81.497941] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 81.505218] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 81.556913] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 81.593898] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 81.597327] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 81.605300] Bluetooth: hci7: HCI_REQ-0x0c1a [ 83.185780] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 83.378785] Bluetooth: hci6: command 0x0409 tx timeout [ 83.633788] Bluetooth: hci7: command 0x0409 tx timeout [ 85.425889] Bluetooth: hci6: command 0x041b tx timeout [ 85.681806] Bluetooth: hci7: command 0x041b tx timeout [ 85.805512] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 85.818304] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 85.823975] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 85.832025] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 85.836908] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 85.838298] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 85.843583] Bluetooth: hci3: HCI_REQ-0x0c1a [ 87.474806] Bluetooth: hci6: command 0x040f tx timeout [ 87.730770] Bluetooth: hci7: command 0x040f tx timeout [ 87.858825] Bluetooth: hci3: command 0x0409 tx timeout [ 89.522796] Bluetooth: hci6: command 0x0419 tx timeout [ 89.778796] Bluetooth: hci7: command 0x0419 tx timeout [ 89.906823] Bluetooth: hci3: command 0x041b tx timeout [ 91.954752] Bluetooth: hci3: command 0x040f tx timeout [ 94.002777] Bluetooth: hci3: command 0x0419 tx timeout 09:17:12 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) r4 = memfd_create(&(0x7f0000000200)='-%@,/.(\x00', 0x6) ftruncate(r0, 0x1) dup(r4) [ 121.434384] audit: type=1400 audit(1664875032.955:7): avc: denied { open } for pid=3393 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.435794] audit: type=1400 audit(1664875032.956:8): avc: denied { kernel } for pid=3393 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.455331] ------------[ cut here ]------------ [ 121.455349] [ 121.455352] ====================================================== [ 121.455355] WARNING: possible circular locking dependency detected [ 121.455359] 6.0.0-rc7-next-20220930 #1 Not tainted [ 121.455365] ------------------------------------------------------ [ 121.455368] syz-executor.1/3394 is trying to acquire lock: [ 121.455374] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.455413] [ 121.455413] but task is already holding lock: [ 121.455416] ffff88800ddfdc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.455441] [ 121.455441] which lock already depends on the new lock. [ 121.455441] [ 121.455444] [ 121.455444] the existing dependency chain (in reverse order) is: [ 121.455447] [ 121.455447] -> #3 (&ctx->lock){....}-{2:2}: [ 121.455460] _raw_spin_lock+0x2a/0x40 [ 121.455471] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.455482] __schedule+0xedd/0x2470 [ 121.455496] preempt_schedule_common+0x45/0xc0 [ 121.455510] __cond_resched+0x17/0x30 [ 121.455524] __mutex_lock+0xa3/0x14d0 [ 121.455539] __do_sys_perf_event_open+0x1eec/0x32c0 [ 121.455550] do_syscall_64+0x3b/0x90 [ 121.455567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.455580] [ 121.455580] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.455593] _raw_spin_lock_nested+0x30/0x40 [ 121.455604] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.455617] task_fork_fair+0x63/0x4d0 [ 121.455633] sched_cgroup_fork+0x3d0/0x540 [ 121.455647] copy_process+0x4183/0x6e20 [ 121.455657] kernel_clone+0xe7/0x890 [ 121.455666] user_mode_thread+0xad/0xf0 [ 121.455676] rest_init+0x24/0x250 [ 121.455688] arch_call_rest_init+0xf/0x14 [ 121.455707] start_kernel+0x4c6/0x4eb [ 121.455725] secondary_startup_64_no_verify+0xe0/0xeb [ 121.455739] [ 121.455739] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.455752] _raw_spin_lock_irqsave+0x39/0x60 [ 121.455763] try_to_wake_up+0xab/0x1930 [ 121.455776] up+0x75/0xb0 [ 121.455789] __up_console_sem+0x6e/0x80 [ 121.455805] console_unlock+0x46a/0x590 [ 121.455820] vprintk_emit+0x1bd/0x560 [ 121.455836] vprintk+0x84/0xa0 [ 121.455851] _printk+0xba/0xf1 [ 121.455863] kauditd_hold_skb.cold+0x3f/0x4e [ 121.455879] kauditd_send_queue+0x233/0x290 [ 121.455894] kauditd_thread+0x5f9/0x9c0 [ 121.455907] kthread+0x2ed/0x3a0 [ 121.455921] ret_from_fork+0x22/0x30 [ 121.455933] [ 121.455933] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.455947] __lock_acquire+0x2a02/0x5e70 [ 121.455963] lock_acquire+0x1a2/0x530 [ 121.455979] _raw_spin_lock_irqsave+0x39/0x60 [ 121.455989] down_trylock+0xe/0x70 [ 121.456004] __down_trylock_console_sem+0x3b/0xd0 [ 121.456019] vprintk_emit+0x16b/0x560 [ 121.456035] vprintk+0x84/0xa0 [ 121.456051] _printk+0xba/0xf1 [ 121.456061] report_bug.cold+0x72/0xab [ 121.456076] handle_bug+0x3c/0x70 [ 121.456093] exc_invalid_op+0x14/0x50 [ 121.456127] asm_exc_invalid_op+0x16/0x20 [ 121.456138] group_sched_out.part.0+0x2c7/0x460 [ 121.456155] ctx_sched_out+0x8f1/0xc10 [ 121.456172] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.456182] __schedule+0xedd/0x2470 [ 121.456196] preempt_schedule_common+0x45/0xc0 [ 121.456210] __cond_resched+0x17/0x30 [ 121.456224] __mutex_lock+0xa3/0x14d0 [ 121.456239] __do_sys_perf_event_open+0x1eec/0x32c0 [ 121.456251] do_syscall_64+0x3b/0x90 [ 121.456270] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.456284] [ 121.456284] other info that might help us debug this: [ 121.456284] [ 121.456287] Chain exists of: [ 121.456287] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.456287] [ 121.456301] Possible unsafe locking scenario: [ 121.456301] [ 121.456303] CPU0 CPU1 [ 121.456305] ---- ---- [ 121.456308] lock(&ctx->lock); [ 121.456313] lock(&rq->__lock); [ 121.456319] lock(&ctx->lock); [ 121.456325] lock((console_sem).lock); [ 121.456331] [ 121.456331] *** DEADLOCK *** [ 121.456331] [ 121.456333] 2 locks held by syz-executor.1/3394: [ 121.456339] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.456368] #1: ffff88800ddfdc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.456394] [ 121.456394] stack backtrace: [ 121.456397] CPU: 1 PID: 3394 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 121.456409] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.456417] Call Trace: [ 121.456421] [ 121.456424] dump_stack_lvl+0x8b/0xb3 [ 121.456442] check_noncircular+0x263/0x2e0 [ 121.456459] ? format_decode+0x26c/0xb50 [ 121.456474] ? print_circular_bug+0x450/0x450 [ 121.456491] ? simple_strtoul+0x30/0x30 [ 121.456506] ? lock_release+0x547/0x750 [ 121.456523] ? format_decode+0x26c/0xb50 [ 121.456540] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.456557] __lock_acquire+0x2a02/0x5e70 [ 121.456578] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.456600] lock_acquire+0x1a2/0x530 [ 121.456617] ? down_trylock+0xe/0x70 [ 121.456634] ? lock_release+0x750/0x750 [ 121.456654] ? vprintk+0x84/0xa0 [ 121.456671] _raw_spin_lock_irqsave+0x39/0x60 [ 121.456683] ? down_trylock+0xe/0x70 [ 121.456699] down_trylock+0xe/0x70 [ 121.456714] ? vprintk+0x84/0xa0 [ 121.456731] __down_trylock_console_sem+0x3b/0xd0 [ 121.456748] vprintk_emit+0x16b/0x560 [ 121.456766] vprintk+0x84/0xa0 [ 121.456784] _printk+0xba/0xf1 [ 121.456795] ? record_print_text.cold+0x16/0x16 [ 121.456811] ? report_bug.cold+0x66/0xab [ 121.456828] ? group_sched_out.part.0+0x2c7/0x460 [ 121.456846] report_bug.cold+0x72/0xab [ 121.456865] handle_bug+0x3c/0x70 [ 121.456882] exc_invalid_op+0x14/0x50 [ 121.456900] asm_exc_invalid_op+0x16/0x20 [ 121.456913] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.456933] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.456944] RSP: 0018:ffff88803ea8f978 EFLAGS: 00010006 [ 121.456953] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.456960] RDX: ffff8880326fd040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 121.456968] RBP: ffff88803b420000 R08: 0000000000000005 R09: 0000000000000001 [ 121.456975] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800ddfdc00 [ 121.456982] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 121.456993] ? group_sched_out.part.0+0x2c7/0x460 [ 121.457013] ? group_sched_out.part.0+0x2c7/0x460 [ 121.457033] ctx_sched_out+0x8f1/0xc10 [ 121.457052] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.457066] ? lock_is_held_type+0xd7/0x130 [ 121.457080] ? __perf_cgroup_move+0x160/0x160 [ 121.457090] ? set_next_entity+0x304/0x550 [ 121.457107] ? update_curr+0x267/0x740 [ 121.457126] ? lock_is_held_type+0xd7/0x130 [ 121.457140] __schedule+0xedd/0x2470 [ 121.457157] ? io_schedule_timeout+0x150/0x150 [ 121.457171] ? find_held_lock+0x2c/0x110 [ 121.457188] ? lock_is_held_type+0xd7/0x130 [ 121.457200] ? __cond_resched+0x17/0x30 [ 121.457216] preempt_schedule_common+0x45/0xc0 [ 121.457232] __cond_resched+0x17/0x30 [ 121.457246] __mutex_lock+0xa3/0x14d0 [ 121.457263] ? lock_is_held_type+0xd7/0x130 [ 121.457276] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 121.457289] ? mutex_lock_io_nested+0x1310/0x1310 [ 121.457305] ? lock_release+0x3b2/0x750 [ 121.457322] ? __up_read+0x192/0x730 [ 121.457337] ? up_write+0x520/0x520 [ 121.457354] __do_sys_perf_event_open+0x1eec/0x32c0 [ 121.457369] ? perf_compat_ioctl+0x130/0x130 [ 121.457380] ? xfd_validate_state+0x59/0x180 [ 121.457403] ? syscall_enter_from_user_mode+0x1d/0x50 [ 121.457417] ? syscall_enter_from_user_mode+0x1d/0x50 [ 121.457432] do_syscall_64+0x3b/0x90 [ 121.457450] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.457463] RIP: 0033:0x7f6a63946b19 [ 121.457471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.457482] RSP: 002b:00007f6a60ebc188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 121.457493] RAX: ffffffffffffffda RBX: 00007f6a63a59f60 RCX: 00007f6a63946b19 [ 121.457500] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 121.457508] RBP: 00007f6a639a0f6d R08: 0000000000000000 R09: 0000000000000000 [ 121.457515] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 121.457522] R13: 00007ffe52df365f R14: 00007f6a60ebc300 R15: 0000000000022000 [ 121.457534] [ 121.516187] WARNING: CPU: 1 PID: 3394 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.517123] Modules linked in: [ 121.517441] CPU: 1 PID: 3394 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 121.518245] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.519360] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.519915] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.521733] RSP: 0018:ffff88803ea8f978 EFLAGS: 00010006 [ 121.522263] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.522977] RDX: ffff8880326fd040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 121.523677] RBP: ffff88803b420000 R08: 0000000000000005 R09: 0000000000000001 [ 121.524394] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800ddfdc00 [ 121.525095] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 121.525809] FS: 00007f6a60ebc700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 121.526614] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.527198] CR2: 00007f0fba3111f0 CR3: 0000000039918000 CR4: 0000000000350ee0 [ 121.527905] Call Trace: [ 121.528176] [ 121.528407] ctx_sched_out+0x8f1/0xc10 [ 121.528807] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.529335] ? lock_is_held_type+0xd7/0x130 [ 121.529775] ? __perf_cgroup_move+0x160/0x160 [ 121.530224] ? set_next_entity+0x304/0x550 [ 121.530651] ? update_curr+0x267/0x740 [ 121.531057] ? lock_is_held_type+0xd7/0x130 [ 121.531491] __schedule+0xedd/0x2470 [ 121.531871] ? io_schedule_timeout+0x150/0x150 [ 121.532345] ? find_held_lock+0x2c/0x110 [ 121.532759] ? lock_is_held_type+0xd7/0x130 [ 121.533192] ? __cond_resched+0x17/0x30 [ 121.533594] preempt_schedule_common+0x45/0xc0 [ 121.534065] __cond_resched+0x17/0x30 [ 121.534450] __mutex_lock+0xa3/0x14d0 [ 121.534836] ? lock_is_held_type+0xd7/0x130 [ 121.535269] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 121.535792] ? mutex_lock_io_nested+0x1310/0x1310 [ 121.536286] ? lock_release+0x3b2/0x750 [ 121.536699] ? __up_read+0x192/0x730 [ 121.537078] ? up_write+0x520/0x520 [ 121.537462] __do_sys_perf_event_open+0x1eec/0x32c0 [ 121.537966] ? perf_compat_ioctl+0x130/0x130 [ 121.538408] ? xfd_validate_state+0x59/0x180 [ 121.538862] ? syscall_enter_from_user_mode+0x1d/0x50 [ 121.539375] ? syscall_enter_from_user_mode+0x1d/0x50 [ 121.539893] do_syscall_64+0x3b/0x90 [ 121.540294] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.540813] RIP: 0033:0x7f6a63946b19 [ 121.541192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.542973] RSP: 002b:00007f6a60ebc188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 121.543731] RAX: ffffffffffffffda RBX: 00007f6a63a59f60 RCX: 00007f6a63946b19 [ 121.544433] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 121.545137] RBP: 00007f6a639a0f6d R08: 0000000000000000 R09: 0000000000000000 [ 121.545834] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 121.546548] R13: 00007ffe52df365f R14: 00007f6a60ebc300 R15: 0000000000022000 [ 121.547261] [ 121.547492] irq event stamp: 700 [ 121.547826] hardirqs last enabled at (699): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 121.548803] hardirqs last disabled at (700): [] __schedule+0x1225/0x2470 [ 121.549632] softirqs last enabled at (516): [] __irq_exit_rcu+0x11b/0x180 [ 121.550471] softirqs last disabled at (481): [] __irq_exit_rcu+0x11b/0x180 [ 121.551315] ---[ end trace 0000000000000000 ]--- [ 126.833366] loop6: detected capacity change from 0 to 7 [ 126.844151] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 126.845655] loop6: detected capacity change from 0 to 7 [ 126.851016] FAT-fs (loop6): Unrecognized mount option "subj_role=^@%" or missing value [ 126.854860] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 128.874506] loop7: detected capacity change from 0 to 264192 [ 128.875487] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 128.889166] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 128.890257] 9pnet_fd: p9_fd_create_unix (3940): problem connecting socket: ./file0: -111 [ 128.899908] loop7: detected capacity change from 0 to 264192 [ 128.905916] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 128.907137] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 128.911862] 9pnet_fd: p9_fd_create_unix (3940): problem connecting socket: ./file0: -111 VM DIAGNOSIS: 09:17:13 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=1ffff11007d3df18 RDX=dffffc0000000000 RSI=ffffffff816bf569 RDI=ffff8880100163a0 RBP=ffff88803e9ef8c0 RSP=ffff88803e9ef7e8 R8 =ffffffff85ec4f22 R9 =ffffffff85ec4f26 R10=ffffed1007d3df1a R11=ffff88803e9ef8a8 R12=ffff88803e9ef8a9 R13=ffff88803e9ef8c8 R14=ffff88803e9ef868 R15=0000000000000000 RIP=ffffffff8111a30b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa51b3d3b70 CR3=00000000103ce000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000007b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803ea8f3c0 R8 =0000000000000001 R9 =000000000000000a R10=000000000000007b R11=0000000000000001 R12=000000000000007b R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6a60ebc700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0fba3111f0 CR3=0000000039918000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000