Warning: Permanently added '[localhost]:45464' (ECDSA) to the list of known hosts. 2022/10/04 11:58:44 fuzzer started 2022/10/04 11:58:44 dialing manager at localhost:35095 syzkaller login: [ 44.292731] cgroup: Unknown subsys name 'net' [ 44.397219] cgroup: Unknown subsys name 'rlimit' 2022/10/04 11:58:57 syscalls: 2215 2022/10/04 11:58:57 code coverage: enabled 2022/10/04 11:58:57 comparison tracing: enabled 2022/10/04 11:58:57 extra coverage: enabled 2022/10/04 11:58:57 setuid sandbox: enabled 2022/10/04 11:58:57 namespace sandbox: enabled 2022/10/04 11:58:57 Android sandbox: enabled 2022/10/04 11:58:57 fault injection: enabled 2022/10/04 11:58:57 leak checking: enabled 2022/10/04 11:58:57 net packet injection: enabled 2022/10/04 11:58:57 net device setup: enabled 2022/10/04 11:58:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 11:58:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 11:58:57 USB emulation: enabled 2022/10/04 11:58:57 hci packet injection: enabled 2022/10/04 11:58:57 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 11:58:57 802.15.4 emulation: enabled 2022/10/04 11:58:57 fetching corpus: 50, signal 36286/38066 (executing program) 2022/10/04 11:58:58 fetching corpus: 100, signal 47191/50629 (executing program) 2022/10/04 11:58:58 fetching corpus: 150, signal 52730/57779 (executing program) 2022/10/04 11:58:58 fetching corpus: 200, signal 57754/64347 (executing program) 2022/10/04 11:58:58 fetching corpus: 250, signal 62702/70754 (executing program) 2022/10/04 11:58:58 fetching corpus: 300, signal 66264/75839 (executing program) 2022/10/04 11:58:58 fetching corpus: 350, signal 68381/79473 (executing program) 2022/10/04 11:58:58 fetching corpus: 400, signal 70394/82978 (executing program) 2022/10/04 11:58:58 fetching corpus: 450, signal 73824/87761 (executing program) 2022/10/04 11:58:58 fetching corpus: 500, signal 76948/92223 (executing program) 2022/10/04 11:58:59 fetching corpus: 550, signal 79812/96430 (executing program) 2022/10/04 11:58:59 fetching corpus: 600, signal 81656/99667 (executing program) 2022/10/04 11:58:59 fetching corpus: 650, signal 85159/104369 (executing program) 2022/10/04 11:58:59 fetching corpus: 700, signal 87052/107547 (executing program) 2022/10/04 11:58:59 fetching corpus: 750, signal 89149/110887 (executing program) 2022/10/04 11:58:59 fetching corpus: 800, signal 93024/115854 (executing program) 2022/10/04 11:58:59 fetching corpus: 850, signal 95403/119449 (executing program) 2022/10/04 11:58:59 fetching corpus: 900, signal 98105/123264 (executing program) 2022/10/04 11:58:59 fetching corpus: 950, signal 100023/126297 (executing program) 2022/10/04 11:59:00 fetching corpus: 1000, signal 101830/129283 (executing program) 2022/10/04 11:59:00 fetching corpus: 1050, signal 103180/131834 (executing program) 2022/10/04 11:59:00 fetching corpus: 1100, signal 104322/134164 (executing program) 2022/10/04 11:59:00 fetching corpus: 1150, signal 106070/137035 (executing program) 2022/10/04 11:59:00 fetching corpus: 1200, signal 107833/139891 (executing program) 2022/10/04 11:59:00 fetching corpus: 1250, signal 109739/142786 (executing program) 2022/10/04 11:59:00 fetching corpus: 1300, signal 111607/145660 (executing program) 2022/10/04 11:59:00 fetching corpus: 1350, signal 112774/147980 (executing program) 2022/10/04 11:59:01 fetching corpus: 1400, signal 114724/150896 (executing program) 2022/10/04 11:59:01 fetching corpus: 1450, signal 116201/153376 (executing program) 2022/10/04 11:59:01 fetching corpus: 1500, signal 117660/155867 (executing program) 2022/10/04 11:59:01 fetching corpus: 1550, signal 119556/158639 (executing program) 2022/10/04 11:59:01 fetching corpus: 1600, signal 121148/161170 (executing program) 2022/10/04 11:59:01 fetching corpus: 1650, signal 123178/164011 (executing program) 2022/10/04 11:59:01 fetching corpus: 1700, signal 125280/166930 (executing program) 2022/10/04 11:59:01 fetching corpus: 1750, signal 126316/168978 (executing program) 2022/10/04 11:59:01 fetching corpus: 1800, signal 127658/171233 (executing program) 2022/10/04 11:59:02 fetching corpus: 1850, signal 130282/174463 (executing program) 2022/10/04 11:59:02 fetching corpus: 1900, signal 132277/177126 (executing program) 2022/10/04 11:59:02 fetching corpus: 1950, signal 134173/179754 (executing program) 2022/10/04 11:59:02 fetching corpus: 2000, signal 135127/181582 (executing program) 2022/10/04 11:59:02 fetching corpus: 2050, signal 137046/184088 (executing program) 2022/10/04 11:59:02 fetching corpus: 2100, signal 140369/187713 (executing program) 2022/10/04 11:59:02 fetching corpus: 2150, signal 141634/189752 (executing program) 2022/10/04 11:59:03 fetching corpus: 2200, signal 143879/192540 (executing program) 2022/10/04 11:59:03 fetching corpus: 2250, signal 145265/194682 (executing program) 2022/10/04 11:59:03 fetching corpus: 2300, signal 147126/197122 (executing program) 2022/10/04 11:59:03 fetching corpus: 2350, signal 148543/199200 (executing program) 2022/10/04 11:59:03 fetching corpus: 2400, signal 149133/200705 (executing program) 2022/10/04 11:59:03 fetching corpus: 2450, signal 149649/202124 (executing program) 2022/10/04 11:59:03 fetching corpus: 2500, signal 150184/203573 (executing program) 2022/10/04 11:59:03 fetching corpus: 2550, signal 151675/205622 (executing program) 2022/10/04 11:59:03 fetching corpus: 2600, signal 153600/207941 (executing program) 2022/10/04 11:59:04 fetching corpus: 2650, signal 155554/210314 (executing program) 2022/10/04 11:59:04 fetching corpus: 2700, signal 156580/212021 (executing program) 2022/10/04 11:59:04 fetching corpus: 2750, signal 158155/214089 (executing program) 2022/10/04 11:59:04 fetching corpus: 2800, signal 160017/216314 (executing program) 2022/10/04 11:59:04 fetching corpus: 2850, signal 161586/218301 (executing program) 2022/10/04 11:59:04 fetching corpus: 2900, signal 162404/219827 (executing program) 2022/10/04 11:59:04 fetching corpus: 2950, signal 163322/221390 (executing program) 2022/10/04 11:59:05 fetching corpus: 3000, signal 164146/222877 (executing program) 2022/10/04 11:59:05 fetching corpus: 3050, signal 164874/224324 (executing program) 2022/10/04 11:59:05 fetching corpus: 3100, signal 165905/225914 (executing program) 2022/10/04 11:59:05 fetching corpus: 3150, signal 166542/227218 (executing program) 2022/10/04 11:59:05 fetching corpus: 3200, signal 167297/228658 (executing program) 2022/10/04 11:59:05 fetching corpus: 3250, signal 168098/230086 (executing program) 2022/10/04 11:59:05 fetching corpus: 3300, signal 169036/231640 (executing program) 2022/10/04 11:59:05 fetching corpus: 3350, signal 170038/233196 (executing program) 2022/10/04 11:59:05 fetching corpus: 3400, signal 171165/234749 (executing program) 2022/10/04 11:59:06 fetching corpus: 3450, signal 172297/236330 (executing program) 2022/10/04 11:59:06 fetching corpus: 3500, signal 172779/237509 (executing program) 2022/10/04 11:59:06 fetching corpus: 3550, signal 173678/238964 (executing program) 2022/10/04 11:59:06 fetching corpus: 3600, signal 174532/240356 (executing program) 2022/10/04 11:59:06 fetching corpus: 3650, signal 175271/241701 (executing program) 2022/10/04 11:59:06 fetching corpus: 3700, signal 176029/243045 (executing program) 2022/10/04 11:59:06 fetching corpus: 3750, signal 177425/244711 (executing program) 2022/10/04 11:59:06 fetching corpus: 3800, signal 178041/245953 (executing program) 2022/10/04 11:59:07 fetching corpus: 3850, signal 178523/247134 (executing program) 2022/10/04 11:59:07 fetching corpus: 3900, signal 179903/248756 (executing program) 2022/10/04 11:59:07 fetching corpus: 3950, signal 180494/249952 (executing program) 2022/10/04 11:59:07 fetching corpus: 4000, signal 181109/251122 (executing program) 2022/10/04 11:59:07 fetching corpus: 4050, signal 181909/252402 (executing program) 2022/10/04 11:59:07 fetching corpus: 4100, signal 182588/253559 (executing program) 2022/10/04 11:59:07 fetching corpus: 4150, signal 183536/254868 (executing program) 2022/10/04 11:59:07 fetching corpus: 4200, signal 184071/255960 (executing program) 2022/10/04 11:59:07 fetching corpus: 4250, signal 184725/257126 (executing program) 2022/10/04 11:59:07 fetching corpus: 4300, signal 185219/258205 (executing program) 2022/10/04 11:59:08 fetching corpus: 4350, signal 185995/259441 (executing program) 2022/10/04 11:59:08 fetching corpus: 4400, signal 187194/260841 (executing program) 2022/10/04 11:59:08 fetching corpus: 4450, signal 187476/261796 (executing program) 2022/10/04 11:59:08 fetching corpus: 4500, signal 188041/262910 (executing program) 2022/10/04 11:59:08 fetching corpus: 4550, signal 189048/264199 (executing program) 2022/10/04 11:59:08 fetching corpus: 4600, signal 189721/265390 (executing program) 2022/10/04 11:59:08 fetching corpus: 4650, signal 190237/266387 (executing program) 2022/10/04 11:59:08 fetching corpus: 4700, signal 191205/267657 (executing program) 2022/10/04 11:59:08 fetching corpus: 4750, signal 191861/268719 (executing program) 2022/10/04 11:59:09 fetching corpus: 4800, signal 192174/269607 (executing program) 2022/10/04 11:59:09 fetching corpus: 4850, signal 192779/270701 (executing program) 2022/10/04 11:59:09 fetching corpus: 4900, signal 193574/271852 (executing program) 2022/10/04 11:59:09 fetching corpus: 4950, signal 194101/272882 (executing program) 2022/10/04 11:59:09 fetching corpus: 5000, signal 194738/273911 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/274769 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/275575 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/276350 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/277100 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/277882 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/278658 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/279437 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/280197 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/280935 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/281679 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/282427 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/283248 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/284060 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/284869 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/285636 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/286403 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/287187 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/287977 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/288766 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/289547 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/290344 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/291155 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/291950 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/292752 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/293540 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/294326 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/295150 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/295910 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/296674 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/297466 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/298229 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/299008 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/299777 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/300558 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/301347 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/302098 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/302912 (executing program) 2022/10/04 11:59:09 fetching corpus: 5015, signal 194826/303679 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/304498 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/305269 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/306031 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/306809 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/307571 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/308377 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/309160 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/309942 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/310727 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/311516 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/312305 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/313092 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/313903 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/314668 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/315502 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/316298 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/317068 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/317854 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/318660 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/319454 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/319763 (executing program) 2022/10/04 11:59:10 fetching corpus: 5015, signal 194826/319763 (executing program) 2022/10/04 11:59:12 starting 8 fuzzer processes 11:59:12 executing program 0: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x1f) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) r1 = syz_open_dev$loop(&(0x7f0000000040), 0xff, 0x5910c0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r2) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x134, r4, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xfc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9fd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc8ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x27}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x54fab924}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff0000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xc8b}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x63}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x4014840) getsockopt(r0, 0x800, 0x2, &(0x7f0000000380)=""/214, &(0x7f0000000480)=0xd6) r5 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000004c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r5, {0xad5}}, './file0\x00'}) setns(r6, 0x80) r7 = socket$inet_icmp(0x2, 0x2, 0x1) r8 = syz_mount_image$msdos(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x4, 0x4, &(0x7f0000000e80)=[{&(0x7f0000000c00)="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", 0xfe, 0x1}, {&(0x7f0000000d00)="db1e9630b5f2cd1aab0a4f99db135cf034e309dff54daa4c556913704f6b8726df211555ad52eb1a55033faec720c529e36742a53cfe0781e84b7f3a89ab57d0bca6ffd61c7724930db86cd6b7f6104860eb24c18ec8fb84713eed6d071a8e81a2de8c01e64ac208181fed0207c3ed3b66a407d91cb275fc677ba6edb8b9d0bca476faa0ef87cf43efefd926f963673c56279698d0", 0x95, 0x5}, {&(0x7f0000000dc0)="dbd4c5452b724a83cfe277fd85346447deb79bca5fba4704b447fb71f26e6905f8867d03ce045d17d8088cadf2338a387d", 0x31, 0x1}, {&(0x7f0000000e00)="5c8a65f0816cffb460cffa1fb8127ea5e3abaf9c9fa075e07a23032b66369550f6fd725e51705b9960b974308de94644bb06d5baa8dc9278912505e250a737d0369434e1ba52bc", 0x47, 0x7}], 0x308810, &(0x7f0000000f00)={[{@fat=@sys_immutable}, {@nodots}, {@dots}, {@dots}, {@dots}, {@dots}], [{@dont_appraise}, {@obj_user={'obj_user', 0x3d, '/dev/random\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_hash}, {@fowner_lt={'fowner<', 0xee01}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfstransmute}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@seclabel}]}) r9 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001000), 0x2, 0x0) r10 = signalfd(r1, &(0x7f0000001040)={[0x100000001]}, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001080)=0x0) sendmmsg$unix(r2, &(0x7f00000026c0)=[{{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="db91fc0f281fa675ad46dd8de97293f1dd032ce515abc990da8111931fdf6fdc921bff2a9ee979209d0bc3b6fa3a4c03675da60c95589e632b2be779dfd0c0a309e469ce96c727f9cf31fc818007f276d6cc1802248bcd4e55aed6d38dc6a439b198451e5ef7d50b5f9296d5d5de0bc4dfbaa3464b9eb1a8e20020bdff89e281a4494a9430d69f6f22c8bd520226fafe3879205bf067d6860a99eb510cd71a31f1c30a040ca1719ddb80d974d5", 0xad}, {&(0x7f0000000680)="0c52c610caa0d36eec69cd09217dcb9facef59c285f604d88446080742a7e58991fa73a4c2a2d761cd227b5de7b5823df675f75e661ba37ffe6ea51320c6ebd5611d2a2ca2bf7a454d88ea5f87cf8d0e15adfd8187132815724c07a87b866565bf9a372d19f8ed00ef83d3167105a79fb5d2925e82a80b2086cacc7cfa8302950bca65269a8ca3dece034b591b535c0fd0805a6ad28c2e97c7835528710511f79cf7ed1066224ef5d57abccb89df90ae30645a831bc89cc613190f272a28e8fd73ff33c83a1ef52b5a78108a4677d4a94c2205b7e20d31026c6e", 0xda}, {&(0x7f0000000780)="edc04f7a6d2d42505d10538ead6cbf4a905586cc2e6f51f193901d490020eaa1d159444ad13acc72c74dbb2cc1887d", 0x2f}, {&(0x7f00000007c0)="c6aaace32508b11cc612d1480b5f4a952bab4756378ff8e9273c60ef0284202528afcab59964a42e50e59dcdb9d43dac558803e72c80f73ed63b5728ee8fadf779dc2d108e6254ca257e57d07681fb94d8685736c758edcf5371e3358d1fb42220ec5b5d7dbc2b96251206656276e355d7a4c7dd767408395fa247851294f25e6962bd15a048ec7fe90f19c1116d90d71ac5cc7910e56fb1749f378a28db50b2ec89990616300c97fc3cb208a63d", 0xae}], 0x4, &(0x7f00000008c0), 0x0, 0x4}}, {{&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000980)="361d2f0bc5927a3b07f22f9b0f80715c2e54e78eeeef91ca33e33bc4097757e0848a2fedc63d072c52e53094ddbfe2e6cc1fd3adb0450b0bdd8ff098c448d3ad4ec3965d5bd6e68d804ef22ec4ba59fec6338f489542cb3a75f5dc860d2f680cf0fab2f1297e1f5ea2cf25a6003b2a39ead1efda91ee6e9e189307f3cdf194195714ccfede478803cca23edb2f36c3b78f4b61", 0x93}, {&(0x7f0000000a40)="9a41c7c21abcbd5dc6549a7aea7835053db41a60001f1f948d63488d644d17f8204c4c9b254492178737cd475aa5d87fc7bf868ceab860c332cc71fa7848e1fb9fecc7c34e00230d8524c0a6e0", 0x4d}, {&(0x7f0000000ac0)="b67287c0c6200e1e0d878010c979abe5bc864044bbcc183905df4114a0a6b20a3010447e98c45f55930d9682774a5e21a24abc625d02273d1738e0837c589300e7", 0x41}], 0x3, &(0x7f00000011c0)=[@rights={{0x30, 0x1, 0x1, [r7, r8, r9, r3, r5, r10, r0, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138, 0xc050}}, {{&(0x7f0000001300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000001380)="6294551e369e87d14a740288dc92cc031df7ce936b5653bb6afa33a6c092727a4016376456", 0x25}, {&(0x7f00000013c0)="cd8f26539a73e4e142ad836e414878b1ad61a75ecbe38ba1ffb464ff944fc07e03a1aac4f6d3b833cb8ff892ce51b8b2ee63f3645bb36d087bf6754f3b9d9ba47249e7048589ef8b0591552671e0c3a2504cc7bcfd11d9d0ac5ef7d7fc5623b47906565dcc280df4158886efb721b6e03eeee785ebc7d914cdcf3c6808a44b9cc87b73c578108dcd4db1c9dc368af62073a51894f1164a1e7882a80e7789b797a13749946587f0d3c577f198c2e408dba2a6a7bf5a9f6f4ca00ae674", 0xbc}, {&(0x7f0000001480)="577150af2f4907dc9a0f0bcde48a1bd1fdb160e58d7df038ae09185ebbd4d91b11454095d446514b2e7eab6bf6360dc4480d50ae0b8b56edde7b1ed2db22706f88bd8c9abe479fc72f699ae98577744f5888e1169d6d1d3291997b075ac484dcc51c3ed53ae8f13f9e0dd36ac8fdb942", 0x70}, {&(0x7f0000001500)="7e667582cc1bf4a68e782d92ab6a85a900c3470df8ffcea15f6865dcdca928e7575a021b0994f755e69b965fa0e8e30a10d02beb9b91cd314c59dfc28a08bac6028926782459fdb87db0ae06a8dd7c7ab301230afcf82e29f5a727d8514f585ab679e4219e219d3fbe63c0213e7888755a26b97ac83824e115f939a584bb1ffaa65ac85110cb6781a3d9d15519fa4ec544273ce4084e079c13d6609353cd12234a1bd96ba5f1c54bcc7760878b4bb00fbcace19ef65c05a6344d12b20621cdf05ed909134108773bdad66ceda9889f25747e4443c2160a9d28fe818e89e5aef3924329dfcaa6", 0xe6}, {&(0x7f0000001600)="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", 0x1000}], 0x5, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40, 0x4}}], 0x3, 0x840) 11:59:13 executing program 1: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x20040010) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x402}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x9781ee24953a5f7d) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x19c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0x148, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x6c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xf00c}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80000001}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8129}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xcc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x101}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x48, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfcade23ca40646a5}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x28, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x28, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}]}]}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x19c}, 0x1, 0x0, 0x0, 0x10}, 0x4000840) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000540)={'wpan3\x00'}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, 0xffffffffffffffff, 0xb317b000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x5040480c}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xba}, @IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x2400c001}, 0x40090) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x84, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x23}}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x8040000}, 0x840) syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), r2) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, 0x0, 0x204, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}}, 0x4040090) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_team\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x1b689c07c8406edc}, 0x80) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000a40)={'wpan3\x00'}) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), r1) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, r4, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x28}}, 0x4040) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40004) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000cc0), 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) 11:59:13 executing program 2: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000040)=""/180, 0xb4}, {&(0x7f0000000100)=""/219, 0xdb}], 0x3, &(0x7f0000000240)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000280), 0x6e, &(0x7f0000001800)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/213, 0xd5}, {&(0x7f0000001400)=""/143, 0x8f}, {&(0x7f00000014c0)=""/132, 0x84}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000001600)=""/194, 0xc2}, {&(0x7f0000001700)=""/235, 0xeb}], 0x7, &(0x7f0000001880)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/206, 0xce}, {&(0x7f00000019c0)=""/48, 0x30}, {&(0x7f0000001a00)=""/115, 0x73}], 0x3, &(0x7f0000001ac0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}}], 0x3, 0x0, &(0x7f0000001cc0)={0x0, 0x989680}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x24, 0x0, 0xf24, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x28}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f00000021c0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002180)={&(0x7f0000001f80)={0x1d0, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x94, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x84, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8000}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x401}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_DEVKEY={0x104, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x100}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x7c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7fff}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1}, @NL802154_DEVKEY_ATTR_ID={0x48, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0xff}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x480d0}, 0x4080) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002240), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000002280)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r4, &(0x7f0000002380)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x64, r5, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x8001}, 0x2801) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002400), r4) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x1c, r7, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000025c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x30, 0x1, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x9de}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c001}, 0x10000000) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002640), r2) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f00000028c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002880)={&(0x7f0000002680)={0x1d8, r8, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_DEVKEY={0x80, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x2}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x38, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x8, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x144, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc4, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x30, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5b95}]}, @NL802154_DEVKEY_ATTR_ID={0x4c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0xffff56c9}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x10001}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000002940)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000002980)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r9, &(0x7f0000002a40)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x40, r8, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x27}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x48, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040000) 11:59:13 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2f4, r0, 0x300, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x188, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1000, 0x3f, 0x90, 0xfffb, 0x81, 0x9c6a, 0xfffc]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x17, 0x2, [{}, {0x1, 0x6}, {0x0, 0x4}, {0x4, 0x9}, {0x2, 0x2}, {0x3, 0x5}, {0x3}, {0x4, 0x2}, {0x7, 0x3}, {0x0, 0xa}, {0x1, 0x2}, {0x6, 0x9}, {0x4, 0x8}, {}, {0x0, 0x9}, {0x0, 0x2}, {0x4, 0xa}, {0x5, 0x6}, {0x0, 0x2}]}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xfff, 0x101, 0xa993, 0xffff, 0x0, 0x5, 0x401]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x2, 0x16, 0x0, 0x48, 0x12, 0x18, 0xb, 0x2, 0xb, 0x5, 0x9, 0x1b, 0x6, 0x36, 0x16, 0x60, 0x27, 0x30, 0x12, 0x60, 0x36, 0x5f, 0x30, 0x6c, 0x36]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x12, 0xb, 0x4, 0xb, 0x18, 0x48, 0xb, 0x9]}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3000, 0x7, 0x80, 0x6, 0x0, 0x80, 0x8]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xb, 0x3, 0x4, 0xb, 0x9, 0x9, 0x58, 0x1b, 0x3, 0x16, 0x16, 0x16, 0x12, 0x9, 0x12, 0x6c, 0x4, 0x7a, 0x2, 0x1b, 0x30, 0x3, 0x6c, 0xb, 0x1, 0x36, 0x5, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{0x6, 0x2}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x4, 0x9, 0x48, 0x53, 0x36, 0x3, 0x1, 0x6c, 0xc, 0x3, 0x18, 0x5]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x5, 0x3}, {0x5, 0x8}, {0x5, 0xa}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x6}, {0x4, 0x6}, {0x4}, {0x2, 0x9}, {0x6, 0x5}, {0x3}, {0x0, 0x4}, {0x7, 0x3}, {0x0, 0x5}, {0x5, 0x9}, {0x3, 0x8}, {0x3, 0x1}, {0x5, 0x5}, {0x6, 0x3}, {}, {0x3, 0x4}, {0x1, 0x7}, {0x5, 0xa}, {0x5, 0x2}, {0x3, 0x2}, {0x7, 0x4}, {0x6, 0x4}, {0x7, 0x7}, {0x4, 0x6}, {0x3, 0x2}, {}, {0x1, 0x5}, {0x3, 0x7}, {0x0, 0x2}, {0x4, 0x3}, {0x0, 0x8}, {0x7, 0x2}, {0x0, 0x7}, {0x3}, {0x1, 0x6}, {0x1}, {0x0, 0x2}, {0x7, 0x8}, {0x6, 0xa}, {0x0, 0x4}, {0x0, 0x9}, {0x2, 0x3}, {0x3}, {0x0, 0x3}, {0x2, 0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x3}, {0x5, 0x5}, {0x2, 0x4}, {0x3, 0x7}, {0x3, 0x6}, {}, {0x5}, {0x0, 0x6}, {0x5}, {0x2, 0x8}, {0x4, 0x6}, {0x4, 0x2}, {0x0, 0x7}, {0x0, 0x8}, {0x4, 0x7}, {0x7, 0x7}, {0x3, 0x2}, {0x0, 0x5}, {0x5, 0x9}, {0x6, 0x7}, {0x5, 0x8}, {0x2, 0x2}]}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x6c, 0x48, 0x24, 0x48, 0x16, 0x36, 0xb, 0xc, 0x6c, 0x16, 0x5, 0x60, 0x30, 0x2, 0x16, 0x60, 0x18, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x3, 0x3, 0x2, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x73, 0x2, 0x0, 0x7208, 0x1ff, 0x89, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x3, 0x0, 0x3ff, 0x6, 0x8001, 0xffff, 0x5]}}]}]}, @NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_TX_RATES={0xc4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x9, 0x48, 0x3, 0xb, 0x9, 0x5, 0x6, 0x16, 0x6, 0x7e, 0x6c, 0xc, 0x12, 0x9, 0x12, 0x4, 0x3, 0x1, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x7ff8, 0x5, 0x9, 0x1, 0x5, 0x2]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x3, 0x6c, 0x3, 0xb, 0x1b, 0x3, 0x72, 0x60, 0x18, 0x24, 0x48, 0x36, 0x9, 0x16, 0x3, 0x2, 0x16, 0x60, 0x9, 0x60, 0x18, 0x9, 0x2, 0x1b, 0x9, 0x12, 0x4]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x36, 0x12, 0x2, 0x6c, 0x5, 0x2, 0x6c, 0x1b, 0x1, 0x30, 0x30, 0xc, 0x4, 0x30, 0x12, 0x1b, 0xc, 0x1b, 0x48, 0x6, 0xb, 0x3, 0x6c, 0xb, 0x4, 0x6c, 0x24, 0x12, 0x1b, 0x2, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x100, 0x6, 0x9, 0x8d, 0xb05, 0x9, 0x4]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x3, 0x20, 0x5, 0xffff, 0x0, 0x78, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3, 0xffff, 0x1, 0xff, 0x6]}}]}]}, @NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x5, 0x2}, {0x1, 0x7}, {0x4, 0x4}, {0x3, 0x6}, {0x2, 0x6}, {0x2, 0x7}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x5}, {0x5, 0x6}, {0x4, 0x1}, {0x1, 0x3}, {0x5, 0x2}, {0x6}, {0x3, 0x2}, {0x2, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x6, 0x7}, {0x4, 0x9}, {0x2, 0x6}, {0x7, 0x1}, {0x7, 0x2}, {0x3, 0x1}, {0x4}, {0x4, 0x2}, {0x3, 0x2}, {0x0, 0x7}, {0x3, 0x1}, {0x2, 0x6}, {0x1, 0xa}, {0x6, 0x1}, {0x5, 0x2}, {0x3, 0x2}, {0x2, 0x4}, {0x6, 0x3}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x7}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x0, 0x9}, {0x7, 0x1}, {0x6, 0x3}, {0x4, 0x1}, {0x2, 0x9}, {0x6, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb16f, 0x5, 0x2f67, 0x0, 0xf4, 0x3, 0x1, 0xfc0c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x6, 0x5, 0xf6a5, 0xfffd, 0x2, 0x3fd, 0x200]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x100, 0x20, 0x401, 0xfffd, 0x6ad, 0xa50, 0x20]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x16, 0x16, 0x16, 0x36, 0x48, 0x2, 0x12, 0x9, 0x6, 0x21]}]}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x4010080}, 0x50) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x42040, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x85c081c2}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r2, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0xb}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x21}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0xf3}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x1}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x33}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x3}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0xf8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4048011}, 0x20040040) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x503, 0x70bd29, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x9}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000740)={'syztnl0\x00', &(0x7f0000000700)={'syztnl2\x00', 0x0, 0x0, 0x700, 0x6c1, 0xffffff8b, {{0x6, 0x4, 0x0, 0x1, 0x18, 0x65, 0x0, 0x40, 0x2f, 0x0, @remote, @remote, {[@end]}}}}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000006c0), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x64, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x20}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x83cf}]}, 0x64}, 0x1, 0x0, 0x0, 0x4042041}, 0x4000040) r4 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x88, r0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x5e1}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x21, 0x13, [{0x60}, {0xc}, {0x30}, {0x2}, {0x2}, {0x61, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0xb}, {0x16}, {0x0, 0x1}, {0x4}, {0x4}, {0x2, 0x1}, {0x6, 0x1}, {0xe120eb797cc9edfa, 0x1}, {0xc}, {0x30, 0x1}, {0x6c, 0x1}, {0x1b, 0x1}, {0x16, 0x1}, {0x6c, 0x1}, {0x24, 0x1}, {0xc, 0x1}, {0x3, 0x1}, {0x6}, {0x1b, 0x1}, {0x9, 0x1}]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40010}, 0x40850) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x11c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000004}, 0x8080) r5 = fsmount(0xffffffffffffffff, 0x1, 0x8) r6 = fcntl$dupfd(r1, 0x406, r5) sendmsg$NL80211_CMD_GET_POWER_SAVE(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r2, 0x8, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3, 0x22}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x200c0000}, 0x4800) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r1, {0xfffffff9}}, './file0\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000d00), r7) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x28, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0xbd0a, 0x2b}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80000}, 0x20040084) r9 = memfd_secret(0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r9, &(0x7f0000001440)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001400)={&(0x7f00000011c0)={0x234, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x8c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x40}, 0x48010) 11:59:13 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)="003073dc2dbc97ab6aca9ddf4b390ef1df5646c6ba1b8526e12e98d80908984380b325b282855cd3b579e9ca41048a33bfb3946d1422b37b2b", 0x39}, 0x68) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x10000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) r1 = syz_open_pts(r0, 0x4) fremovexattr(r1, &(0x7f0000000140)=@random={'security.', ')\xeb$\x00'}) open_by_handle_at(r1, &(0x7f0000000180)=@fuse_with_parent={0x18, 0x82, {{0x3c7a2263, 0x3, 0x5}, {0x15d272df, 0x77, 0x9}}}, 0x10600) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x5169}}, './file0\x00'}) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x7) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x5, 0x6, 0x10, "14c9a5eadcace0dbc7d16599faa5e1f9eace29b985e06ddb19713e10517eab166fe1f81f37533f95eea19749e494c048422c5cddc660ebbf5884d03ace1f0942", "fc6cd6fe4f5ae4025cd88499553f2e184a06e764e862594a4866bae4cd3cbd3f8652030736e444005b7c085b9694597a9a52c12c582fe2dc6e1a83d7137e1ba7", "1772b4a5bcae66890658c1620a4953be139f6ad16ebe49a8a88589c523460682", [0x7fff, 0x8]}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000340)="790b73343016f1c8ca26f1a04416273bd701b94ea6ee8dc8b98d2937c903dfa67cf911244f07f8413f15feea255d10a8e5b6d266cfa1c4f292987c8ce8add5aee980ab09e1d1c7a0883d3e879c27e932cdbf816a9cebe64b9bad1fdd16fc23f8e052b1845d9dc5e7b438d2bd47cd9b31a3aff09719f6aefe70020eb212eb6d83f69de49ff8590555dc3d5a0f15fb59b8fdcc349fe3a5b182072ce0b32c0cf18f6c277563e48e4e20f7a04cae1f03e7802c76fe92eed5d401bf3977b58abc4017b5d565d29c9b1f8c394de72e407ae35e07e84b051b47fc3e33f97d241f504ec88029e7adcb9d5192f5a60609136687a2a91531f4d7e94747947bd529acd66c5d") ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f00000004c0)={{r0}, 0x9, &(0x7f0000000440)=[0x100, 0x28, 0xa8, 0x1, 0x4, 0x1000, 0x46, 0x10000, 0x6], 0xd9, 0x4, [0x5d, 0x1, 0x7fff, 0x7]}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x80, 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000580)) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000005c0)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x2, 0x4, 0x9, 0x9, 0x7, 0xa72}, {0x6, 0x40, 0x20, 0xffffffffffffa110, 0x50320d74, 0x1668}], ['\x00']}) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000700)={'raw\x00', 0x1000, "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"}, &(0x7f0000001740)=0x1024) write$sndseq(r3, &(0x7f00000017c0)=[{0x4b, 0x31, 0x20, 0x1, @tick=0x10000, {0x8, 0x6}, {0x9, 0x3}, @note={0x20, 0x40, 0x2, 0x1, 0x180}}, {0x8, 0x6, 0x7, 0x3, @time={0x1, 0x72a9}, {0x2a, 0x7f}, {0x1, 0x80}, @quote={{0x3, 0x7f}, 0x2, &(0x7f0000001780)={0x2, 0x20, 0x8, 0x4, @tick=0x400, {0xff, 0xc4}, {0x6, 0x4}, @connect={{0x8, 0x4}, {0x1, 0x8}}}}}, {0x3, 0x1, 0x3, 0x3, @tick=0x1, {0xe4, 0xfa}, {0x2, 0x7}, @raw32={[0x4bb, 0x20, 0x9]}}], 0x54) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000001840)) write$binfmt_aout(r2, &(0x7f0000001880)={{0xcc, 0x2, 0x81, 0xe4, 0x10a, 0xffffffff, 0x1aa, 0x4}, "7a47e17271d9d39a51ced8aa2e1414dd7f56814a7f72dc311996566075515aac6b399fa8759ede95182561bc4cad678cf8036ca6a3a15fe91b530dfcd6f414eab44c9010", ['\x00', '\x00', '\x00', '\x00']}, 0x464) 11:59:13 executing program 5: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) setpriority(0x2, r1, 0x4) clock_gettime(0x0, &(0x7f0000008180)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/47, 0x2f}], 0x1, &(0x7f0000000180)=""/76, 0x4c}, 0x8}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000500)=""/168, 0xa8}, {&(0x7f00000005c0)=""/136, 0x88}, {&(0x7f0000000680)=""/44, 0x2c}], 0x6, &(0x7f0000000740)=""/196, 0xc4}, 0x80000001}, {{&(0x7f0000000840)=@caif=@dgm, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/154, 0x9a}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/76, 0x4c}], 0x3, &(0x7f0000000ac0)=""/123, 0x7b}, 0xc00000}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/184, 0xb8}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/78, 0x4e}, {&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/107, 0x6b}], 0x6, &(0x7f0000003e00)=""/209, 0xd1}, 0x100}, {{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000003f00)=""/78, 0x4e}, {&(0x7f0000003f80)=""/248, 0xf8}, {&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/4096, 0x1000}], 0x4, &(0x7f00000060c0)=""/227, 0xe3}, 0x80000000}, {{&(0x7f00000061c0)=@phonet, 0x80, &(0x7f00000076c0)=[{&(0x7f0000006240)=""/217, 0xd9}, {&(0x7f0000006340)=""/130, 0x82}, {&(0x7f0000006400)=""/4096, 0x1000}, {&(0x7f0000007400)=""/201, 0xc9}, {&(0x7f0000007500)=""/158, 0x9e}, {&(0x7f00000075c0)=""/82, 0x52}, {&(0x7f0000007640)=""/66, 0x42}], 0x7, &(0x7f0000007740)=""/242, 0xf2}, 0x5d3}, {{&(0x7f0000007840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000007e40)=[{&(0x7f00000078c0)=""/254, 0xfe}, {&(0x7f00000079c0)=""/215, 0xd7}, {&(0x7f0000007ac0)=""/211, 0xd3}, {&(0x7f0000007bc0)=""/255, 0xff}, {&(0x7f0000007cc0)=""/93, 0x5d}, {&(0x7f0000007d40)=""/189, 0xbd}, {&(0x7f0000007e00)=""/23, 0x17}], 0x7, &(0x7f0000007ec0)=""/239, 0xef}, 0x4}], 0x7, 0x10000, &(0x7f00000081c0)={r2, r3+60000000}) clock_gettime(0x6, &(0x7f0000008200)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000008240)=0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000008280)=0x0) r7 = syz_open_dev$mouse(&(0x7f00000082c0), 0x200, 0x80000) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r7, &(0x7f0000008300)={0xffffffffffffffff, r4, 0xf3}) recvmmsg(r7, &(0x7f000000aac0)=[{{&(0x7f0000008340)=@ax25={{0x3, @netrom}, [@netrom, @bcast, @netrom, @remote, @rose, @null, @remote, @netrom]}, 0x80, &(0x7f0000008a80)=[{&(0x7f00000083c0)=""/229, 0xe5}, {&(0x7f00000084c0)=""/92, 0x5c}, {&(0x7f0000008540)=""/147, 0x93}, {&(0x7f0000008600)=""/14, 0xe}, {&(0x7f0000008640)=""/34, 0x22}, {&(0x7f0000008680)=""/216, 0xd8}, {&(0x7f0000008780)=""/90, 0x5a}, {&(0x7f0000008800)=""/190, 0xbe}, {&(0x7f00000088c0)=""/197, 0xc5}, {&(0x7f00000089c0)=""/138, 0x8a}], 0xa, &(0x7f0000008b40)=""/31, 0x1f}, 0x6}, {{&(0x7f0000008b80)=@ethernet={0x0, @local}, 0x80, &(0x7f0000008d80)=[{&(0x7f0000008c00)=""/14, 0xe}, {&(0x7f0000008c40)=""/68, 0x44}, {&(0x7f0000008cc0)=""/140, 0x8c}], 0x3, &(0x7f0000008dc0)=""/224, 0xe0}, 0x80}, {{&(0x7f0000008ec0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000008f80)=[{&(0x7f0000008f40)=""/17, 0x11}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000009100)=[{&(0x7f0000008fc0)=""/96, 0x60}, {&(0x7f0000009040)=""/150, 0x96}], 0x2, &(0x7f0000009140)=""/55, 0x37}, 0x5}, {{&(0x7f0000009180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000009280)=[{&(0x7f0000009200)=""/95, 0x5f}], 0x1, &(0x7f00000092c0)=""/5, 0x5}, 0x3ff}, {{&(0x7f0000009300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f000000a840)=[{&(0x7f0000009380)=""/4096, 0x1000}, {&(0x7f000000a380)=""/151, 0x97}, {&(0x7f000000a440)=""/94, 0x5e}, {&(0x7f000000a4c0)=""/39, 0x27}, {&(0x7f000000a500)=""/159, 0x9f}, {&(0x7f000000a5c0)=""/196, 0xc4}, {&(0x7f000000a6c0)=""/160, 0xa0}, {&(0x7f000000a780)=""/151, 0x97}], 0x8}, 0x1}, {{0x0, 0x0, &(0x7f000000a980)=[{&(0x7f000000a8c0)=""/94, 0x5e}, {&(0x7f000000a940)=""/46, 0x2e}], 0x2, &(0x7f000000a9c0)=""/224, 0xe0}, 0xffff}], 0x7, 0x2020, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f000000bd80)=0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r7, 0xc0189374, &(0x7f000000be00)={{0x1, 0x1, 0x18, r8, {0x1}}, './file0\x00'}) r11 = clone3(&(0x7f000000be40)={0x40004000, &(0x7f000000ac80), &(0x7f000000acc0), &(0x7f000000ad00)=0x0, {0x1c}, &(0x7f000000ad40)=""/4096, 0x1000, &(0x7f000000bd40)=""/17, &(0x7f000000bdc0)=[r1, r9, r1, r1, r1], 0x5, {r10}}, 0x58) socket$inet6(0xa, 0x3, 0x7) r13 = fcntl$getown(r4, 0x9) r14 = getpid() clone3(&(0x7f000000c180)={0x40000100, &(0x7f000000bec0), &(0x7f000000bf00), &(0x7f000000bf40), {0xc}, &(0x7f000000bf80)=""/255, 0xff, &(0x7f000000c080)=""/172, &(0x7f000000c140)=[r13, r0, r1, r12, r5, r14, r12, r5, r11, r1], 0xa, {r10}}, 0x58) sendmsg$AUDIT_DEL_RULE(r4, &(0x7f000000c740)={&(0x7f000000c200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000c700)={&(0x7f000000c240)={0x498, 0x3f4, 0x8, 0x70bd2a, 0x25dfdbfd, {0x2, 0x2, 0x5, [0x7, 0x7bd8, 0x8, 0x1, 0x100, 0x6, 0xffffffff, 0x7fff, 0x3f, 0x3f, 0x7, 0x4, 0x1000, 0x80000001, 0xb3d6, 0x1, 0x8, 0x113, 0x3f, 0x1, 0x10000, 0x400, 0x3f, 0x4, 0x6, 0x3f, 0x0, 0x9, 0x40, 0xffffffff, 0x2, 0x6, 0x80000000, 0x64a469e, 0xff, 0x7, 0x61ed, 0x8, 0x7, 0x2, 0xffff, 0x4, 0x1, 0x9, 0x7, 0x100, 0x9, 0x3c8, 0x6, 0x7, 0x8, 0x2, 0x5, 0x5, 0x20, 0x127f, 0xffffffff, 0xd2, 0x2, 0x7fffffff, 0x5, 0x5, 0x3f, 0xbf], [0x7, 0x1, 0x3482, 0x9, 0x4800, 0xe2a7, 0x2, 0x8, 0x37b9, 0x2, 0x9, 0x80, 0x10001, 0x4, 0x7f, 0x1767, 0x7, 0xffffffff, 0x8, 0x4f75, 0xad, 0x401, 0x598, 0x5d, 0x3ff, 0x82bb, 0x200, 0x5, 0xfff, 0x10001, 0x36, 0x7546, 0xd9, 0x5, 0x1, 0x8f5c, 0x1, 0x480000, 0x5, 0x7fff, 0x8, 0xfffff031, 0x81, 0x7, 0x5, 0x5, 0x6, 0x6, 0x3, 0x3, 0x3f, 0x4, 0x10000, 0xcc, 0x7044, 0x7, 0xc2d, 0x7fffffff, 0x26, 0x5, 0x101, 0x401, 0x8b, 0x81], [0x0, 0x0, 0x7fff, 0xffff, 0x0, 0x2, 0x154a, 0x7, 0x5, 0x1ff, 0x8001, 0xffffff95, 0x1, 0x4, 0x80000001, 0x4837, 0x6, 0x9, 0x0, 0xc2, 0xa3, 0x8, 0x6, 0x315, 0x7, 0x101, 0xffffffe1, 0x3, 0x40, 0x10000, 0x1, 0x9f3, 0x9, 0x8, 0x101, 0x9, 0x3, 0x5, 0x100, 0x9, 0x9f10, 0x3, 0x3, 0x5, 0x24db, 0x1e08a28a, 0x5, 0x3f, 0xff, 0xfff, 0x8, 0x2, 0x10001, 0x0, 0x8c, 0x1, 0x4, 0x8000, 0x7ff, 0x3ff, 0x81, 0x9, 0x4, 0x1], [0x5, 0x200, 0xffffffff, 0x5, 0x8, 0x401, 0x1000, 0x0, 0x1, 0xfffffff9, 0x7, 0x80000001, 0x0, 0x5, 0xffff, 0x2, 0xfffffffb, 0xa3f, 0x0, 0x7f, 0x2, 0x7ff, 0x30, 0x80000000, 0x6d4, 0x7fffffff, 0x7, 0x633, 0xe3c00000, 0xff, 0x1, 0x1, 0x10000, 0x7, 0x3, 0x1, 0x2, 0x3, 0x5, 0x800, 0x8, 0x1, 0x6, 0x8, 0x7fffffff, 0x1ff, 0x7, 0x8, 0x800, 0x1952, 0x15, 0x9, 0x8, 0x3, 0x4, 0x6cd, 0x3, 0xf, 0x10001, 0x6, 0x4, 0x1, 0x6, 0x6], 0x77, ['\x00', ')[{(\x00', '/dev/input/mouse#\x00', '/dev/input/mouse#\x00', '\')^*\x00', '/dev/input/mouse#\x00', '/dev/input/mouse#\x00', '/dev/input/mouse#\x00', '/dev/input/mouse#\x00']}, ["", "", ""]}, 0x498}}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f000000c880)={&(0x7f000000c780), 0xc, &(0x7f000000c840)={&(0x7f000000c800)={0x30, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0xc8) 11:59:13 executing program 6: r0 = socket(0x26, 0x800, 0xffffffc0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x330, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x134, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x52, 0x4, "a9f0c22d5af88c29460c07bffd1cbc8db631fabf120b6fb3783adba956a189f433ce4ed00c4bc2da06bbc8fd20d11c56fedf1369eba5ebe14c45b0b3ce1ac46051ecbe3cd2fb428c8795ed18e7cd"}, @ETHTOOL_A_BITSET_VALUE={0xd2, 0x4, "be8f4127c424abe7eb4c7300212bd1972225505077bdf21c6f78dec89b08594fb3ab4636dcbb416ee3e5cf9b52fd5e9f6af5e2ae78a2b779ba20f0b5b8974ac2ffbc0ad6b6a0a36d5ec5bc7db28bdd2c31c86b64daf38be0807c2b145363231610c303d5b56d2eb805d5415e5102a41408cfcc31d8f52e315f7c36ef82ad5a31d3805781b6f06a365ff99000414abe8319dd1d8f5c9b0074bfa43e26fa3a169c1b88cf967806fe1a24e17fb3f7823e954e61f1b540205146c524710577ed480b4e33a362007aadd06986afa76fa9"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x10001}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xad1c3b04}, @ETHTOOL_A_LINKMODES_OURS={0x140, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xae, 0x5, "4683116b2b752e1b44a9936e208f3808d790670313c5bdd04960aae4f8b836ac7569b9c06a79ff4f9cdd736ad34b9fd4e813fd9da2aa8da42a4f0fcf5bd0b4d6b63f8c6d35a53d8f083fe66f727b4135025a1ce482a49f5875a1122a5452468404a1cec527c8743cade48fd9573cf58eefd3e75d475ee9709379c59a61e0d475a883d490cc84fa3847e1dc387602a44fc19293a9e94f34ac7ec6c83e2c28bd03560b270632fac9288a6d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5ecd}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb0ce}, @ETHTOOL_A_BITSET_VALUE={0x7b, 0x4, "60269ff9fe57840b570d780ae8b9e893cdb9cf8acfdf85a3519f6f89e07ca5735557587cf9be11ca612f16cf7f5206d25b9d03efca23eed60c4712c80f99f2693f00db465bb80ae67b238428dea10a0c04c0f73d5ee3bc930164b9ae0f1b85baed06ed6116f37749b8e51d31fa452255f025d1a639211c"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x8001}, 0x4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x48004) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000500)=""/210, &(0x7f0000000600)=0xd2) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x400) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000740)={0x2, 'veth1_macvtap\x00', {0x4000}, 0x81}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000780)={0x0, 'ip_vti0\x00'}, 0x18) ioctl$sock_proto_private(r1, 0x89ec, &(0x7f00000007c0)="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") sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x34, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x44, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x11}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x20008880) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, r4, 0x10, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000044) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000cc0)) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x20009601}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x1d}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x49}]}, 0x2c}, 0x1, 0x0, 0x0, 0x98}, 0x40000) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x20, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x2d}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x44004) r5 = syz_mount_image$nfs(&(0x7f0000000fc0), &(0x7f0000001000)='./file0\x00', 0x2, 0x2, &(0x7f0000001180)=[{&(0x7f0000001040)="f71856518016fa2cb7eb2573d700da15ae4257ba91c34d83212ededcabf7039b21889f96e48d1b8a615e2ca17e2d22585078adeb071bdc3dd15a371115c7378783441b8774670a2b20a4d74533e6c4109f876dc5c0ae10a05d2ffef79946b88aea6411172369a15d569574e0f7e3e0292f2253588b359b002c25eed4d36a0eca0bfeafd4201eab2dcf2961b98b0004f8640decbfa1450131ac1c8aba8ef455a090640580955a66af9519d02bac1204135534ded992b5e1f2470558c6aba1cc1bbcbe99292a8565d57b6940189c29bfb22d4bf0a3c5407f316f6fa54f9aab3c6d4e56d8ffc886bff0", 0xe8, 0x1}, {&(0x7f0000001140), 0x0, 0x2}], 0x2, &(0x7f00000011c0)={[{')'}, {'ip_vti0\x00'}, {'ip_vti0\x00'}, {'bond0\x00'}, {'hsr0\x00'}], [{@permit_directio}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000001240)) [ 72.454811] audit: type=1400 audit(1664884753.092:6): avc: denied { execmem } for pid=291 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:59:13 executing program 7: get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) get_robust_list(0xffffffffffffffff, &(0x7f0000000240)=&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000280)=0x18) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x404080, 0x0) pread64(r0, &(0x7f0000000300)=""/177, 0xb1, 0xc312) get_robust_list(0x0, &(0x7f00000004c0)=&(0x7f0000000480)={&(0x7f00000003c0), 0x0, &(0x7f0000000440)={&(0x7f0000000400)}}, &(0x7f0000000500)=0x18) get_robust_list(0xffffffffffffffff, &(0x7f0000000600)=&(0x7f00000005c0)={&(0x7f0000000580)={&(0x7f0000000540)}}, &(0x7f0000000640)=0x18) get_robust_list(0x0, &(0x7f0000000740)=&(0x7f0000000700)={&(0x7f00000006c0)={&(0x7f0000000680)}}, &(0x7f0000000780)=0x18) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0), 0xc4000, 0x0) r2 = getpid() get_robust_list(r2, &(0x7f00000008c0)=&(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)}}, &(0x7f0000000900)=0x18) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000000940)=@abs, 0x6e, &(0x7f00000029c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002a00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x38}, 0x40002000) get_robust_list(r5, &(0x7f0000002b80)=&(0x7f0000002b40)={&(0x7f0000002a80), 0x0, &(0x7f0000002b00)={&(0x7f0000002ac0)}}, &(0x7f0000002bc0)=0x18) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000002c00), 0x46001, 0x0) read$snapshot(r6, &(0x7f0000002c40)=""/116, 0x74) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000002cc0)={0x0, 0x0}) get_robust_list(r7, &(0x7f0000002e00)=&(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002d40)}}, &(0x7f0000002e40)=0x18) get_robust_list(r7, &(0x7f0000002f80)=&(0x7f0000002f40)={&(0x7f0000002e80), 0x0, &(0x7f0000002f00)={&(0x7f0000002ec0)}}, &(0x7f0000002fc0)=0x18) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000003000)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000003080)={r8, 0x1, r1, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000003100)={r8, 0x3, r6, 0x1}) [ 73.790409] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.793380] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.795168] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.797620] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.799710] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.805817] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.806998] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.807765] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.809096] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.809798] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.811448] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.812240] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.813150] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.814308] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.815262] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.815252] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.819289] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.819615] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.823156] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.824438] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.825757] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.825844] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.828400] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.829560] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.830444] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.831293] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.832233] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.833816] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.835076] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.836371] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.840794] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.845290] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.846586] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.847138] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.849062] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.850151] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.850936] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.864598] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 73.866974] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.873615] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 73.876710] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.878108] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 73.881819] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.883597] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.885351] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 73.887955] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.893543] Bluetooth: hci5: HCI_REQ-0x0c1a [ 73.905789] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 73.910984] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 73.911337] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.914342] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.916858] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.919579] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.924264] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.925482] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.933883] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.883455] Bluetooth: hci1: command 0x0409 tx timeout [ 75.884014] Bluetooth: hci3: command 0x0409 tx timeout [ 75.884278] Bluetooth: hci4: command 0x0409 tx timeout [ 75.947085] Bluetooth: hci6: command 0x0409 tx timeout [ 75.947138] Bluetooth: hci7: command 0x0409 tx timeout [ 75.947877] Bluetooth: hci2: command 0x0409 tx timeout [ 75.948705] Bluetooth: hci5: command 0x0409 tx timeout [ 75.949117] Bluetooth: hci0: command 0x0409 tx timeout [ 77.931011] Bluetooth: hci3: command 0x041b tx timeout [ 77.931075] Bluetooth: hci4: command 0x041b tx timeout [ 77.931575] Bluetooth: hci1: command 0x041b tx timeout [ 77.995008] Bluetooth: hci0: command 0x041b tx timeout [ 77.996175] Bluetooth: hci5: command 0x041b tx timeout [ 77.996221] Bluetooth: hci2: command 0x041b tx timeout [ 77.996698] Bluetooth: hci7: command 0x041b tx timeout [ 77.997196] Bluetooth: hci6: command 0x041b tx timeout [ 79.978954] Bluetooth: hci1: command 0x040f tx timeout [ 79.980087] Bluetooth: hci4: command 0x040f tx timeout [ 79.980653] Bluetooth: hci3: command 0x040f tx timeout [ 80.043009] Bluetooth: hci7: command 0x040f tx timeout [ 80.043643] Bluetooth: hci6: command 0x040f tx timeout [ 80.044487] Bluetooth: hci2: command 0x040f tx timeout [ 80.045063] Bluetooth: hci5: command 0x040f tx timeout [ 80.045556] Bluetooth: hci0: command 0x040f tx timeout [ 82.028035] Bluetooth: hci3: command 0x0419 tx timeout [ 82.028622] Bluetooth: hci4: command 0x0419 tx timeout [ 82.029240] Bluetooth: hci1: command 0x0419 tx timeout [ 82.091126] Bluetooth: hci0: command 0x0419 tx timeout [ 82.091725] Bluetooth: hci5: command 0x0419 tx timeout [ 82.092294] Bluetooth: hci2: command 0x0419 tx timeout [ 82.092820] Bluetooth: hci6: command 0x0419 tx timeout [ 82.093360] Bluetooth: hci7: command 0x0419 tx timeout [ 135.613504] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 135.614540] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 135.615638] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 135.617699] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 135.618709] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 135.619645] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 135.627383] Bluetooth: hci0: HCI_REQ-0x0c1a [ 135.689305] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 135.690735] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 135.692564] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 135.693975] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 135.695768] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 135.697474] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 135.698360] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 135.698997] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 135.699659] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 135.700263] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 135.702437] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 135.703395] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 135.703560] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 135.705260] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 135.705947] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 135.707429] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 135.708015] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 135.708577] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 135.709244] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 135.711956] Bluetooth: hci3: HCI_REQ-0x0c1a [ 135.715168] Bluetooth: hci1: HCI_REQ-0x0c1a [ 135.718136] Bluetooth: hci5: HCI_REQ-0x0c1a [ 135.718444] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 135.722295] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 135.725044] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 135.728683] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 135.730063] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 135.732701] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 135.734278] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 135.736381] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 135.737620] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 135.739105] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 135.742233] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 135.762891] Bluetooth: hci2: HCI_REQ-0x0c1a [ 135.765393] Bluetooth: hci4: HCI_REQ-0x0c1a [ 135.860208] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 135.871683] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 135.880704] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 135.881475] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 135.892243] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 135.892785] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 135.902561] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 135.914506] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 135.924270] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 135.933181] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 135.933721] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 135.934701] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 135.962982] Bluetooth: hci6: HCI_REQ-0x0c1a [ 135.967014] Bluetooth: hci7: HCI_REQ-0x0c1a [ 137.643039] Bluetooth: hci0: command 0x0409 tx timeout [ 137.770990] Bluetooth: hci5: command 0x0409 tx timeout [ 137.771136] Bluetooth: hci1: command 0x0409 tx timeout [ 137.771677] Bluetooth: hci3: command 0x0409 tx timeout [ 137.835112] Bluetooth: hci4: command 0x0409 tx timeout [ 137.835779] Bluetooth: hci2: command 0x0409 tx timeout [ 138.027078] Bluetooth: hci7: command 0x0409 tx timeout [ 138.027743] Bluetooth: hci6: command 0x0409 tx timeout [ 139.690945] Bluetooth: hci0: command 0x041b tx timeout [ 139.819032] Bluetooth: hci3: command 0x041b tx timeout [ 139.820036] Bluetooth: hci1: command 0x041b tx timeout [ 139.820436] Bluetooth: hci5: command 0x041b tx timeout [ 139.882960] Bluetooth: hci2: command 0x041b tx timeout [ 139.883429] Bluetooth: hci4: command 0x041b tx timeout [ 140.074990] Bluetooth: hci6: command 0x041b tx timeout [ 140.075436] Bluetooth: hci7: command 0x041b tx timeout [ 141.738998] Bluetooth: hci0: command 0x040f tx timeout [ 141.866976] Bluetooth: hci5: command 0x040f tx timeout [ 141.867438] Bluetooth: hci1: command 0x040f tx timeout [ 141.867830] Bluetooth: hci3: command 0x040f tx timeout [ 141.930962] Bluetooth: hci4: command 0x040f tx timeout [ 141.931419] Bluetooth: hci2: command 0x040f tx timeout [ 142.122973] Bluetooth: hci7: command 0x040f tx timeout [ 142.123439] Bluetooth: hci6: command 0x040f tx timeout [ 143.786956] Bluetooth: hci0: command 0x0419 tx timeout [ 143.915038] Bluetooth: hci3: command 0x0419 tx timeout [ 143.915514] Bluetooth: hci1: command 0x0419 tx timeout [ 143.915938] Bluetooth: hci5: command 0x0419 tx timeout [ 143.978968] Bluetooth: hci2: command 0x0419 tx timeout [ 143.979423] Bluetooth: hci4: command 0x0419 tx timeout [ 144.171156] Bluetooth: hci6: command 0x0419 tx timeout [ 144.171636] Bluetooth: hci7: command 0x0419 tx timeout [ 184.288296] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=28 sclass=netlink_tcpdiag_socket pid=6976 comm=syz-executor.3 [ 184.344657] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6986 comm=syz-executor.3 [ 184.436175] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=28 sclass=netlink_tcpdiag_socket pid=6976 comm=syz-executor.3 [ 184.438469] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6986 comm=syz-executor.3 12:01:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x476503, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000840)='2', 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x75d6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffe}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r6 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0xff, 0x0, r5}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x180, 0x7, 0x0, 0x0, 0x8001}, r5, 0xffffffffffffffff, r4, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x2, 0x4, 0x7, 0xffff, r5}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21116, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0xff, 0x0, r8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x180, 0x7, 0xfffffffffffffffc, 0x0, 0x8001}, r8, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x4, 0x81, 0x3e, 0x0, 0x7ff, 0x40, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x40}, 0x4, 0x2, 0x7, 0x2, 0x2, 0x4, 0xe, 0x0, 0x7, 0x0, 0x3}, r8, 0x6, r6, 0x2) [ 184.606022] audit: type=1400 audit(1664884865.243:7): avc: denied { open } for pid=7002 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 184.607701] audit: type=1400 audit(1664884865.244:8): avc: denied { kernel } for pid=7002 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 184.619934] ------------[ cut here ]------------ [ 184.619953] [ 184.619955] ====================================================== [ 184.619959] WARNING: possible circular locking dependency detected [ 184.619962] 6.0.0-rc7-next-20220930 #1 Not tainted [ 184.619969] ------------------------------------------------------ [ 184.619971] syz-executor.3/7003 is trying to acquire lock: [ 184.619977] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 184.620017] [ 184.620017] but task is already holding lock: [ 184.620019] ffff88801d8a6020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 184.620045] [ 184.620045] which lock already depends on the new lock. [ 184.620045] [ 184.620048] [ 184.620048] the existing dependency chain (in reverse order) is: [ 184.620051] [ 184.620051] -> #3 (&ctx->lock){....}-{2:2}: [ 184.620065] _raw_spin_lock+0x2a/0x40 [ 184.620076] __perf_event_task_sched_out+0x53b/0x18d0 [ 184.620087] __schedule+0xedd/0x2470 [ 184.620100] schedule+0xda/0x1b0 [ 184.620113] exit_to_user_mode_prepare+0x114/0x1a0 [ 184.620126] syscall_exit_to_user_mode+0x19/0x40 [ 184.620138] do_syscall_64+0x48/0x90 [ 184.620155] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 184.620168] [ 184.620168] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 184.620181] _raw_spin_lock_nested+0x30/0x40 [ 184.620191] raw_spin_rq_lock_nested+0x1e/0x30 [ 184.620204] task_fork_fair+0x63/0x4d0 [ 184.620220] sched_cgroup_fork+0x3d0/0x540 [ 184.620234] copy_process+0x4183/0x6e20 [ 184.620244] kernel_clone+0xe7/0x890 [ 184.620254] user_mode_thread+0xad/0xf0 [ 184.620264] rest_init+0x24/0x250 [ 184.620275] arch_call_rest_init+0xf/0x14 [ 184.620292] start_kernel+0x4c6/0x4eb [ 184.620307] secondary_startup_64_no_verify+0xe0/0xeb [ 184.620321] [ 184.620321] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 184.620335] _raw_spin_lock_irqsave+0x39/0x60 [ 184.620345] try_to_wake_up+0xab/0x1930 [ 184.620358] up+0x75/0xb0 [ 184.620372] __up_console_sem+0x6e/0x80 [ 184.620387] console_unlock+0x46a/0x590 [ 184.620403] do_con_write+0xc05/0x1d50 [ 184.620413] con_write+0x21/0x40 [ 184.620422] n_tty_write+0x4d4/0xfe0 [ 184.620434] file_tty_write.constprop.0+0x455/0x8a0 [ 184.620445] vfs_write+0x9c3/0xd90 [ 184.620461] ksys_write+0x127/0x250 [ 184.620476] do_syscall_64+0x3b/0x90 [ 184.620493] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 184.620505] [ 184.620505] -> #0 ((console_sem).lock){....}-{2:2}: [ 184.620519] __lock_acquire+0x2a02/0x5e70 [ 184.620535] lock_acquire+0x1a2/0x530 [ 184.620551] _raw_spin_lock_irqsave+0x39/0x60 [ 184.620561] down_trylock+0xe/0x70 [ 184.620576] __down_trylock_console_sem+0x3b/0xd0 [ 184.620592] vprintk_emit+0x16b/0x560 [ 184.620607] vprintk+0x84/0xa0 [ 184.620623] _printk+0xba/0xf1 [ 184.620634] report_bug.cold+0x72/0xab [ 184.620650] handle_bug+0x3c/0x70 [ 184.620666] exc_invalid_op+0x14/0x50 [ 184.620683] asm_exc_invalid_op+0x16/0x20 [ 184.620695] group_sched_out.part.0+0x2c7/0x460 [ 184.620712] ctx_sched_out+0x8f1/0xc10 [ 184.620729] __perf_event_task_sched_out+0x6d0/0x18d0 [ 184.620739] __schedule+0xedd/0x2470 [ 184.620753] schedule+0xda/0x1b0 [ 184.620766] exit_to_user_mode_prepare+0x114/0x1a0 [ 184.620777] syscall_exit_to_user_mode+0x19/0x40 [ 184.620789] do_syscall_64+0x48/0x90 [ 184.620805] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 184.620818] [ 184.620818] other info that might help us debug this: [ 184.620818] [ 184.620820] Chain exists of: [ 184.620820] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 184.620820] [ 184.620835] Possible unsafe locking scenario: [ 184.620835] [ 184.620837] CPU0 CPU1 [ 184.620839] ---- ---- [ 184.620841] lock(&ctx->lock); [ 184.620847] lock(&rq->__lock); [ 184.620853] lock(&ctx->lock); [ 184.620859] lock((console_sem).lock); [ 184.620864] [ 184.620864] *** DEADLOCK *** [ 184.620864] [ 184.620866] 2 locks held by syz-executor.3/7003: [ 184.620873] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 184.620902] #1: ffff88801d8a6020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 184.620928] [ 184.620928] stack backtrace: [ 184.620930] CPU: 0 PID: 7003 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 184.620943] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 184.620952] Call Trace: [ 184.620955] [ 184.620959] dump_stack_lvl+0x8b/0xb3 [ 184.620977] check_noncircular+0x263/0x2e0 [ 184.620993] ? format_decode+0x26c/0xb50 [ 184.621009] ? print_circular_bug+0x450/0x450 [ 184.621026] ? simple_strtoul+0x30/0x30 [ 184.621041] ? perf_swevent_event+0x6c/0x550 [ 184.621058] ? format_decode+0x26c/0xb50 [ 184.621075] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 184.621092] __lock_acquire+0x2a02/0x5e70 [ 184.621114] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 184.621136] lock_acquire+0x1a2/0x530 [ 184.621152] ? down_trylock+0xe/0x70 [ 184.621169] ? lock_release+0x750/0x750 [ 184.621190] ? vprintk+0x84/0xa0 [ 184.621207] _raw_spin_lock_irqsave+0x39/0x60 [ 184.621219] ? down_trylock+0xe/0x70 [ 184.621235] down_trylock+0xe/0x70 [ 184.621250] ? vprintk+0x84/0xa0 [ 184.621267] __down_trylock_console_sem+0x3b/0xd0 [ 184.621284] vprintk_emit+0x16b/0x560 [ 184.621303] vprintk+0x84/0xa0 [ 184.621320] _printk+0xba/0xf1 [ 184.621332] ? record_print_text.cold+0x16/0x16 [ 184.621347] ? report_bug.cold+0x66/0xab [ 184.621365] ? group_sched_out.part.0+0x2c7/0x460 [ 184.621383] report_bug.cold+0x72/0xab [ 184.621402] handle_bug+0x3c/0x70 [ 184.621419] exc_invalid_op+0x14/0x50 [ 184.621437] asm_exc_invalid_op+0x16/0x20 [ 184.621450] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 184.621470] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 184.621481] RSP: 0018:ffff8880312ffc48 EFLAGS: 00010006 [ 184.621490] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 184.621498] RDX: ffff88801b1d9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 184.621505] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 184.621512] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801d8a6000 [ 184.621520] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 184.621531] ? group_sched_out.part.0+0x2c7/0x460 [ 184.621551] ? group_sched_out.part.0+0x2c7/0x460 [ 184.621570] ctx_sched_out+0x8f1/0xc10 [ 184.621590] __perf_event_task_sched_out+0x6d0/0x18d0 [ 184.621604] ? lock_is_held_type+0xd7/0x130 [ 184.621618] ? __perf_cgroup_move+0x160/0x160 [ 184.621628] ? set_next_entity+0x304/0x550 [ 184.621645] ? update_curr+0x267/0x740 [ 184.621664] ? lock_is_held_type+0xd7/0x130 [ 184.621678] __schedule+0xedd/0x2470 [ 184.621695] ? io_schedule_timeout+0x150/0x150 [ 184.621711] ? trace_rcu_dyntick+0x1a7/0x250 [ 184.621730] schedule+0xda/0x1b0 [ 184.621745] exit_to_user_mode_prepare+0x114/0x1a0 [ 184.621757] syscall_exit_to_user_mode+0x19/0x40 [ 184.621771] do_syscall_64+0x48/0x90 [ 184.621788] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 184.621801] RIP: 0033:0x7f4a2b4cab19 [ 184.621810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 184.621820] RSP: 002b:00007f4a28a40218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 184.621831] RAX: 0000000000000001 RBX: 00007f4a2b5ddf68 RCX: 00007f4a2b4cab19 [ 184.621838] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f4a2b5ddf6c [ 184.621846] RBP: 00007f4a2b5ddf60 R08: 000000000000000e R09: 0000000000000000 [ 184.621853] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f4a2b5ddf6c [ 184.621860] R13: 00007ffee388b71f R14: 00007f4a28a40300 R15: 0000000000022000 [ 184.621873] [ 184.677372] WARNING: CPU: 0 PID: 7003 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 184.678089] Modules linked in: [ 184.678335] CPU: 0 PID: 7003 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 184.678940] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 184.679773] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 184.680188] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 184.681540] RSP: 0018:ffff8880312ffc48 EFLAGS: 00010006 [ 184.681942] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 184.682485] RDX: ffff88801b1d9ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 184.683006] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 184.683545] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801d8a6000 [ 184.684080] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 184.684616] FS: 00007f4a28a40700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 184.685217] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.685659] CR2: 0000559d8df9b878 CR3: 000000001a5d8000 CR4: 0000000000350ef0 [ 184.686209] Call Trace: [ 184.686403] [ 184.686577] ctx_sched_out+0x8f1/0xc10 [ 184.686881] __perf_event_task_sched_out+0x6d0/0x18d0 [ 184.687273] ? lock_is_held_type+0xd7/0x130 [ 184.687600] ? __perf_cgroup_move+0x160/0x160 [ 184.687942] ? set_next_entity+0x304/0x550 [ 184.688273] ? update_curr+0x267/0x740 [ 184.688575] ? lock_is_held_type+0xd7/0x130 [ 184.688909] __schedule+0xedd/0x2470 [ 184.689201] ? io_schedule_timeout+0x150/0x150 [ 184.689556] ? trace_rcu_dyntick+0x1a7/0x250 [ 184.689896] schedule+0xda/0x1b0 [ 184.690163] exit_to_user_mode_prepare+0x114/0x1a0 [ 184.690535] syscall_exit_to_user_mode+0x19/0x40 [ 184.690892] do_syscall_64+0x48/0x90 [ 184.691185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 184.691579] RIP: 0033:0x7f4a2b4cab19 [ 184.691860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 184.693210] RSP: 002b:00007f4a28a40218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 184.693782] RAX: 0000000000000001 RBX: 00007f4a2b5ddf68 RCX: 00007f4a2b4cab19 [ 184.694320] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f4a2b5ddf6c [ 184.694845] RBP: 00007f4a2b5ddf60 R08: 000000000000000e R09: 0000000000000000 [ 184.695374] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f4a2b5ddf6c [ 184.695914] R13: 00007ffee388b71f R14: 00007f4a28a40300 R15: 0000000000022000 [ 184.696453] [ 184.696631] irq event stamp: 2312 [ 184.696893] hardirqs last enabled at (2311): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 184.697595] hardirqs last disabled at (2312): [] __schedule+0x1225/0x2470 [ 184.698238] softirqs last enabled at (1852): [] __irq_exit_rcu+0x11b/0x180 [ 184.698881] softirqs last disabled at (1847): [] __irq_exit_rcu+0x11b/0x180 [ 184.699526] ---[ end trace 0000000000000000 ]--- 12:01:05 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup2(r1, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r3) timerfd_settime(r3, 0x1, &(0x7f0000000040), &(0x7f0000000100)) [ 185.223030] blktrace: Concurrent blktraces are not allowed on sg0 [ 185.248234] blktrace: Concurrent blktraces are not allowed on sg0 [ 185.250331] blktrace: Concurrent blktraces are not allowed on sg0 [ 185.581944] nfs: Unknown parameter ')' [ 185.640111] nfs: Unknown parameter ')' [ 187.438643] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 187.450602] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 187.452652] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 187.455820] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 187.457736] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 187.459476] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 187.463254] Bluetooth: hci5: HCI_REQ-0x0c1a [ 187.626991] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 187.628095] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.629219] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.630501] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 187.631877] Call Trace: [ 187.632329] [ 187.632712] __schedule+0x893/0x2470 [ 187.633372] ? io_schedule_timeout+0x150/0x150 [ 187.634171] ? do_raw_spin_lock+0x121/0x260 [ 187.634918] ? rwlock_bug.part.0+0x90/0x90 [ 187.635634] schedule+0xda/0x1b0 [ 187.636239] rescuer_thread+0x851/0xdb0 [ 187.636935] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.637767] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.638647] ? lockdep_hardirqs_on+0x79/0x100 [ 187.639328] ? worker_thread+0x1260/0x1260 [ 187.639966] kthread+0x2ed/0x3a0 [ 187.640446] ? kthread_complete_and_exit+0x40/0x40 [ 187.641152] ret_from_fork+0x22/0x30 [ 187.641683] [ 187.642033] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 187.642931] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.643834] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.644888] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 187.646103] Call Trace: [ 187.646464] [ 187.646786] __schedule+0x893/0x2470 [ 187.647339] ? io_schedule_timeout+0x150/0x150 [ 187.647991] ? do_raw_spin_lock+0x121/0x260 [ 187.648587] ? rwlock_bug.part.0+0x90/0x90 [ 187.649201] schedule+0xda/0x1b0 [ 187.649680] rescuer_thread+0x851/0xdb0 [ 187.650272] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.650988] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.651689] ? lockdep_hardirqs_on+0x79/0x100 [ 187.652332] ? worker_thread+0x1260/0x1260 [ 187.652945] kthread+0x2ed/0x3a0 [ 187.653418] ? kthread_complete_and_exit+0x40/0x40 [ 187.654121] ret_from_fork+0x22/0x30 [ 187.654654] [ 187.654997] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 187.655890] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.656812] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.657867] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 187.659027] Call Trace: [ 187.659386] [ 187.659701] __schedule+0x893/0x2470 [ 187.660247] ? io_schedule_timeout+0x150/0x150 [ 187.660878] ? do_raw_spin_lock+0x121/0x260 [ 187.661502] ? rwlock_bug.part.0+0x90/0x90 [ 187.662130] schedule+0xda/0x1b0 [ 187.662612] rescuer_thread+0x851/0xdb0 [ 187.663186] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.663879] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.664593] ? lockdep_hardirqs_on+0x79/0x100 [ 187.665227] ? worker_thread+0x1260/0x1260 [ 187.665817] kthread+0x2ed/0x3a0 [ 187.666322] ? kthread_complete_and_exit+0x40/0x40 [ 187.667011] ret_from_fork+0x22/0x30 [ 187.667523] [ 187.667836] INFO: task netns:6 blocked for more than 143 seconds. [ 187.668667] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.669568] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.670602] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 187.671715] Call Trace: [ 187.672075] [ 187.672381] __schedule+0x893/0x2470 [ 187.672918] ? io_schedule_timeout+0x150/0x150 [ 187.673544] ? do_raw_spin_lock+0x121/0x260 [ 187.674155] ? rwlock_bug.part.0+0x90/0x90 [ 187.674726] schedule+0xda/0x1b0 [ 187.675215] rescuer_thread+0x851/0xdb0 [ 187.675757] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.676458] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.677156] ? lockdep_hardirqs_on+0x79/0x100 [ 187.677770] ? worker_thread+0x1260/0x1260 [ 187.678377] kthread+0x2ed/0x3a0 [ 187.678852] ? kthread_complete_and_exit+0x40/0x40 [ 187.679532] ret_from_fork+0x22/0x30 [ 187.680066] [ 187.680388] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 187.681285] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.682213] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.683244] task:kworker/0:0H state:I stack:29072 pid:8 ppid:2 flags:0x00004000 [ 187.684406] Workqueue: 0x0 (kblockd) [ 187.684964] Call Trace: [ 187.685320] [ 187.685638] __schedule+0x893/0x2470 [ 187.686200] ? io_schedule_timeout+0x150/0x150 [ 187.686853] schedule+0xda/0x1b0 [ 187.687360] worker_thread+0x15f/0x1260 [ 187.687953] ? process_one_work+0x16a0/0x16a0 [ 187.688593] kthread+0x2ed/0x3a0 [ 187.689098] ? kthread_complete_and_exit+0x40/0x40 [ 187.689783] ret_from_fork+0x22/0x30 [ 187.690355] [ 187.690682] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 187.691617] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.692563] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.693647] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 187.694836] Call Trace: [ 187.695213] [ 187.695537] __schedule+0x893/0x2470 [ 187.696080] ? io_schedule_timeout+0x150/0x150 [ 187.696730] ? do_raw_spin_lock+0x121/0x260 [ 187.697355] ? rwlock_bug.part.0+0x90/0x90 [ 187.697968] schedule+0xda/0x1b0 [ 187.698476] rescuer_thread+0x851/0xdb0 [ 187.699067] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.699787] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.700520] ? lockdep_hardirqs_on+0x79/0x100 [ 187.701178] ? worker_thread+0x1260/0x1260 [ 187.701790] kthread+0x2ed/0x3a0 [ 187.702322] ? kthread_complete_and_exit+0x40/0x40 [ 187.703029] ret_from_fork+0x22/0x30 [ 187.703555] [ 187.703887] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 187.704873] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.705817] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.706914] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 187.708086] Call Trace: [ 187.708452] [ 187.708773] __schedule+0x893/0x2470 [ 187.709338] ? io_schedule_timeout+0x150/0x150 [ 187.710017] ? mark_held_locks+0x9e/0xe0 [ 187.710601] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.711332] schedule+0xda/0x1b0 [ 187.711816] rcu_tasks_one_gp+0x3db/0xc10 [ 187.712435] rcu_tasks_kthread+0x80/0xa0 [ 187.713027] ? rcu_tasks_postscan+0x10/0x10 [ 187.713647] kthread+0x2ed/0x3a0 [ 187.714182] ? kthread_complete_and_exit+0x40/0x40 [ 187.714874] ret_from_fork+0x22/0x30 [ 187.715442] [ 187.715781] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 187.716720] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.717668] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.718742] task:kworker/1:0H state:I stack:29760 pid:21 ppid:2 flags:0x00004000 [ 187.719916] Workqueue: 0x0 (events_highpri) [ 187.720544] Call Trace: [ 187.720945] [ 187.721265] __schedule+0x893/0x2470 [ 187.721802] ? io_schedule_timeout+0x150/0x150 [ 187.722500] schedule+0xda/0x1b0 [ 187.723014] worker_thread+0x15f/0x1260 [ 187.723602] ? process_one_work+0x16a0/0x16a0 [ 187.724261] kthread+0x2ed/0x3a0 [ 187.724757] ? kthread_complete_and_exit+0x40/0x40 [ 187.725469] ret_from_fork+0x22/0x30 [ 187.726033] [ 187.726368] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 187.727312] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.728257] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.729329] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 187.730513] Call Trace: [ 187.730878] [ 187.731218] __schedule+0x893/0x2470 [ 187.731758] ? io_schedule_timeout+0x150/0x150 [ 187.732425] ? do_raw_spin_lock+0x121/0x260 [ 187.733062] ? rwlock_bug.part.0+0x90/0x90 [ 187.733640] schedule+0xda/0x1b0 [ 187.734173] rescuer_thread+0x851/0xdb0 [ 187.734717] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.735410] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.736103] ? lockdep_hardirqs_on+0x79/0x100 [ 187.736704] ? worker_thread+0x1260/0x1260 [ 187.737303] kthread+0x2ed/0x3a0 [ 187.737771] ? kthread_complete_and_exit+0x40/0x40 [ 187.738467] ret_from_fork+0x22/0x30 [ 187.739002] [ 187.740504] INFO: task kblockd:30 blocked for more than 143 seconds. [ 187.741366] Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 187.742287] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.743302] task:kblockd state:I stack:30176 pid:30 ppid:2 flags:0x00004000 [ 187.744405] Call Trace: [ 187.744748] [ 187.745072] __schedule+0x893/0x2470 [ 187.745581] ? io_schedule_timeout+0x150/0x150 [ 187.746220] ? do_raw_spin_lock+0x121/0x260 [ 187.746809] ? rwlock_bug.part.0+0x90/0x90 [ 187.747408] schedule+0xda/0x1b0 [ 187.747878] rescuer_thread+0x851/0xdb0 [ 187.748439] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.749122] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.749798] ? lockdep_hardirqs_on+0x79/0x100 [ 187.750449] ? worker_thread+0x1260/0x1260 [ 187.751039] kthread+0x2ed/0x3a0 [ 187.751507] ? kthread_complete_and_exit+0x40/0x40 [ 187.752180] ret_from_fork+0x22/0x30 [ 187.752695] [ 187.753087] INFO: lockdep is turned off. [ 189.482947] Bluetooth: hci5: command 0x0409 tx timeout [ 191.530958] Bluetooth: hci5: command 0x041b tx timeout [ 193.578931] Bluetooth: hci5: command 0x040f tx timeout VM DIAGNOSIS: 12:01:05 Registers: info registers vcpu 0 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880312ff690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4a28a40700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000559d8df9b878 CR3=000000001a5d8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f4a2b5b17c0 00007f4a2b5b17c8 YMM02=0000000000000000 0000000000000000 00007f4a2b5b17e0 00007f4a2b5b17c0 YMM03=0000000000000000 0000000000000000 00007f4a2b5b17c8 00007f4a2b5b17c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=0000000000000001 RCX=0000000000000001 RDX=1ffff11007f6bf5c RSI=0000000000000001 RDI=ffffffff85e000fc RBP=ffff88803fb5faf0 RSP=ffff88803fb5fa18 R8 =ffffffff86245934 R9 =ffffffff86245938 R10=ffffed1007f6bf60 R11=000000000003603d R12=ffff88803fb5fad9 R13=ffff88803fb5faf8 R14=ffff88803fb5fa98 R15=ffffffff86245939 RIP=ffffffff8111a668 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f673e337540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f673e4d24a1 CR3=0000000015d80000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000ffff00000000 0000000000000000 YMM02=0000000000000000 0000000000000000 ffffffffffffffff 0f0e0d0c0b0a0908 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 676f6c206d6f7473 7563000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000