Warning: Permanently added '[localhost]:42975' (ECDSA) to the list of known hosts. 2022/10/05 14:32:07 fuzzer started 2022/10/05 14:32:07 dialing manager at localhost:37193 syzkaller login: [ 36.631411] cgroup: Unknown subsys name 'net' [ 36.726898] cgroup: Unknown subsys name 'rlimit' 2022/10/05 14:32:21 syscalls: 2215 2022/10/05 14:32:21 code coverage: enabled 2022/10/05 14:32:21 comparison tracing: enabled 2022/10/05 14:32:21 extra coverage: enabled 2022/10/05 14:32:21 setuid sandbox: enabled 2022/10/05 14:32:21 namespace sandbox: enabled 2022/10/05 14:32:21 Android sandbox: enabled 2022/10/05 14:32:21 fault injection: enabled 2022/10/05 14:32:21 leak checking: enabled 2022/10/05 14:32:21 net packet injection: enabled 2022/10/05 14:32:21 net device setup: enabled 2022/10/05 14:32:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/05 14:32:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/05 14:32:21 USB emulation: enabled 2022/10/05 14:32:21 hci packet injection: enabled 2022/10/05 14:32:21 wifi device emulation: failed to parse kernel version (6.0.0-next-20221005) 2022/10/05 14:32:21 802.15.4 emulation: enabled 2022/10/05 14:32:21 fetching corpus: 50, signal 22465/24241 (executing program) 2022/10/05 14:32:21 fetching corpus: 100, signal 33222/36556 (executing program) 2022/10/05 14:32:21 fetching corpus: 150, signal 41156/45904 (executing program) 2022/10/05 14:32:21 fetching corpus: 200, signal 49089/55047 (executing program) 2022/10/05 14:32:21 fetching corpus: 250, signal 53332/60603 (executing program) 2022/10/05 14:32:22 fetching corpus: 300, signal 58444/66849 (executing program) 2022/10/05 14:32:22 fetching corpus: 350, signal 63421/72782 (executing program) 2022/10/05 14:32:22 fetching corpus: 400, signal 66963/77318 (executing program) 2022/10/05 14:32:22 fetching corpus: 450, signal 70118/81504 (executing program) 2022/10/05 14:32:22 fetching corpus: 500, signal 74708/86908 (executing program) 2022/10/05 14:32:22 fetching corpus: 550, signal 77834/90944 (executing program) 2022/10/05 14:32:22 fetching corpus: 600, signal 81028/94917 (executing program) 2022/10/05 14:32:22 fetching corpus: 650, signal 85060/99587 (executing program) 2022/10/05 14:32:23 fetching corpus: 700, signal 90088/104965 (executing program) 2022/10/05 14:32:23 fetching corpus: 750, signal 91941/107580 (executing program) 2022/10/05 14:32:23 fetching corpus: 800, signal 93902/110254 (executing program) 2022/10/05 14:32:23 fetching corpus: 850, signal 97826/114536 (executing program) 2022/10/05 14:32:23 fetching corpus: 900, signal 100394/117610 (executing program) 2022/10/05 14:32:23 fetching corpus: 950, signal 102441/120191 (executing program) 2022/10/05 14:32:23 fetching corpus: 1000, signal 104017/122414 (executing program) 2022/10/05 14:32:23 fetching corpus: 1050, signal 106331/125150 (executing program) 2022/10/05 14:32:23 fetching corpus: 1100, signal 108390/127599 (executing program) 2022/10/05 14:32:24 fetching corpus: 1150, signal 109509/129317 (executing program) 2022/10/05 14:32:24 fetching corpus: 1200, signal 111690/131809 (executing program) 2022/10/05 14:32:24 fetching corpus: 1250, signal 113467/133977 (executing program) 2022/10/05 14:32:24 fetching corpus: 1300, signal 114764/135733 (executing program) 2022/10/05 14:32:24 fetching corpus: 1350, signal 117040/138265 (executing program) 2022/10/05 14:32:24 fetching corpus: 1400, signal 118437/140061 (executing program) 2022/10/05 14:32:24 fetching corpus: 1450, signal 119525/141568 (executing program) 2022/10/05 14:32:24 fetching corpus: 1500, signal 120914/143276 (executing program) 2022/10/05 14:32:24 fetching corpus: 1550, signal 123234/145583 (executing program) 2022/10/05 14:32:24 fetching corpus: 1600, signal 124141/146906 (executing program) 2022/10/05 14:32:24 fetching corpus: 1650, signal 125261/148342 (executing program) 2022/10/05 14:32:25 fetching corpus: 1700, signal 126694/149971 (executing program) 2022/10/05 14:32:25 fetching corpus: 1750, signal 128342/151675 (executing program) 2022/10/05 14:32:25 fetching corpus: 1800, signal 130558/153705 (executing program) 2022/10/05 14:32:25 fetching corpus: 1850, signal 131896/155143 (executing program) 2022/10/05 14:32:25 fetching corpus: 1900, signal 132593/156162 (executing program) 2022/10/05 14:32:25 fetching corpus: 1950, signal 133685/157450 (executing program) 2022/10/05 14:32:25 fetching corpus: 2000, signal 135692/159232 (executing program) 2022/10/05 14:32:25 fetching corpus: 2050, signal 137247/160763 (executing program) 2022/10/05 14:32:25 fetching corpus: 2100, signal 138069/161757 (executing program) 2022/10/05 14:32:25 fetching corpus: 2150, signal 139101/162878 (executing program) 2022/10/05 14:32:26 fetching corpus: 2200, signal 140412/164152 (executing program) 2022/10/05 14:32:26 fetching corpus: 2250, signal 141576/165278 (executing program) 2022/10/05 14:32:26 fetching corpus: 2300, signal 142760/166442 (executing program) 2022/10/05 14:32:26 fetching corpus: 2350, signal 143466/167327 (executing program) 2022/10/05 14:32:26 fetching corpus: 2400, signal 144326/168271 (executing program) 2022/10/05 14:32:26 fetching corpus: 2450, signal 145215/169246 (executing program) 2022/10/05 14:32:26 fetching corpus: 2500, signal 146565/170423 (executing program) 2022/10/05 14:32:26 fetching corpus: 2550, signal 147798/171477 (executing program) 2022/10/05 14:32:26 fetching corpus: 2600, signal 148949/172483 (executing program) 2022/10/05 14:32:27 fetching corpus: 2650, signal 150312/173580 (executing program) 2022/10/05 14:32:27 fetching corpus: 2700, signal 152060/174802 (executing program) 2022/10/05 14:32:27 fetching corpus: 2750, signal 152735/175513 (executing program) 2022/10/05 14:32:27 fetching corpus: 2800, signal 153338/176192 (executing program) 2022/10/05 14:32:27 fetching corpus: 2850, signal 154622/177153 (executing program) 2022/10/05 14:32:27 fetching corpus: 2900, signal 155275/177853 (executing program) 2022/10/05 14:32:27 fetching corpus: 2950, signal 156537/178694 (executing program) 2022/10/05 14:32:27 fetching corpus: 3000, signal 157439/179380 (executing program) 2022/10/05 14:32:28 fetching corpus: 3050, signal 157933/179930 (executing program) 2022/10/05 14:32:28 fetching corpus: 3100, signal 158744/180576 (executing program) 2022/10/05 14:32:28 fetching corpus: 3150, signal 159435/181162 (executing program) 2022/10/05 14:32:28 fetching corpus: 3200, signal 160167/181722 (executing program) 2022/10/05 14:32:28 fetching corpus: 3250, signal 160990/182341 (executing program) 2022/10/05 14:32:28 fetching corpus: 3300, signal 161786/182947 (executing program) 2022/10/05 14:32:28 fetching corpus: 3350, signal 163468/183776 (executing program) 2022/10/05 14:32:28 fetching corpus: 3400, signal 165035/184619 (executing program) 2022/10/05 14:32:28 fetching corpus: 3450, signal 165475/185026 (executing program) 2022/10/05 14:32:29 fetching corpus: 3500, signal 166718/185668 (executing program) 2022/10/05 14:32:29 fetching corpus: 3550, signal 167429/186136 (executing program) 2022/10/05 14:32:29 fetching corpus: 3600, signal 167848/186510 (executing program) 2022/10/05 14:32:29 fetching corpus: 3650, signal 169651/187234 (executing program) 2022/10/05 14:32:29 fetching corpus: 3700, signal 170343/187667 (executing program) 2022/10/05 14:32:29 fetching corpus: 3750, signal 171307/188113 (executing program) 2022/10/05 14:32:29 fetching corpus: 3800, signal 172246/188535 (executing program) 2022/10/05 14:32:29 fetching corpus: 3850, signal 172814/188857 (executing program) 2022/10/05 14:32:29 fetching corpus: 3900, signal 173311/189168 (executing program) 2022/10/05 14:32:30 fetching corpus: 3950, signal 174634/189621 (executing program) 2022/10/05 14:32:30 fetching corpus: 4000, signal 175059/189878 (executing program) 2022/10/05 14:32:30 fetching corpus: 4050, signal 175803/190165 (executing program) 2022/10/05 14:32:30 fetching corpus: 4100, signal 176742/190513 (executing program) 2022/10/05 14:32:30 fetching corpus: 4150, signal 177338/190777 (executing program) 2022/10/05 14:32:30 fetching corpus: 4200, signal 178257/191047 (executing program) 2022/10/05 14:32:30 fetching corpus: 4250, signal 178682/191231 (executing program) 2022/10/05 14:32:30 fetching corpus: 4300, signal 179047/191440 (executing program) 2022/10/05 14:32:31 fetching corpus: 4350, signal 179514/191642 (executing program) 2022/10/05 14:32:31 fetching corpus: 4400, signal 180321/191822 (executing program) 2022/10/05 14:32:31 fetching corpus: 4450, signal 180799/191986 (executing program) 2022/10/05 14:32:31 fetching corpus: 4500, signal 181278/192125 (executing program) 2022/10/05 14:32:31 fetching corpus: 4550, signal 181792/192315 (executing program) 2022/10/05 14:32:31 fetching corpus: 4600, signal 182386/192542 (executing program) 2022/10/05 14:32:31 fetching corpus: 4650, signal 183597/192687 (executing program) 2022/10/05 14:32:31 fetching corpus: 4700, signal 184202/192788 (executing program) 2022/10/05 14:32:31 fetching corpus: 4750, signal 184780/192889 (executing program) 2022/10/05 14:32:32 fetching corpus: 4786, signal 185079/192947 (executing program) 2022/10/05 14:32:32 fetching corpus: 4786, signal 185079/192947 (executing program) 2022/10/05 14:32:34 starting 8 fuzzer processes 14:32:34 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x100000001, 0x7, 0x5}) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e0, &(0x7f0000000080)="8672e0a6f590f0c25ffe6aeb630a11d0738da9ac8caf7ec318eb944ad078d47e7b2898cd23df50a18ebfb017c47542faebbb41a6d352ed13031e4a7d1028ec8832a360ff36b711c97cce6c9868f85c02405ea71b15005c") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @local}, {0x1}, 0x44, {0x2, 0x4e24, @local}, 'bridge_slave_0\x00'}) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) fstat(0xffffffffffffffff, &(0x7f00000001c0)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000240)=0x9) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000280)=0x1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x8, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r3) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004885}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)={'geneve0\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r3) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x6, 0x75}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffffff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000006c0)={0x4, 0x400000, 0x9, 0x7, 0x40}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r2) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xbc, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffe00}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 14:32:34 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r1) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r3 = openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000140)) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240), 0x2, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x4) syncfs(r4) r5 = syz_io_uring_setup(0x18f2, &(0x7f00000002c0)={0x0, 0x4033, 0x0, 0x2, 0x2f2, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x107, 0x49, 0x6, 0x168, 0x1dc, 0x9, 0x109, 0x4}, "dbeb4949cb54498c39a918d21e68cbe816be8dfd41bdac0b3627e4faa13bf55531bee2d826f41a7ab74ce9422a94a357197ef83f194d905a38b905584b302bd47d397309638705f6877a31910faff7dfbce90759871871366ae85700537636d120d950e7f1e0824e4149446195b069efdf9a37514b7a52cff428a9f4290e7a8a51fa670bb095023d980dd4018df5b0fbb669544c04377a6bc41d37476effacbd3e25db708a10a7a011ff75161a9d9f830632bc8013743c6c5490a44889de95a63381c003b7cdb96859a83c017c1d285f253fe0363dbffe243b2123514822bf009ffc6315261513b97e06af6969d2f2b6d0f989", ['\x00', '\x00', '\x00', '\x00']}, 0x513) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r6, &(0x7f0000000940)='./file0\x00', 0x800, 0x194) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r6, 0x84009422, &(0x7f0000000980)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000d80)={0x0, 0x5, {0x200, @struct={0x7f, 0x4}, 0x0, 0x80, 0x2, 0x9, 0xbf6, 0x10001, 0xd0, @struct={0x3, 0xfff}, 0x100, 0x1ff, [0x2, 0x6, 0x14a, 0x1, 0x8, 0xd841]}, {0xffffffffffffffe8, @usage=0x4, 0x0, 0x2, 0x7, 0x0, 0x9, 0xffff, 0x0, @struct={0x1, 0x4}, 0x81, 0x1, [0x7, 0x100, 0x4, 0x7fff, 0x0, 0x80000001]}, {0x20, @usage=0x100, r7, 0x100000001, 0x7f, 0x100000001, 0x8, 0x7, 0x82, @usage=0x1, 0x10001, 0x80000001, [0x100, 0xffffffffffffffff, 0x3, 0x8, 0x1ff, 0x2]}, {0x0, 0x7, 0x2}}) r8 = openat(r4, &(0x7f0000001180)='./file0\x00', 0x0, 0x188) r9 = syz_open_dev$hidraw(&(0x7f00000011c0), 0x7f, 0x101000) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000001240)={0x1, 0x0, &(0x7f0000001200)=[r9, r8, r3]}, 0x3) 14:32:34 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa) r0 = shmget(0x3, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = shmget(0x3, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ff8000/0x8000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x9000) shmctl$IPC_RMID(r1, 0x0) r2 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r2, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r3 = shmget$private(0x0, 0x3000, 0x78000400, &(0x7f0000ffc000/0x3000)=nil) shmat(r3, &(0x7f0000ff3000/0xd000)=nil, 0x1000) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ff2000/0x3000)=nil) r4 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ff7000/0x4000)=nil) shmctl$SHM_LOCK(r4, 0xb) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/74) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) 14:32:34 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) read$hiddev(0xffffffffffffffff, &(0x7f0000000040)=""/44, 0x2c) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) read$hiddev(r1, &(0x7f00000000c0)=""/4096, 0x1000) r2 = signalfd(0xffffffffffffffff, &(0x7f00000010c0)={[0x7ff]}, 0x8) r3 = open$dir(&(0x7f0000001100)='./file1\x00', 0x511201, 0x101) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000001140)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) getpeername$unix(r1, &(0x7f0000001180), &(0x7f0000001200)=0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001240)={{{@in=@multicast2, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000001340)=0xe8) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001380), 0x450400, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000001400)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @remote}, 0x40, 0x0, 0x0, 0x0, 0x4, &(0x7f00000013c0)='bond0\x00', 0x8, 0x5, 0x4}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCCBRK(r6, 0x5428) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_GET_PIN_FILE(r7, 0x8004f50e, &(0x7f0000001480)) ioctl$TIOCSPTLCK(r6, 0x40045431, &(0x7f00000014c0)) openat$hpet(0xffffffffffffff9c, &(0x7f0000001500), 0x1a082, 0x0) read(0xffffffffffffffff, &(0x7f0000001540)=""/93, 0x5d) 14:32:34 executing program 2: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0x1) r2 = timerfd_create(0x0, 0x80800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, r3, 0x6c26cfec0e0a3bb8, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x0, 0xf776, 0x1ff]}, @NL80211_ATTR_FRAME={0x76, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x1}, @device_a, @device_a, @from_mac=@device_b, {0x3}}, @ver_80211n={0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}}, 0x4bfb, @default, 0x80, @void, @val={0x1, 0x3, [{0x3, 0x1}, {0x48, 0x1}, {0xb, 0x1}]}, @void, @void, @val={0x6, 0x2, 0x7}, @void, @val={0x72, 0x6}, @void, [{0xdd, 0x37, "0ac4bf0b723fadd08985fe2599c20947f91c507263b61dea276872169b2462afeb00daa72d58143719058b225582cca648c9a19a65aec6"}]}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x8000, 0x2, 0x7]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x10ce}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x14, 0xcd, [0x81, 0x1, 0x3, 0x9, 0x2, 0x0, 0x1, 0x1ff]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x5]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000885}, 0x1480) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r3, 0x2, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x57}}}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x194}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x30}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfa8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r4 = accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000000540)) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x178, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffc1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1c000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd1}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5b9}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x10}, 0x810) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000900)={0x9, 0x2, 0x40, 0x6, 0x3, 0x0, 0x3ff}, 0xc) r7 = syz_open_dev$mouse(&(0x7f0000000940), 0xfff, 0x40000) pread64(r7, &(0x7f0000000980)=""/4096, 0x1000, 0x7) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0), r0) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000001b00)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x84, r8, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x4}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xaa}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x3, 0x8001, 0x1f, 0x20, 0x2]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x39e}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x124d}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x12, 0xcd, [0x1, 0xfff, 0x7fff, 0xff, 0x9, 0xfff, 0x200]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x615}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x7fd}]}, 0x84}, 0x1, 0x0, 0x0, 0x90}, 0x40000) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r9, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x40, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 14:32:34 executing program 5: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/46) move_pages(0x0, 0x6, &(0x7f0000000080)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000140)=0x6, 0x7, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) move_pages(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000ff9000/0x3000)=nil], &(0x7f0000000200)=[0x8, 0x21, 0x401, 0xfd], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000280), 0xfffe00, 0x20080) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x11, r1, 0x688ae000) move_pages(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x4) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000a) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000380)=0x3, 0x80000000, 0x0) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) move_pages(r2, 0x5, &(0x7f0000000440)=[&(0x7f0000ff9000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000480)=[0x3], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x8442, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000540)=[0x7, 0xfffffffa]) [ 63.894342] audit: type=1400 audit(1664980354.852:6): avc: denied { execmem } for pid=282 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:32:34 executing program 6: ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, &(0x7f0000000000)={0xc1, 0x1, 0x81, 0x3, 0x63, 0xaf}) r0 = syz_open_procfs(0x0, &(0x7f0000000a80)='net/arp\x00') ioctl$CDROM_SELECT_DISK(r0, 0x5322, 0xfffffffffffffff8) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r0, {0xff800, 0x20}}, './file0\x00'}) readv(r1, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/202, 0xca}], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000c80)={0x0, @multicast2, @remote}, &(0x7f0000000cc0)=0xc) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x33}}}}, ["", ""]}, 0x28}}, 0x40000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000e00)={r3, 0x1, 0x6, @random="9a50742e20a5"}, 0x10) r4 = signalfd4(r0, &(0x7f0000000e40)={[0x92]}, 0x8, 0x80000) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000e80)={0x4, 0x1000, 0xfffffffffffffff9}) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x10000, 0x186, 0x1}, 0x18) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, &(0x7f0000000f80)={{r0}, 0x2, &(0x7f0000000f40)=[0x7, 0x2], 0xa6f5, 0x2, [0x3, 0x20, 0xe7, 0x8001]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000001180)={'filter\x00', 0x0, 0x3, 0x8d, [0x0, 0x0, 0x7, 0x100000001, 0x7, 0xfffffffffffffff8], 0x9, &(0x7f0000001000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000010c0)=""/141}, &(0x7f0000001200)=0x78) r6 = syz_open_dev$vcsn(&(0x7f0000001240), 0xffffffff, 0x606400) r7 = openat$cgroup_int(r4, &(0x7f0000001280)='io.weight\x00', 0x2, 0x0) sendfile(r6, r7, 0x0, 0x1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000012c0)={r3, 0x1, 0x6, @random="625084329738"}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) close_range(r2, r8, 0x0) 14:32:34 executing program 7: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x7b45a8fb) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x1f) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x8000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xfffffff9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0xae) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000002c0)=0x9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000300)=0x20) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x4a) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x1000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x282) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0x6356) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000004c0)=0x6) [ 65.085838] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.087833] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.089106] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.092997] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.094721] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.095891] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.101187] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.137881] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.139598] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.141278] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.144145] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.146163] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.147566] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.151978] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.203082] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.204530] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.205772] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.207444] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 65.210023] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.210058] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.212760] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.213172] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.215157] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.215957] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 65.216290] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.223132] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.225598] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.227855] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.229284] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.229595] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 65.231582] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.234928] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.237505] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.238925] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.254027] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.257630] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.266595] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.273011] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.274939] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.276624] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 65.279039] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.280177] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.281915] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.283826] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.287746] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.295472] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.325457] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.326613] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.331144] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.164334] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 67.165450] Bluetooth: hci3: command 0x0409 tx timeout [ 67.165947] Bluetooth: hci0: command 0x0409 tx timeout [ 67.293298] Bluetooth: hci7: command 0x0409 tx timeout [ 67.294043] Bluetooth: hci5: command 0x0409 tx timeout [ 67.356692] Bluetooth: hci6: command 0x0409 tx timeout [ 67.357262] Bluetooth: hci1: command 0x0409 tx timeout [ 67.357715] Bluetooth: hci4: command 0x0409 tx timeout [ 69.212276] Bluetooth: hci0: command 0x041b tx timeout [ 69.212707] Bluetooth: hci3: command 0x041b tx timeout [ 69.341353] Bluetooth: hci5: command 0x041b tx timeout [ 69.341826] Bluetooth: hci7: command 0x041b tx timeout [ 69.404691] Bluetooth: hci4: command 0x041b tx timeout [ 69.405078] Bluetooth: hci1: command 0x041b tx timeout [ 69.405461] Bluetooth: hci6: command 0x041b tx timeout [ 69.799574] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.819443] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.823858] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.830597] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.834382] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.837139] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.845866] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.260272] Bluetooth: hci3: command 0x040f tx timeout [ 71.260711] Bluetooth: hci0: command 0x040f tx timeout [ 71.389068] Bluetooth: hci7: command 0x040f tx timeout [ 71.389545] Bluetooth: hci5: command 0x040f tx timeout [ 71.452782] Bluetooth: hci6: command 0x040f tx timeout [ 71.453157] Bluetooth: hci1: command 0x040f tx timeout [ 71.453542] Bluetooth: hci4: command 0x040f tx timeout [ 71.900356] Bluetooth: hci2: command 0x0409 tx timeout [ 73.308313] Bluetooth: hci0: command 0x0419 tx timeout [ 73.308714] Bluetooth: hci3: command 0x0419 tx timeout [ 73.436295] Bluetooth: hci5: command 0x0419 tx timeout [ 73.436706] Bluetooth: hci7: command 0x0419 tx timeout [ 73.500469] Bluetooth: hci4: command 0x0419 tx timeout [ 73.500837] Bluetooth: hci1: command 0x0419 tx timeout [ 73.501164] Bluetooth: hci6: command 0x0419 tx timeout [ 73.948318] Bluetooth: hci2: command 0x041b tx timeout [ 75.996312] Bluetooth: hci2: command 0x040f tx timeout [ 78.044299] Bluetooth: hci2: command 0x0419 tx timeout 14:33:26 executing program 7: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x7b45a8fb) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x1f) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x8000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xfffffff9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0xae) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000002c0)=0x9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000300)=0x20) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x4a) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x1000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x282) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0x6356) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000004c0)=0x6) 14:33:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f0000000200)=0x81, 0x17bb) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1ad27ffbcadf651702555dbb1a401583f4f815e1a4bf134c3cc2d5ef3ba18dd68742fe5c3542d29180874c26a4d18acb4e8ca291b800000000866ab800add0f4e525a6955e8081e4d9818a03e72f9bce44867ab78c71c4ea2af7e3737f69cf81c750f9cfff8bfde936ccc2ffbc0cad1a342af6e527250600f563f69d4f85455c8f8b1cb8e27dae39bc79008ab7690578e821c6f952c471d5052f5b3771950f44cb638b6a8b8c84a6c6e0da219d43c913ef3e2f470337391ebafd92eeb6fbad52c7be3e23eee498f9e9ae439098ae7fdec26d861106241e190d1e3f00799594c3e0e290058502c971", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="e2003300808100000b0af8a25c57f67f11000000505050505000"], 0x100}}, 0x0) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x88000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7af}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 14:33:27 executing program 7: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x7b45a8fb) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x1f) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x8000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xfffffff9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0xae) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000002c0)=0x9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000300)=0x20) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x4a) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x1000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x282) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0x6356) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000004c0)=0x6) [ 116.152220] audit: type=1400 audit(1664980407.110:7): avc: denied { open } for pid=3832 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.153571] audit: type=1400 audit(1664980407.110:8): avc: denied { kernel } for pid=3832 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.188543] ------------[ cut here ]------------ [ 116.188565] [ 116.188568] ====================================================== [ 116.188572] WARNING: possible circular locking dependency detected [ 116.188576] 6.0.0-next-20221005 #1 Not tainted [ 116.188583] ------------------------------------------------------ [ 116.188586] syz-executor.6/3834 is trying to acquire lock: [ 116.188593] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 116.188633] [ 116.188633] but task is already holding lock: [ 116.188636] ffff88800f508020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.188663] [ 116.188663] which lock already depends on the new lock. [ 116.188663] [ 116.188666] [ 116.188666] the existing dependency chain (in reverse order) is: [ 116.188669] [ 116.188669] -> #3 (&ctx->lock){....}-{2:2}: [ 116.188683] _raw_spin_lock+0x2a/0x40 [ 116.188695] __perf_event_task_sched_out+0x53b/0x18d0 [ 116.188707] __schedule+0xedd/0x2470 [ 116.188722] schedule+0xda/0x1b0 [ 116.188736] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.188749] syscall_exit_to_user_mode+0x19/0x40 [ 116.188764] do_syscall_64+0x48/0x90 [ 116.188774] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.188787] [ 116.188787] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 116.188801] _raw_spin_lock_nested+0x30/0x40 [ 116.188812] raw_spin_rq_lock_nested+0x1e/0x30 [ 116.188826] task_fork_fair+0x63/0x4d0 [ 116.188843] sched_cgroup_fork+0x3d0/0x540 [ 116.188857] copy_process+0x4183/0x6e20 [ 116.188869] kernel_clone+0xe7/0x890 [ 116.188878] user_mode_thread+0xad/0xf0 [ 116.188889] rest_init+0x24/0x250 [ 116.188901] arch_call_rest_init+0xf/0x14 [ 116.188921] start_kernel+0x4c6/0x4eb [ 116.188938] secondary_startup_64_no_verify+0xe0/0xeb [ 116.188953] [ 116.188953] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 116.188966] _raw_spin_lock_irqsave+0x39/0x60 [ 116.188978] try_to_wake_up+0xab/0x1930 [ 116.188991] up+0x75/0xb0 [ 116.189006] __up_console_sem+0x6e/0x80 [ 116.189022] console_unlock+0x46a/0x590 [ 116.189038] do_con_write+0xc05/0x1d50 [ 116.189050] con_write+0x21/0x40 [ 116.189059] n_tty_write+0x4d4/0xfe0 [ 116.189072] file_tty_write.constprop.0+0x455/0x8a0 [ 116.189084] vfs_write+0x9c3/0xd90 [ 116.189109] ksys_write+0x127/0x250 [ 116.189125] do_syscall_64+0x3b/0x90 [ 116.189135] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.189148] [ 116.189148] -> #0 ((console_sem).lock){....}-{2:2}: [ 116.189162] __lock_acquire+0x2a02/0x5e70 [ 116.189179] lock_acquire+0x1a2/0x530 [ 116.189194] _raw_spin_lock_irqsave+0x39/0x60 [ 116.189206] down_trylock+0xe/0x70 [ 116.189225] __down_trylock_console_sem+0x3b/0xd0 [ 116.189241] vprintk_emit+0x16b/0x560 [ 116.189257] vprintk+0x84/0xa0 [ 116.189273] _printk+0xba/0xf1 [ 116.189286] report_bug.cold+0x72/0xab [ 116.189304] handle_bug+0x3c/0x70 [ 116.189313] exc_invalid_op+0x14/0x50 [ 116.189323] asm_exc_invalid_op+0x16/0x20 [ 116.189335] group_sched_out.part.0+0x2c7/0x460 [ 116.189354] ctx_sched_out+0x8f1/0xc10 [ 116.189371] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.189382] __schedule+0xedd/0x2470 [ 116.189396] schedule+0xda/0x1b0 [ 116.189410] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.189421] syscall_exit_to_user_mode+0x19/0x40 [ 116.189434] do_syscall_64+0x48/0x90 [ 116.189443] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.189457] [ 116.189457] other info that might help us debug this: [ 116.189457] [ 116.189460] Chain exists of: [ 116.189460] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 116.189460] [ 116.189474] Possible unsafe locking scenario: [ 116.189474] [ 116.189477] CPU0 CPU1 [ 116.189479] ---- ---- [ 116.189481] lock(&ctx->lock); [ 116.189487] lock(&rq->__lock); [ 116.189493] lock(&ctx->lock); [ 116.189499] lock((console_sem).lock); [ 116.189505] [ 116.189505] *** DEADLOCK *** [ 116.189505] [ 116.189507] 2 locks held by syz-executor.6/3834: [ 116.189514] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 116.189544] #1: ffff88800f508020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.189570] [ 116.189570] stack backtrace: [ 116.189573] CPU: 1 PID: 3834 Comm: syz-executor.6 Not tainted 6.0.0-next-20221005 #1 [ 116.189586] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 116.189593] Call Trace: [ 116.189596] [ 116.189600] dump_stack_lvl+0x8b/0xb3 [ 116.189620] check_noncircular+0x263/0x2e0 [ 116.189637] ? format_decode+0x26c/0xb50 [ 116.189655] ? print_circular_bug+0x450/0x450 [ 116.189672] ? simple_strtoul+0x30/0x30 [ 116.189688] ? __lockdep_reset_lock+0x180/0x180 [ 116.189705] ? format_decode+0x26c/0xb50 [ 116.189723] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 116.189741] __lock_acquire+0x2a02/0x5e70 [ 116.189763] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 116.189786] lock_acquire+0x1a2/0x530 [ 116.189803] ? down_trylock+0xe/0x70 [ 116.189822] ? lock_release+0x750/0x750 [ 116.189841] ? find_held_lock+0x2c/0x110 [ 116.189858] ? vprintk+0x84/0xa0 [ 116.189876] _raw_spin_lock_irqsave+0x39/0x60 [ 116.189888] ? down_trylock+0xe/0x70 [ 116.189905] down_trylock+0xe/0x70 [ 116.189922] ? vprintk+0x84/0xa0 [ 116.189940] __down_trylock_console_sem+0x3b/0xd0 [ 116.189957] vprintk_emit+0x16b/0x560 [ 116.189976] vprintk+0x84/0xa0 [ 116.189994] _printk+0xba/0xf1 [ 116.190007] ? record_print_text.cold+0x16/0x16 [ 116.190022] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 116.190036] ? lock_downgrade+0x6d0/0x6d0 [ 116.190054] ? report_bug.cold+0x66/0xab [ 116.190073] ? group_sched_out.part.0+0x2c7/0x460 [ 116.190092] report_bug.cold+0x72/0xab [ 116.190112] handle_bug+0x3c/0x70 [ 116.190122] exc_invalid_op+0x14/0x50 [ 116.190133] asm_exc_invalid_op+0x16/0x20 [ 116.190147] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.190168] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.190179] RSP: 0018:ffff88801d997c48 EFLAGS: 00010006 [ 116.190188] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.190196] RDX: ffff888020910000 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 116.190204] RBP: ffff88803fd505c8 R08: 0000000000000005 R09: 0000000000000001 [ 116.190211] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f508000 [ 116.190219] R13: ffff88806cf3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 116.190230] ? group_sched_out.part.0+0x2c7/0x460 [ 116.190250] ? group_sched_out.part.0+0x2c7/0x460 [ 116.190270] ctx_sched_out+0x8f1/0xc10 [ 116.190289] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.190303] ? lock_is_held_type+0xd7/0x130 [ 116.190318] ? __perf_cgroup_move+0x160/0x160 [ 116.190329] ? set_next_entity+0x304/0x550 [ 116.190346] ? update_curr+0x267/0x740 [ 116.190364] ? lock_is_held_type+0xd7/0x130 [ 116.190379] __schedule+0xedd/0x2470 [ 116.190397] ? io_schedule_timeout+0x150/0x150 [ 116.190414] ? __x64_sys_futex_time32+0x480/0x480 [ 116.190429] schedule+0xda/0x1b0 [ 116.190445] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.190457] syscall_exit_to_user_mode+0x19/0x40 [ 116.190471] do_syscall_64+0x48/0x90 [ 116.190482] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.190496] RIP: 0033:0x7f06ea1fab19 [ 116.190504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.190515] RSP: 002b:00007f06e7770218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.190526] RAX: 0000000000000001 RBX: 00007f06ea30df68 RCX: 00007f06ea1fab19 [ 116.190533] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f06ea30df6c [ 116.190540] RBP: 00007f06ea30df60 R08: 000000000000000e R09: 0000000000000000 [ 116.190548] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f06ea30df6c [ 116.190555] R13: 00007ffe1d951dcf R14: 00007f06e7770300 R15: 0000000000022000 [ 116.190568] [ 116.245715] WARNING: CPU: 1 PID: 3834 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 116.246345] Modules linked in: [ 116.246568] CPU: 1 PID: 3834 Comm: syz-executor.6 Not tainted 6.0.0-next-20221005 #1 [ 116.247092] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 116.247646] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.248020] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.249268] RSP: 0018:ffff88801d997c48 EFLAGS: 00010006 [ 116.249631] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.250117] RDX: ffff888020910000 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 116.250601] RBP: ffff88803fd505c8 R08: 0000000000000005 R09: 0000000000000001 [ 116.251078] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f508000 [ 116.251556] R13: ffff88806cf3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 116.252040] FS: 00007f06e7770700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 116.252591] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.252980] CR2: 00007ff76b99c6f4 CR3: 0000000020942000 CR4: 0000000000350ee0 [ 116.253465] Call Trace: [ 116.253642] [ 116.253805] ctx_sched_out+0x8f1/0xc10 [ 116.254083] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.254444] ? lock_is_held_type+0xd7/0x130 [ 116.254748] ? __perf_cgroup_move+0x160/0x160 [ 116.255063] ? set_next_entity+0x304/0x550 [ 116.255370] ? update_curr+0x267/0x740 [ 116.255661] ? lock_is_held_type+0xd7/0x130 [ 116.255975] __schedule+0xedd/0x2470 [ 116.256249] ? io_schedule_timeout+0x150/0x150 [ 116.256573] ? __x64_sys_futex_time32+0x480/0x480 [ 116.256912] schedule+0xda/0x1b0 [ 116.257166] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.257504] syscall_exit_to_user_mode+0x19/0x40 [ 116.257839] do_syscall_64+0x48/0x90 [ 116.258106] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.258468] RIP: 0033:0x7f06ea1fab19 [ 116.258732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.259953] RSP: 002b:00007f06e7770218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.260471] RAX: 0000000000000001 RBX: 00007f06ea30df68 RCX: 00007f06ea1fab19 [ 116.260954] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f06ea30df6c [ 116.261445] RBP: 00007f06ea30df60 R08: 000000000000000e R09: 0000000000000000 [ 116.261924] R10: 0000000000000007 R11: 0000000000000246 R12: 00007f06ea30df6c [ 116.262401] R13: 00007ffe1d951dcf R14: 00007f06e7770300 R15: 0000000000022000 [ 116.262900] [ 116.263066] irq event stamp: 2022 [ 116.263298] hardirqs last enabled at (2021): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 116.263928] hardirqs last disabled at (2022): [] __schedule+0x1225/0x2470 [ 116.264496] softirqs last enabled at (1536): [] do_ipv6_setsockopt+0x38f/0x4520 [ 116.265123] softirqs last disabled at (1534): [] release_sock+0x1b/0x1b0 [ 116.265689] ---[ end trace 0000000000000000 ]--- 14:33:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) recvmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000280)=""/195, 0xc3}], 0x3, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, 0x40012100) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast1, 0x4e24, 0x6, 0x4e21, 0x8, 0x2, 0x0, 0x58964a004438f7e4, 0x67, 0x0, r1}, {0x4, 0x9, 0x200, 0x5, 0x9, 0x20, 0x0, 0x6}, {0x1, 0x8, 0x2, 0x5}, 0x3f, 0x6e6bb0, 0x0, 0x1, 0x1, 0x1}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, '\x00', 0x23}, 0x3505, 0x3, 0x0, 0x6a, 0x85, 0x0, 0xec}}, 0xe8) fcntl$setsig(r3, 0xa, 0x3f) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 14:33:27 executing program 7: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x7b45a8fb) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x1f) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x8000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xfffffff9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0xae) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000002c0)=0x9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000300)=0x20) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x4a) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x1000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x282) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0x6356) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000004c0)=0x6) 14:33:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(0xffffffffffffffff, r0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r3, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000040)={0x800, 0x0, 0x5, 0x300000, 0xb, "aa62c8d0939b88115cce2d8a56e80a6a763106"}) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg(r4, &(0x7f00000078c0)=[{{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000580)="fa8be386f01942f93dd1381c8193aca4d81d10c445c850ff3b37465a781732ab8aece0f79bdc947d5e4fc267646ecb9ad0a1a43c0c5cde50a564b709ee37f4456f0261509f82462e6caabf9916d7693e5cd666368866c04f62f84e4fbe839bc999cde731a4b01fabb96f47f8a54d191a9d", 0x71}], 0x1}}], 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') pread64(r4, &(0x7f0000000300)=""/230, 0xe6, 0x2) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x40, 0x60, 0x0, 0x0, 0x0, 0xfff, 0x1081, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0xc5, 0x101}, 0x40600, 0x5, 0x0, 0x2, 0x100000000, 0xee, 0x8, 0x0, 0x1, 0x0, 0x8001}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r5, &(0x7f0000000080)="01", 0x292e9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0xb) 14:33:27 executing program 7: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x7b45a8fb) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x1f) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x8000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xfffffff9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0xae) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000002c0)=0x9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000300)=0x20) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x4a) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x1000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x282) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0x6356) [ 116.404655] audit: type=1400 audit(1664980407.363:9): avc: denied { block_suspend } for pid=3853 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 116.423208] hrtimer: interrupt took 9358 ns 14:33:27 executing program 7: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x7b45a8fb) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x1f) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x8000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)=0xfffffff9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)=0xae) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000002c0)=0x9) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000300)=0x20) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x4a) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x2) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000400)=0x1000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x282) [ 116.536967] audit: type=1400 audit(1664980407.495:10): avc: denied { write } for pid=3853 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 VM DIAGNOSIS: 14:33:27 Registers: info registers vcpu 0 RAX=ffff888020acff48 RBX=0000000000000001 RCX=0000000000000001 RDX=ffff888020acff01 RSI=ffff888020acff10 RDI=ffff888020acff10 RBP=ffff888020acff10 RSP=ffff888020acf5b0 R8 =ffffffff85ee94ec R9 =ffffffff85ee94f0 R10=ffffed1004159ed3 R11=ffff888020acf670 R12=ffff888020acf671 R13=ffff888020acf690 R14=ffff888020acf630 R15=0000000000000001 RIP=ffffffff8111c6fa RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f952048b540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f95206264a1 CR3=000000003f674000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=25252525252525252525252525252525 XMM01=00000000000000000000ffffffffffff XMM02=00000000000000000000ffffffffffff XMM03=65006463682d69636865203a65727020 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=676f6c206d6f74737563000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000036 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bda91 RDI=ffffffff8765c9a0 RBP=ffffffff8765c960 RSP=ffff88801d997690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000036 R11=0000000000000001 R12=0000000000000036 R13=ffffffff8765c960 R14=0000000000000010 R15=ffffffff823bda80 RIP=ffffffff823bdae9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f06e7770700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff76b99c6f4 CR3=0000000020942000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffff00000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000