Warning: Permanently added '[localhost]:29019' (ECDSA) to the list of known hosts. 2022/09/25 18:49:15 fuzzer started 2022/09/25 18:49:15 dialing manager at localhost:38881 syzkaller login: [ 35.732768] cgroup: Unknown subsys name 'net' [ 35.815067] cgroup: Unknown subsys name 'rlimit' 2022/09/25 18:49:28 syscalls: 2215 2022/09/25 18:49:28 code coverage: enabled 2022/09/25 18:49:28 comparison tracing: enabled 2022/09/25 18:49:28 extra coverage: enabled 2022/09/25 18:49:28 setuid sandbox: enabled 2022/09/25 18:49:28 namespace sandbox: enabled 2022/09/25 18:49:28 Android sandbox: enabled 2022/09/25 18:49:28 fault injection: enabled 2022/09/25 18:49:28 leak checking: enabled 2022/09/25 18:49:28 net packet injection: enabled 2022/09/25 18:49:28 net device setup: enabled 2022/09/25 18:49:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/25 18:49:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/25 18:49:28 USB emulation: enabled 2022/09/25 18:49:28 hci packet injection: enabled 2022/09/25 18:49:28 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/25 18:49:28 802.15.4 emulation: enabled 2022/09/25 18:49:28 fetching corpus: 50, signal 35467/37206 (executing program) 2022/09/25 18:49:29 fetching corpus: 100, signal 44057/47372 (executing program) 2022/09/25 18:49:29 fetching corpus: 150, signal 51569/56381 (executing program) 2022/09/25 18:49:29 fetching corpus: 200, signal 55975/62227 (executing program) 2022/09/25 18:49:29 fetching corpus: 250, signal 61244/68903 (executing program) 2022/09/25 18:49:29 fetching corpus: 300, signal 65028/74037 (executing program) 2022/09/25 18:49:29 fetching corpus: 350, signal 68335/78684 (executing program) 2022/09/25 18:49:29 fetching corpus: 400, signal 73085/84608 (executing program) 2022/09/25 18:49:30 fetching corpus: 450, signal 76072/88870 (executing program) 2022/09/25 18:49:30 fetching corpus: 500, signal 78733/92705 (executing program) 2022/09/25 18:49:30 fetching corpus: 550, signal 82558/97577 (executing program) 2022/09/25 18:49:30 fetching corpus: 600, signal 85709/101732 (executing program) 2022/09/25 18:49:30 fetching corpus: 650, signal 88450/105563 (executing program) 2022/09/25 18:49:30 fetching corpus: 700, signal 91806/109897 (executing program) 2022/09/25 18:49:30 fetching corpus: 750, signal 94890/113933 (executing program) 2022/09/25 18:49:30 fetching corpus: 800, signal 96095/116243 (executing program) 2022/09/25 18:49:31 fetching corpus: 850, signal 99329/120291 (executing program) 2022/09/25 18:49:31 fetching corpus: 900, signal 103831/125382 (executing program) 2022/09/25 18:49:31 fetching corpus: 950, signal 108925/130934 (executing program) 2022/09/25 18:49:31 fetching corpus: 1000, signal 109828/132863 (executing program) 2022/09/25 18:49:31 fetching corpus: 1050, signal 113609/137196 (executing program) 2022/09/25 18:49:31 fetching corpus: 1100, signal 115692/140075 (executing program) 2022/09/25 18:49:31 fetching corpus: 1150, signal 117204/142426 (executing program) 2022/09/25 18:49:31 fetching corpus: 1200, signal 118417/144493 (executing program) 2022/09/25 18:49:31 fetching corpus: 1250, signal 119183/146251 (executing program) 2022/09/25 18:49:32 fetching corpus: 1300, signal 120465/148406 (executing program) 2022/09/25 18:49:32 fetching corpus: 1350, signal 122023/150678 (executing program) 2022/09/25 18:49:32 fetching corpus: 1400, signal 124396/153581 (executing program) 2022/09/25 18:49:32 fetching corpus: 1450, signal 125607/155578 (executing program) 2022/09/25 18:49:32 fetching corpus: 1500, signal 127539/158146 (executing program) 2022/09/25 18:49:32 fetching corpus: 1550, signal 128993/160254 (executing program) 2022/09/25 18:49:32 fetching corpus: 1600, signal 130119/162145 (executing program) 2022/09/25 18:49:32 fetching corpus: 1650, signal 131565/164232 (executing program) 2022/09/25 18:49:33 fetching corpus: 1700, signal 133380/166620 (executing program) 2022/09/25 18:49:33 fetching corpus: 1750, signal 134338/168270 (executing program) 2022/09/25 18:49:33 fetching corpus: 1800, signal 135429/170057 (executing program) 2022/09/25 18:49:33 fetching corpus: 1850, signal 136759/171950 (executing program) 2022/09/25 18:49:33 fetching corpus: 1900, signal 137565/173476 (executing program) 2022/09/25 18:49:33 fetching corpus: 1950, signal 138406/175014 (executing program) 2022/09/25 18:49:33 fetching corpus: 2000, signal 139763/176896 (executing program) 2022/09/25 18:49:33 fetching corpus: 2050, signal 141208/178786 (executing program) 2022/09/25 18:49:33 fetching corpus: 2100, signal 142616/180644 (executing program) 2022/09/25 18:49:34 fetching corpus: 2150, signal 143383/182059 (executing program) 2022/09/25 18:49:34 fetching corpus: 2200, signal 143970/183362 (executing program) 2022/09/25 18:49:34 fetching corpus: 2250, signal 144813/184839 (executing program) 2022/09/25 18:49:34 fetching corpus: 2300, signal 145868/186399 (executing program) 2022/09/25 18:49:34 fetching corpus: 2350, signal 146971/188029 (executing program) 2022/09/25 18:49:34 fetching corpus: 2400, signal 147875/189458 (executing program) 2022/09/25 18:49:34 fetching corpus: 2450, signal 148498/190736 (executing program) 2022/09/25 18:49:34 fetching corpus: 2500, signal 149817/192407 (executing program) 2022/09/25 18:49:34 fetching corpus: 2550, signal 150926/193933 (executing program) 2022/09/25 18:49:34 fetching corpus: 2600, signal 151702/195250 (executing program) 2022/09/25 18:49:35 fetching corpus: 2650, signal 152703/196718 (executing program) 2022/09/25 18:49:35 fetching corpus: 2700, signal 154316/198514 (executing program) 2022/09/25 18:49:35 fetching corpus: 2750, signal 156236/200407 (executing program) 2022/09/25 18:49:35 fetching corpus: 2800, signal 156967/201632 (executing program) 2022/09/25 18:49:35 fetching corpus: 2850, signal 158394/203211 (executing program) 2022/09/25 18:49:35 fetching corpus: 2900, signal 159084/204357 (executing program) 2022/09/25 18:49:35 fetching corpus: 2950, signal 159695/205479 (executing program) 2022/09/25 18:49:35 fetching corpus: 3000, signal 161338/207126 (executing program) 2022/09/25 18:49:36 fetching corpus: 3050, signal 162144/208339 (executing program) 2022/09/25 18:49:36 fetching corpus: 3100, signal 163225/209642 (executing program) 2022/09/25 18:49:36 fetching corpus: 3150, signal 164020/210777 (executing program) 2022/09/25 18:49:36 fetching corpus: 3200, signal 164801/211945 (executing program) 2022/09/25 18:49:36 fetching corpus: 3250, signal 165693/213096 (executing program) 2022/09/25 18:49:36 fetching corpus: 3300, signal 167043/214451 (executing program) 2022/09/25 18:49:36 fetching corpus: 3350, signal 168111/215705 (executing program) 2022/09/25 18:49:36 fetching corpus: 3400, signal 169785/217165 (executing program) 2022/09/25 18:49:37 fetching corpus: 3450, signal 171220/218523 (executing program) 2022/09/25 18:49:37 fetching corpus: 3500, signal 171786/219452 (executing program) 2022/09/25 18:49:37 fetching corpus: 3550, signal 172492/220420 (executing program) 2022/09/25 18:49:37 fetching corpus: 3600, signal 173377/221496 (executing program) 2022/09/25 18:49:37 fetching corpus: 3650, signal 174446/222702 (executing program) 2022/09/25 18:49:37 fetching corpus: 3700, signal 174896/223568 (executing program) 2022/09/25 18:49:37 fetching corpus: 3750, signal 175399/224457 (executing program) 2022/09/25 18:49:37 fetching corpus: 3800, signal 175749/225306 (executing program) 2022/09/25 18:49:37 fetching corpus: 3850, signal 176334/226199 (executing program) 2022/09/25 18:49:38 fetching corpus: 3900, signal 177267/227262 (executing program) 2022/09/25 18:49:38 fetching corpus: 3950, signal 178240/228253 (executing program) 2022/09/25 18:49:38 fetching corpus: 4000, signal 178571/229005 (executing program) 2022/09/25 18:49:38 fetching corpus: 4050, signal 179247/229925 (executing program) 2022/09/25 18:49:38 fetching corpus: 4100, signal 179816/230778 (executing program) 2022/09/25 18:49:38 fetching corpus: 4150, signal 180478/231658 (executing program) 2022/09/25 18:49:38 fetching corpus: 4200, signal 181549/232653 (executing program) 2022/09/25 18:49:38 fetching corpus: 4250, signal 182441/233602 (executing program) 2022/09/25 18:49:39 fetching corpus: 4300, signal 182967/234471 (executing program) 2022/09/25 18:49:39 fetching corpus: 4350, signal 183693/235331 (executing program) 2022/09/25 18:49:39 fetching corpus: 4400, signal 184305/236129 (executing program) 2022/09/25 18:49:39 fetching corpus: 4450, signal 185014/236943 (executing program) 2022/09/25 18:49:39 fetching corpus: 4500, signal 185730/237724 (executing program) 2022/09/25 18:49:39 fetching corpus: 4550, signal 186313/238479 (executing program) 2022/09/25 18:49:39 fetching corpus: 4600, signal 186924/239235 (executing program) 2022/09/25 18:49:39 fetching corpus: 4650, signal 187302/239941 (executing program) 2022/09/25 18:49:39 fetching corpus: 4700, signal 188096/240721 (executing program) 2022/09/25 18:49:39 fetching corpus: 4750, signal 188620/241500 (executing program) 2022/09/25 18:49:40 fetching corpus: 4800, signal 189092/242153 (executing program) 2022/09/25 18:49:40 fetching corpus: 4850, signal 190201/242993 (executing program) 2022/09/25 18:49:40 fetching corpus: 4900, signal 190596/243649 (executing program) 2022/09/25 18:49:40 fetching corpus: 4950, signal 191265/244327 (executing program) 2022/09/25 18:49:40 fetching corpus: 5000, signal 191907/244975 (executing program) 2022/09/25 18:49:40 fetching corpus: 5050, signal 192902/245724 (executing program) 2022/09/25 18:49:40 fetching corpus: 5100, signal 193610/246440 (executing program) 2022/09/25 18:49:40 fetching corpus: 5150, signal 194552/247161 (executing program) 2022/09/25 18:49:40 fetching corpus: 5200, signal 195051/247791 (executing program) 2022/09/25 18:49:41 fetching corpus: 5250, signal 195788/248433 (executing program) 2022/09/25 18:49:41 fetching corpus: 5300, signal 196423/249086 (executing program) 2022/09/25 18:49:41 fetching corpus: 5350, signal 196931/249664 (executing program) 2022/09/25 18:49:41 fetching corpus: 5400, signal 197376/250198 (executing program) 2022/09/25 18:49:41 fetching corpus: 5450, signal 198355/250831 (executing program) 2022/09/25 18:49:41 fetching corpus: 5500, signal 198698/251381 (executing program) 2022/09/25 18:49:41 fetching corpus: 5550, signal 199379/251960 (executing program) 2022/09/25 18:49:41 fetching corpus: 5600, signal 199674/252470 (executing program) 2022/09/25 18:49:42 fetching corpus: 5650, signal 200248/252992 (executing program) 2022/09/25 18:49:42 fetching corpus: 5700, signal 200904/253499 (executing program) 2022/09/25 18:49:42 fetching corpus: 5750, signal 201389/254017 (executing program) 2022/09/25 18:49:42 fetching corpus: 5800, signal 202380/254560 (executing program) 2022/09/25 18:49:42 fetching corpus: 5850, signal 203253/255076 (executing program) 2022/09/25 18:49:42 fetching corpus: 5900, signal 203685/255565 (executing program) 2022/09/25 18:49:42 fetching corpus: 5950, signal 204111/256056 (executing program) 2022/09/25 18:49:42 fetching corpus: 6000, signal 204686/256533 (executing program) 2022/09/25 18:49:43 fetching corpus: 6050, signal 205546/256993 (executing program) 2022/09/25 18:49:43 fetching corpus: 6100, signal 206386/257671 (executing program) 2022/09/25 18:49:43 fetching corpus: 6150, signal 206795/258118 (executing program) 2022/09/25 18:49:43 fetching corpus: 6200, signal 207054/258551 (executing program) 2022/09/25 18:49:43 fetching corpus: 6250, signal 207688/258927 (executing program) 2022/09/25 18:49:43 fetching corpus: 6300, signal 208173/259354 (executing program) 2022/09/25 18:49:43 fetching corpus: 6350, signal 208468/259757 (executing program) 2022/09/25 18:49:43 fetching corpus: 6400, signal 208814/260152 (executing program) 2022/09/25 18:49:43 fetching corpus: 6450, signal 209459/260341 (executing program) 2022/09/25 18:49:44 fetching corpus: 6500, signal 209904/260341 (executing program) 2022/09/25 18:49:44 fetching corpus: 6550, signal 210423/260342 (executing program) 2022/09/25 18:49:44 fetching corpus: 6600, signal 210835/260353 (executing program) 2022/09/25 18:49:44 fetching corpus: 6650, signal 211353/260353 (executing program) 2022/09/25 18:49:44 fetching corpus: 6700, signal 211837/260353 (executing program) 2022/09/25 18:49:44 fetching corpus: 6750, signal 212793/260353 (executing program) 2022/09/25 18:49:44 fetching corpus: 6800, signal 213550/260353 (executing program) 2022/09/25 18:49:45 fetching corpus: 6850, signal 214264/260359 (executing program) 2022/09/25 18:49:45 fetching corpus: 6900, signal 214765/260368 (executing program) 2022/09/25 18:49:45 fetching corpus: 6950, signal 215275/260368 (executing program) 2022/09/25 18:49:45 fetching corpus: 7000, signal 215590/260376 (executing program) 2022/09/25 18:49:45 fetching corpus: 7050, signal 216290/260377 (executing program) 2022/09/25 18:49:45 fetching corpus: 7053, signal 216301/260377 (executing program) 2022/09/25 18:49:45 fetching corpus: 7053, signal 216301/260377 (executing program) 2022/09/25 18:49:47 starting 8 fuzzer processes 18:49:48 executing program 0: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800006, 0x100010, 0xffffffffffffffff, 0x8000000) r1 = syz_io_uring_complete(r0) r2 = syz_io_uring_setup(0x4ed8, &(0x7f0000000000)={0x0, 0x9a63, 0x10, 0x1, 0x16, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r4 = syz_io_uring_setup(0x18ee, &(0x7f0000000100)={0x0, 0x110c, 0x1, 0x3, 0x35c}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_setup(0x19b7, &(0x7f0000000200)={0x0, 0xf52f, 0x20, 0x2, 0x3}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) r7 = syz_io_uring_setup(0x5536, &(0x7f0000000300)={0x0, 0xa0aa, 0x2, 0x1, 0x1b8, 0x0, r4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r2, {r4}}, './file0\x00'}) r10 = syz_io_uring_setup(0x773, &(0x7f0000000440)={0x0, 0xaedf, 0x20, 0x2, 0xba, 0x0, r9}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) r11 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r9, 0x0) syz_io_uring_submit(r11, r8, &(0x7f0000000540)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) syz_io_uring_complete(r3) pwritev(r7, &(0x7f0000001640)=[{&(0x7f0000000640)="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", 0x1000}], 0x1, 0x1, 0x78) r12 = syz_open_dev$char_usb(0xc, 0xb4, 0x101) syz_io_uring_submit(r3, r6, &(0x7f00000016c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x1000, &(0x7f0000001680)=[r12, r7], 0x2}, 0x13ba) flock(r7, 0x1d) syz_io_uring_setup(0x4c5f, &(0x7f0000001700)={0x0, 0xc7e0, 0x0, 0x1, 0xfe, 0x0, r9}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) r13 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x11, r2, 0x10000000) r14 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r5, r13, &(0x7f0000001800)=@IORING_OP_SPLICE={0x1e, 0x5, 0x0, @fd_index=0x4, 0x1, {0x0, r2}, 0x2d, 0x3, 0x1, {0x0, 0x0, r14}}, 0x7ff) 18:49:48 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8055}, 0x44800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @initdev}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@empty, @broadcast, 0x0}, &(0x7f0000000280)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf8, 0x0, 0x40a, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wg1\x00'}) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0xfffffffffffffffe, 0x20044051) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7a}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd8, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7d}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x9}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff800}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffff574}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0xc1}, 0x40) fcntl$getflags(0xffffffffffffffff, 0x401) r6 = open(&(0x7f00000007c0)='./file0\x00', 0x4000, 0x100) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000009c0)={&(0x7f0000000840)={0x154, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x10c, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @local}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xb4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5f}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10001}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x4, @private0, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x9, @private2, 0x7}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @private2, 0x80000000}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}]}, 0x154}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x28, r0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3f}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4004) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000001940)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20804000}, 0xc, &(0x7f0000001900)={&(0x7f0000000b80)={0xd64, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xd34, 0x8, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ecdb9cc0ba468f909d06e75bc22db0c5c820d41a0f90f5878664b73869287f7f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x6}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4c}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xec53, @remote, 0x4}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @broadcast}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x4, @loopback, 0x9}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ALLOWEDIPS={0x2f8, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x32}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x34}}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1e}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffe1}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x71, @remote, 0x7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2d8f492323f43a8a512ff860ab85368e3f1b3d2ae99af783cd8f439ba2faffad"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x5, @mcast1, 0x8}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x88, @private0, 0x1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010100}}]}, {0xdc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x5, @mcast1, 0x6}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x19c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c3b7fa9e446fd8725f9638e75a150c453f4e40d0d51c58d52daf0298eac56c16"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2c}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x348, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x10001, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x4}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3a8c9e147cd407f4f18e4da3e3e1ab1ac75fb8ab3853a793555f636a0638d6be"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x401}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_ALLOWEDIPS={0x220, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}]}, 0xd64}, 0x1, 0x0, 0x0, 0x40000}, 0x84) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r6, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x2c, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x81f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfd}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000001ac0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x28, r0, 0xb01, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x7, 0x46}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x80) 18:49:48 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r4 = dup(r0) r5 = accept(r4, &(0x7f00000001c0)=@ethernet={0x0, @dev}, &(0x7f0000000240)=0x80) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r7 = socket$packet(0x11, 0x2, 0x300) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x4000, 0x0) recvmmsg$unix(r4, &(0x7f0000004980)=[{{&(0x7f00000006c0)=@abs, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000740)=""/67, 0x43}, {&(0x7f00000007c0)=""/118, 0x76}, {&(0x7f0000000840)=""/237, 0xed}, {&(0x7f0000000940)=""/195, 0xc3}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/143, 0x8f}, {&(0x7f0000001b00)=""/180, 0xb4}, {&(0x7f0000001bc0)=""/104, 0x68}], 0x8, &(0x7f0000001cc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000001d40), 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001dc0)=""/27, 0x1b}, {&(0x7f0000001e00)=""/60, 0x3c}], 0x2, &(0x7f0000001e80)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}, {{&(0x7f0000001ec0), 0x6e, &(0x7f0000003200)=[{&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000002f40)=""/25, 0x19}, {&(0x7f0000002f80)=""/167, 0xa7}, {&(0x7f0000003040)=""/37, 0x25}, {&(0x7f0000003080)=""/131, 0x83}, {&(0x7f0000003140)=""/180, 0xb4}], 0x6, &(0x7f0000003280)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000032c0), 0x6e, &(0x7f0000003440)=[{&(0x7f0000003340)=""/222, 0xde}], 0x1, &(0x7f0000003480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x128}}, {{&(0x7f00000035c0), 0x6e, &(0x7f00000047c0)=[{&(0x7f0000003640)=""/245, 0xf5}, {&(0x7f0000003740)=""/66, 0x42}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x3, &(0x7f0000004800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x150}}], 0x5, 0x40002101, &(0x7f0000004ac0)={0x0, 0x989680}) r13 = syz_open_dev$vcsn(&(0x7f0000004b00), 0xc54a, 0xc01) sendmsg$netlink(r5, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)={0x30, 0x3c, 0x500, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x18, 0x37, 0x0, 0x0, @str='hugetlb.2MB.failcnt\x00'}, @typed={0x8, 0x7, 0x0, 0x0, @u32=0x7fffffff}]}, 0x30}, {&(0x7f00000002c0)={0x1ec, 0x3b, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x1be, 0x6d, 0x0, 0x1, [@typed={0x4, 0x30}, @generic="6a7e7885cdbb304809755316aea0adb368cdac959a2454fa188e8be9d97d0f3af0aba5112a6451bbf144a07fe1dacadbc6bf2122077afb6305cb754438f94d1b377b459f7e60fc613cd0b975a573db5043dc52808c57cf20ade3f8b16f123f68e2cc0aea4078ddd722d51a8d0323d146a7326539fd9861ab9cc275c46fd7e581f661da26ec9825ed66276663e37611692ea21161a8b4b134a7dd1c58d99b3372ff1aa3b7ff4267c97f90a7508c89a5b7dbd0afaf8fa2f28a6214f904b753a6f2bb66de42785f0edbd60ca7294721b3b5f639fca7ff57d2fa70058f8a6e559a00c0b49d6595", @generic="2dfa124b969d01197b6ef57259068d77ae3c33ee59aec8f05fa539c5c4ea30b6436e44b7717999f65d0fef2833014533174afeec247b1338b4a1fd59805c75482983a3e5928bb6680561647d105ddb29365b1ebf6be6f9ae5fba9b7e524303ddb9bfc4dad0a920117032d3af32f10ceeb10527870cc78dd66ca54e0461f42953f5a0ba7cd34263e6411642255c23dcd1a7f7d2a29668bc58558f9b721087bd4825233f4b4241b83960ddea6db382d4b713e1318eba94fd0a9a718fca5f1c5e78cacae336a8e27decae", @typed={0x8, 0x94, 0x0, 0x0, @fd=r4}]}, @typed={0x14, 0x3a, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}, @typed={0x8, 0x1b, 0x0, 0x0, @uid=r1}]}, 0x1ec}, {&(0x7f00000004c0)={0x10, 0x17, 0x10, 0x70bd29, 0x25dfdbfd}, 0x10}], 0x3, &(0x7f0000004b40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1, r6}}}, @rights={{0x1c, 0x1, 0x1, [r3, r4, r4]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r7, r3]}}, @rights={{0x1c, 0x1, 0x1, [r8, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, r1, r2}}}, @rights={{0x18, 0x1, 0x1, [r13, r4]}}], 0xc0, 0x48000}, 0x0) r14 = dup3(r7, r4, 0x0) connect$packet(r14, &(0x7f0000004c40)={0x11, 0x1, 0x0, 0x1, 0x2f, 0x6, @multicast}, 0x14) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r14, 0x81f8943c, &(0x7f0000004c80)) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000004e80), 0x800, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r15, 0xc018937a, &(0x7f0000004ec0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r16 = accept$unix(r9, 0x0, &(0x7f0000004f80)) mount$9p_fd(0x0, &(0x7f0000004f00)='./file0\x00', &(0x7f0000004f40), 0x1001, &(0x7f0000004fc0)={'trans=fd,', {'rfdno', 0x3d, r13}, 0x2c, {'wfdno', 0x3d, r16}, 0x2c, {[{@privport}, {@cachetag={'cachetag', 0x3d, '\x00'}}, {@privport}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x0, 0x32, 0x33, 0x61, 0x34, 0x30, 0x63], 0x2d, [0x33, 0x39, 0x66, 0x36], 0x2d, [0x37, 0x65, 0x31, 0x39], 0x2d, [0x65, 0x66, 0x36, 0x64], 0x2d, [0x33, 0x31, 0x36, 0x66, 0x30, 0x62, 0x33, 0x32]}}}, {@obj_role={'obj_role', 0x3d, '[\xd5-\''}}]}}) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) poll(&(0x7f0000005140)=[{r5, 0x1000}, {r17, 0x658e}, {r10, 0x9101}, {r9, 0xc080}, {0xffffffffffffffff, 0x1}, {r11, 0x1000}], 0x6, 0x0) 18:49:48 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000000200)=0xe8) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000012c0)={&(0x7f0000000240)={0x1050, 0x12, 0x200, 0x70bd2d, 0x25dfdbfc, {0x10, 0x6, 0x5, 0x6, {0x4e20, 0x4e21, [0x7, 0x7, 0x7, 0xb67d8fe], [0x21, 0x2], r1, [0xf3cf, 0x5d]}, 0x383, 0x86c}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1050}, 0x1, 0x0, 0x0, 0x10}, 0x200008c0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f00000014c0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001480)={&(0x7f00000013c0)={0x9c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3f}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7fff}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0xd}, @ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x3f}]}, 0x9c}}, 0x1716f53d19cd91) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001500)) r3 = syz_io_uring_setup(0x44f9, &(0x7f0000001700)={0x0, 0xbf06, 0x0, 0x2, 0x12c, 0x0, r2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001780), &(0x7f00000017c0)=0x0) preadv(r3, &(0x7f0000001a40)=[{&(0x7f0000001800)=""/141, 0x8d}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001940)=""/94, 0x5e}, {&(0x7f00000019c0)=""/32, 0x20}, {&(0x7f0000001a00)=""/54, 0x36}], 0x5, 0xffffffff, 0x80000000) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x94, 0xd, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0xcd5}, 0x44008001) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x3000000, 0x8010, r2, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000001c80)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r0, 0x0, &(0x7f0000001c40)="bbfa70c27321a890827781b9998b23e9c582f3cb828d709cc24dfdfa89c89b7818ea1c3eadcdb9b4345e09ad63", 0x2d, 0x24008814, 0x1}, 0x3) r6 = syz_open_dev$vcsa(&(0x7f0000001cc0), 0xffffffff, 0x1) sendfile(r2, r6, &(0x7f0000001d00)=0x6, 0xffffffff) readv(r3, &(0x7f0000001d80)=[{&(0x7f0000001d40)=""/17, 0x11}], 0x1) r7 = openat$cgroup_ro(r6, &(0x7f0000001dc0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000001e00)={'mangle\x00', 0x0, [0x8, 0x8, 0xfffffffd, 0x401, 0x1000]}, &(0x7f0000001e80)=0x54) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000000, 0x13, r7, 0x8000000) syz_io_uring_setup(0x5dbd, &(0x7f0000001ec0)={0x0, 0x6add, 0x4, 0x0, 0x236, 0x0, r2}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001f40), &(0x7f0000001f80)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000001fc0)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x2004, @fd_index=0x7, 0x18fa, 0x0, 0x0, 0xd, 0x1, {0x3}}, 0x9fc8) io_uring_enter(0xffffffffffffffff, 0x5131, 0xe788, 0x0, &(0x7f0000002000)={[0x200]}, 0x8) 18:49:48 executing program 6: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1b0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcda7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaaea}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb1d0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x48084}, 0x40080) r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x4, 0x80, 0x8, 0x40, 0x86, 0x3f, 0x0, 0x7, 0x22820, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000580), 0x8}, 0x4805, 0x8, 0x3963, 0x1, 0x4, 0x8, 0x65, 0x0, 0x5, 0x0, 0x8}, r1, 0x9, 0xffffffffffffffff, 0xa) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000640)={0x40, 0x811, 0x2, 0x1, 0x0, [0x9, 0x0, 0x7, 0x5]}) r4 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/route\x00') copy_file_range(0xffffffffffffffff, &(0x7f0000000680)=0x6, r4, 0x0, 0x200000000, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000700)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xe9ef}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 18:49:48 executing program 7: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x20}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r1, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x94, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x3e, 0x2a, [@challenge={0x10, 0x1, 0x85}, @random={0x40, 0x2d, "07395aaf78d1b529b4c674dc3841893d1393b9b895d8a012f7be9bd0a69acd742280c3baf44d878b82345c1e23"}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_IE={0x2e, 0x2a, [@dsss={0x3, 0x1, 0x58}, @preq={0x82, 0x25, @not_ext={{0x0, 0x1}, 0x1, 0x5, 0x5, @device_b, 0x2, "", 0x10000, 0x3, 0x1, [{{0x1}, @broadcast}]}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10000}, 0x20000004) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80040800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, r1, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffff7fff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x18000000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xb1fa}]}, 0x38}, 0x1, 0x0, 0x0, 0x404}, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, '\x00'}) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r2, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x4d}, @void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8850}, 0x48000) fcntl$lock(r4, 0x7, &(0x7f00000007c0)={0x0, 0x1, 0x3, 0x6}) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x60, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x92}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x57}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x628, 0x80000000, 0x7, 0x5, 0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, r5, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000000}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x44}}, 0x200c0004) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000ac0)={'batadv_slave_0\x00'}) r7 = dup3(r6, r4, 0x80000) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b40)={0x12c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4}, 0x40) 18:49:48 executing program 2: ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1\x00', {0x2, 0x0, @empty}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x12c, r1, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4e6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x882}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x300000}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x144, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfcf0}]}, 0x144}, 0x1, 0x0, 0x0, 0x11}, 0x45000) ioctl$TCXONC(r0, 0x540a, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f0000000500), r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x184, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xffffffe1, 0x49}}}}, [@NL80211_ATTR_FRAME={0x14e, 0x33, @mgmt_frame=@auth={@wo_ht={{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_a, @device_b, @from_mac=@device_b, {0x3, 0x5}}, 0x1, 0x4, 0x26, @void, [{0xdd, 0x1f, "99bf5c311734ab4745a03b13de89c5191da829c044d6b5b2550fb601afd839"}, {0xdd, 0x68, "4d82e8667e849beb4630b7e9ef9966f76167419e4f230a9b56677b6242b9c8251f993a4c9c92817cdcbaea67157f13afe9ded39d9b06112798728af137d79c501babc9c4259454d72e15e450781ad01eab8bc11ae848c76510671a7fa5cc85da98a28cbe7b0df9b7"}, {0xdd, 0x9f, "0ef000d07c8d5bd52f3a66432ea5d65e82dd6ffee1e045296bbdfd145f8169eece0f9d2cf22ca6f9f58f4e3d61f76faec2e8faa058a1ba6ee9abf5112183625a17cc5b6cc10decdcdea8f5106bba243fa0509ab49ff07fd9022549eed228a1f66c7317509e1858decfc9509af52c51277f43a8f35eb6e8b8c618baa5a6eb325dade17cd14b9a5d9184a5c697319ba95828c938c95c6b4c63da63f5622c321f"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x184}, 0x1, 0x0, 0x0, 0x4004}, 0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x101}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffffff8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40011}, 0x20000000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x3c, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3808}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9d39}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000000}, 0x8000) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r5, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x5e}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x4040) syz_genetlink_get_family_id$mptcp(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x20, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xffff, 0x1d}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4004880}, 0x14) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x30, 0x0, 0x301, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0xfff, @bearer=@udp='udp:syz0\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) [ 67.857610] audit: type=1400 audit(1664131788.065:6): avc: denied { execmem } for pid=287 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:49:48 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x13c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ad69453}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf421}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a480a5a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cf3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c19}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe38b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ad52e39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x149b}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x64, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7be1}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c5ec6c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ac25965}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x968f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d5c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3112e051}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8252}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc484}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x391ff50f}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x38, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x616c8842}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5826}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ad5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x359d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb89d4e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8133}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x5}, {0x5}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x844}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xec, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x28, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1f}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}]}]}, @NL802154_ATTR_SEC_KEY={0x94, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "17984150bf6ce058beacfa7b1d94cc80"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9e332c9c7405f0be7237ff3667167193"}, @NL802154_KEY_ATTR_ID={0x54, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x28, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x555d}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "26a3e3a14ad7dd8202e45f21d3c02157"}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0xec}, 0x1, 0x0, 0x0, 0x45}, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc800}, 0x24000000) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40080) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680), r0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r5, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb8, r6, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x5}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0x58, 0xa8, @random="916bb13b10d3f8c974fc8428e30d024443fb66ef88e5aa9ecdccc71a90be9c8310c6f5fcafd6c0c3e30d4d2824a97c3a4b6f59c72333268ed9341e14d7c7dff3cc65a37a883c79f0fca34c627186a49320ce87fb"}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x80) r7 = fsmount(r4, 0x0, 0x12) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r7, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}}, 0xc040) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r8, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CCA_OPT={0x8}]}, 0x24}}, 0xc084) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b00)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000b40)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r9, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x44, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c800) [ 69.070343] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.073562] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.076181] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.079536] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.082940] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.084789] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.090631] Bluetooth: hci0: HCI_REQ-0x0c1a [ 69.117630] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.119785] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.121743] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.123399] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.124862] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.128153] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.130384] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.132079] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.142838] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.146940] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.159967] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.181398] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.193904] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.195271] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.197441] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.198546] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.200354] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.201763] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.205462] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.206623] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.208923] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.209945] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.211537] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.212525] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.217379] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.218227] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.233523] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.242814] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.258623] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.260968] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.263520] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.276306] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 69.278909] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.283255] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.284428] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 69.288841] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.290898] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 69.296842] Bluetooth: hci3: HCI_REQ-0x0c1a [ 69.299197] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.301498] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 69.305980] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.307210] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 69.313541] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.314783] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 69.320832] Bluetooth: hci7: HCI_REQ-0x0c1a [ 69.327866] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.334089] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.335565] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.341366] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.151049] Bluetooth: hci0: command 0x0409 tx timeout [ 71.214832] Bluetooth: hci2: command 0x0409 tx timeout [ 71.279134] Bluetooth: hci1: command 0x0409 tx timeout [ 71.279195] Bluetooth: hci6: command 0x0409 tx timeout [ 71.280524] Bluetooth: hci4: command 0x0409 tx timeout [ 71.343744] Bluetooth: hci7: command 0x0409 tx timeout [ 71.343863] Bluetooth: hci3: command 0x0409 tx timeout [ 71.406748] Bluetooth: hci5: command 0x0409 tx timeout [ 73.199427] Bluetooth: hci0: command 0x041b tx timeout [ 73.262704] Bluetooth: hci2: command 0x041b tx timeout [ 73.326888] Bluetooth: hci4: command 0x041b tx timeout [ 73.328317] Bluetooth: hci6: command 0x041b tx timeout [ 73.329125] Bluetooth: hci1: command 0x041b tx timeout [ 73.390857] Bluetooth: hci7: command 0x041b tx timeout [ 73.391983] Bluetooth: hci3: command 0x041b tx timeout [ 73.455213] Bluetooth: hci5: command 0x041b tx timeout [ 75.248174] Bluetooth: hci0: command 0x040f tx timeout [ 75.310824] Bluetooth: hci2: command 0x040f tx timeout [ 75.375028] Bluetooth: hci1: command 0x040f tx timeout [ 75.375743] Bluetooth: hci6: command 0x040f tx timeout [ 75.376371] Bluetooth: hci4: command 0x040f tx timeout [ 75.471677] Bluetooth: hci3: command 0x040f tx timeout [ 75.472437] Bluetooth: hci7: command 0x040f tx timeout [ 75.503709] Bluetooth: hci5: command 0x040f tx timeout [ 77.296000] Bluetooth: hci0: command 0x0419 tx timeout [ 77.358689] Bluetooth: hci2: command 0x0419 tx timeout [ 77.422777] Bluetooth: hci4: command 0x0419 tx timeout [ 77.423245] Bluetooth: hci6: command 0x0419 tx timeout [ 77.423682] Bluetooth: hci1: command 0x0419 tx timeout [ 77.487706] Bluetooth: hci7: command 0x0419 tx timeout [ 77.488182] Bluetooth: hci3: command 0x0419 tx timeout [ 77.551715] Bluetooth: hci5: command 0x0419 tx timeout [ 128.619167] syz-executor.5 (296) used greatest stack depth: 24496 bytes left [ 131.015985] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 131.017602] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 131.019737] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 131.023185] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 131.025815] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 131.027430] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 131.031868] Bluetooth: hci0: HCI_REQ-0x0c1a [ 131.209522] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 131.211192] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 131.220915] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 131.225991] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 131.227989] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 131.231816] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 131.238498] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 131.240191] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 131.242524] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 131.258299] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 131.264398] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 131.274205] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 131.280784] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 131.289785] Bluetooth: hci3: HCI_REQ-0x0c1a [ 131.290479] Bluetooth: hci2: HCI_REQ-0x0c1a [ 131.308898] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 131.333908] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 131.337081] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 131.338993] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 131.341961] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 131.342946] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 131.345099] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 131.345965] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 131.348830] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 131.350149] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 131.352796] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 131.353892] Bluetooth: hci4: HCI_REQ-0x0c1a [ 131.354322] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 131.355519] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 131.360033] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 131.361249] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 131.362384] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 131.363200] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 131.366910] Bluetooth: hci6: HCI_REQ-0x0c1a [ 131.385378] Bluetooth: hci1: HCI_REQ-0x0c1a [ 133.039954] Bluetooth: hci0: command 0x0409 tx timeout [ 133.294848] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 133.358751] Bluetooth: hci3: command 0x0409 tx timeout [ 133.358775] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 133.359482] Bluetooth: hci2: command 0x0409 tx timeout [ 133.422755] Bluetooth: hci1: command 0x0409 tx timeout [ 133.422785] Bluetooth: hci6: command 0x0409 tx timeout [ 133.423710] Bluetooth: hci4: command 0x0409 tx timeout [ 135.087464] Bluetooth: hci0: command 0x041b tx timeout [ 135.406861] Bluetooth: hci3: command 0x041b tx timeout [ 135.406877] Bluetooth: hci2: command 0x041b tx timeout [ 135.470680] Bluetooth: hci6: command 0x041b tx timeout [ 135.471795] Bluetooth: hci4: command 0x041b tx timeout [ 135.472197] Bluetooth: hci1: command 0x041b tx timeout [ 135.979177] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 135.982473] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 135.984164] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 135.989802] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 135.992894] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 135.995336] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 136.003732] Bluetooth: hci5: HCI_REQ-0x0c1a [ 137.135691] Bluetooth: hci0: command 0x040f tx timeout [ 137.454778] Bluetooth: hci2: command 0x040f tx timeout [ 137.455786] Bluetooth: hci3: command 0x040f tx timeout [ 137.518747] Bluetooth: hci1: command 0x040f tx timeout [ 137.518778] Bluetooth: hci4: command 0x040f tx timeout [ 137.519183] Bluetooth: hci6: command 0x040f tx timeout [ 138.030742] Bluetooth: hci5: command 0x0409 tx timeout [ 138.158701] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 139.182703] Bluetooth: hci0: command 0x0419 tx timeout [ 139.502818] Bluetooth: hci3: command 0x0419 tx timeout [ 139.503283] Bluetooth: hci2: command 0x0419 tx timeout [ 139.566767] Bluetooth: hci4: command 0x0419 tx timeout [ 139.567227] Bluetooth: hci6: command 0x0419 tx timeout [ 139.567585] Bluetooth: hci1: command 0x0419 tx timeout [ 140.078721] Bluetooth: hci5: command 0x041b tx timeout [ 142.126697] Bluetooth: hci5: command 0x040f tx timeout [ 142.702749] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 144.174692] Bluetooth: hci5: command 0x0419 tx timeout [ 145.303290] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 145.319625] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 145.328959] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 145.357827] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 145.359268] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 145.360915] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 145.364828] Bluetooth: hci7: HCI_REQ-0x0c1a [ 147.374861] Bluetooth: hci7: command 0x0409 tx timeout [ 149.422743] Bluetooth: hci7: command 0x041b tx timeout [ 151.470807] Bluetooth: hci7: command 0x040f tx timeout [ 153.518846] Bluetooth: hci7: command 0x0419 tx timeout [ 181.403188] audit: type=1400 audit(1664131901.611:7): avc: denied { open } for pid=7087 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 181.409231] audit: type=1400 audit(1664131901.611:8): avc: denied { kernel } for pid=7087 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:51:41 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="dc"]) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x1000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="94be13dede8c2b3148264f8e9f86722c92967595908638daf7e58fd5a1dfc3f78137feaa4e964e87e0f6c6cddcc7f30ca4b07f37d39847ec3f1e882dae5fe3563436481d", 0x44, 0x4675}, {&(0x7f0000000240)="f9102edc2f7fbdc5b5fbf0a24421c7de0988fe6d8459394dfbf1e4ff9d6cf7d08551bfec53effee6158e52ee3b9495d66d8758400dda4eb1e33cee4169add72b52e4b56bc39a63b2dbe26f9cf10465ed8d5989939494ecda1aa4b586d95acf6b4b", 0x61, 0x6e16f79d}], 0x20000, &(0x7f0000000300)={[{@check_strict}, {@map_off}, {@session={'session', 0x3d, 0x17}}], [{@smackfshat={'smackfshat', 0x3d, 'tmpfs\x00'}}]}) close_range(r0, r0, 0x0) [ 181.545169] tmpfs: Unknown parameter 'Ü' [ 181.579392] loop6: detected capacity change from 0 to 264192 [ 181.613073] tmpfs: Unknown parameter 'Ü' 18:51:41 executing program 6: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES16=r3, @ANYRES64=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYRESOCT=r3]) chdir(&(0x7f0000000140)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x6) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000008400000021ef943e6751e34d2096116b488acbe55abc2f2b77e3c2849368e6bcdad76c6b54141d1ac9d6be3bbedee565f18adc82fd1c23c00451d5cbcfd926cd66163ef92937c3d17f1cbad2bc158bf6e1a963d1bb9b92870397ec8ff2649aae3e11d11c4c59183c669b089441f93d6659a970beff638ad65cca36a314104fae6bbfa2b6eef2fc5218a3416fc5a1c100e36b09f1704d65e8ddee96bf979e4e4bb02e228bad12ea297d46f2eec3d612c950c3e3baf9eee794beaf5aa9afbc00992cd3b915a6f23ce80ed6062b3e0d3be22e2f044c9fb674589c9241a8bc1bc69cd2c7da9e6f281d9d1990ad7300bdd8849896d2dee26efd89c62142d7541f5ffed8da447a305c9a46941ad7056dfb476070fdc133ed75fe7b69ad9a8514b92764d9e2d2e618dd3175"], &(0x7f0000000240)=0xa8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000880)={0x1f, 0xffc0}, 0xe) fcntl$getflags(0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x64000, 0x0) [ 181.798682] ------------[ cut here ]------------ [ 181.798706] [ 181.798710] ====================================================== [ 181.798714] WARNING: possible circular locking dependency detected [ 181.798718] 6.0.0-rc6-next-20220923 #1 Not tainted [ 181.798724] ------------------------------------------------------ [ 181.798728] syz-executor.6/7112 is trying to acquire lock: [ 181.798734] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 181.798774] [ 181.798774] but task is already holding lock: [ 181.798777] ffff88800ea63820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 181.798806] [ 181.798806] which lock already depends on the new lock. [ 181.798806] [ 181.798808] [ 181.798808] the existing dependency chain (in reverse order) is: [ 181.798812] [ 181.798812] -> #3 (&ctx->lock){....}-{2:2}: [ 181.798825] _raw_spin_lock+0x2a/0x40 [ 181.798844] __perf_event_task_sched_out+0x53b/0x18d0 [ 181.798857] __schedule+0xedd/0x2470 [ 181.798870] schedule+0xda/0x1b0 [ 181.798883] exit_to_user_mode_prepare+0x114/0x1a0 [ 181.798895] syscall_exit_to_user_mode+0x19/0x40 [ 181.798907] do_syscall_64+0x48/0x90 [ 181.798924] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 181.798936] [ 181.798936] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 181.798950] _raw_spin_lock_nested+0x30/0x40 [ 181.798967] raw_spin_rq_lock_nested+0x1e/0x30 [ 181.798981] task_fork_fair+0x63/0x4d0 [ 181.798997] sched_cgroup_fork+0x3d0/0x540 [ 181.799012] copy_process+0x4183/0x6e20 [ 181.799022] kernel_clone+0xe7/0x890 [ 181.799032] user_mode_thread+0xad/0xf0 [ 181.799042] rest_init+0x24/0x250 [ 181.799053] arch_call_rest_init+0xf/0x14 [ 181.799073] start_kernel+0x4c1/0x4e6 [ 181.799090] secondary_startup_64_no_verify+0xe0/0xeb [ 181.799105] [ 181.799105] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 181.799119] _raw_spin_lock_irqsave+0x39/0x60 [ 181.799137] try_to_wake_up+0xab/0x1930 [ 181.799150] up+0x75/0xb0 [ 181.799163] __up_console_sem+0x6e/0x80 [ 181.799179] console_unlock+0x46a/0x590 [ 181.799194] do_con_write+0xc05/0x1d50 [ 181.799207] con_write+0x21/0x40 [ 181.799217] n_tty_write+0x4d4/0xfe0 [ 181.799230] file_tty_write.constprop.0+0x49c/0x8f0 [ 181.799243] vfs_write+0x9c3/0xd90 [ 181.799261] ksys_write+0x127/0x250 [ 181.799278] do_syscall_64+0x3b/0x90 [ 181.799294] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 181.799306] [ 181.799306] -> #0 ((console_sem).lock){....}-{2:2}: [ 181.799319] __lock_acquire+0x2a02/0x5e70 [ 181.799337] lock_acquire+0x1a2/0x530 [ 181.799352] _raw_spin_lock_irqsave+0x39/0x60 [ 181.799370] down_trylock+0xe/0x70 [ 181.799384] __down_trylock_console_sem+0x3b/0xd0 [ 181.799399] vprintk_emit+0x16b/0x560 [ 181.799416] vprintk+0x84/0xa0 [ 181.799431] _printk+0xba/0xf1 [ 181.799442] report_bug.cold+0x72/0xab [ 181.799458] handle_bug+0x3c/0x70 [ 181.799474] exc_invalid_op+0x14/0x50 [ 181.799490] asm_exc_invalid_op+0x16/0x20 [ 181.799501] group_sched_out.part.0+0x2c7/0x460 [ 181.799512] ctx_sched_out+0x8f1/0xc10 [ 181.799522] __perf_event_task_sched_out+0x6d0/0x18d0 [ 181.799534] __schedule+0xedd/0x2470 [ 181.799547] schedule+0xda/0x1b0 [ 181.799560] exit_to_user_mode_prepare+0x114/0x1a0 [ 181.799570] syscall_exit_to_user_mode+0x19/0x40 [ 181.799582] do_syscall_64+0x48/0x90 [ 181.799598] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 181.799610] [ 181.799610] other info that might help us debug this: [ 181.799610] [ 181.799613] Chain exists of: [ 181.799613] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 181.799613] [ 181.799627] Possible unsafe locking scenario: [ 181.799627] [ 181.799630] CPU0 CPU1 [ 181.799632] ---- ---- [ 181.799635] lock(&ctx->lock); [ 181.799640] lock(&rq->__lock); [ 181.799647] lock(&ctx->lock); [ 181.799653] lock((console_sem).lock); [ 181.799658] [ 181.799658] *** DEADLOCK *** [ 181.799658] [ 181.799660] 2 locks held by syz-executor.6/7112: [ 181.799667] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 181.799710] #1: ffff88800ea63820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 181.799737] [ 181.799737] stack backtrace: [ 181.799740] CPU: 0 PID: 7112 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220923 #1 [ 181.799752] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 181.799761] Call Trace: [ 181.799764] [ 181.799769] dump_stack_lvl+0x8b/0xb3 [ 181.799786] check_noncircular+0x263/0x2e0 [ 181.799803] ? format_decode+0x26c/0xb50 [ 181.799820] ? print_circular_bug+0x450/0x450 [ 181.799836] ? enable_ptr_key_workfn+0x20/0x20 [ 181.799851] ? __lockdep_reset_lock+0x180/0x180 [ 181.799868] ? format_decode+0x26c/0xb50 [ 181.799885] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 181.799902] __lock_acquire+0x2a02/0x5e70 [ 181.799923] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 181.799945] lock_acquire+0x1a2/0x530 [ 181.799962] ? down_trylock+0xe/0x70 [ 181.799978] ? lock_release+0x750/0x750 [ 181.799995] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 181.800015] ? vprintk+0x84/0xa0 [ 181.800033] _raw_spin_lock_irqsave+0x39/0x60 [ 181.800051] ? down_trylock+0xe/0x70 [ 181.800067] down_trylock+0xe/0x70 [ 181.800082] ? vprintk+0x84/0xa0 [ 181.800099] __down_trylock_console_sem+0x3b/0xd0 [ 181.800116] vprintk_emit+0x16b/0x560 [ 181.800132] ? lock_downgrade+0x6d0/0x6d0 [ 181.800150] vprintk+0x84/0xa0 [ 181.800167] _printk+0xba/0xf1 [ 181.800178] ? record_print_text.cold+0x16/0x16 [ 181.800192] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 181.800206] ? lock_downgrade+0x6d0/0x6d0 [ 181.800223] ? report_bug.cold+0x66/0xab [ 181.800240] ? group_sched_out.part.0+0x2c7/0x460 [ 181.800252] report_bug.cold+0x72/0xab [ 181.800270] handle_bug+0x3c/0x70 [ 181.800286] exc_invalid_op+0x14/0x50 [ 181.800304] asm_exc_invalid_op+0x16/0x20 [ 181.800316] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 181.800330] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 181.800341] RSP: 0018:ffff888033d37c48 EFLAGS: 00010006 [ 181.800350] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 181.800358] RDX: ffff88801ed8b580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 181.800366] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 181.800373] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ea63800 [ 181.800381] R13: ffff88806ce3d140 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 181.800391] ? group_sched_out.part.0+0x2c7/0x460 [ 181.800405] ? group_sched_out.part.0+0x2c7/0x460 [ 181.800418] ctx_sched_out+0x8f1/0xc10 [ 181.800430] __perf_event_task_sched_out+0x6d0/0x18d0 [ 181.800446] ? lock_is_held_type+0xd7/0x130 [ 181.800459] ? __perf_cgroup_move+0x160/0x160 [ 181.800471] ? set_next_entity+0x304/0x550 [ 181.800488] ? update_curr+0x267/0x740 [ 181.800506] ? lock_is_held_type+0xd7/0x130 [ 181.800520] __schedule+0xedd/0x2470 [ 181.800536] ? io_schedule_timeout+0x150/0x150 [ 181.800552] ? __x64_sys_futex_time32+0x480/0x480 [ 181.800566] schedule+0xda/0x1b0 [ 181.800580] exit_to_user_mode_prepare+0x114/0x1a0 [ 181.800593] syscall_exit_to_user_mode+0x19/0x40 [ 181.800605] do_syscall_64+0x48/0x90 [ 181.800623] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 181.800635] RIP: 0033:0x7f694e8b0b19 [ 181.800643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 181.800654] RSP: 002b:00007f694be26218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 181.800665] RAX: 0000000000000001 RBX: 00007f694e9c3f68 RCX: 00007f694e8b0b19 [ 181.800672] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f694e9c3f6c [ 181.800680] RBP: 00007f694e9c3f60 R08: 000000000000000e R09: 0000000000000000 [ 181.800687] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f694e9c3f6c [ 181.800694] R13: 00007ffe9dc235ef R14: 00007f694be26300 R15: 0000000000022000 [ 181.800706] [ 181.859159] WARNING: CPU: 0 PID: 7112 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 181.859854] Modules linked in: [ 181.860094] CPU: 0 PID: 7112 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220923 #1 [ 181.860690] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 181.861511] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 181.861913] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 181.863239] RSP: 0018:ffff888033d37c48 EFLAGS: 00010006 [ 181.863636] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 181.864169] RDX: ffff88801ed8b580 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 181.864694] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 181.865222] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ea63800 [ 181.865749] R13: ffff88806ce3d140 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 181.866275] FS: 00007f694be26700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 181.866866] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.867301] CR2: 00007f5ac4f6a368 CR3: 00000000417e6000 CR4: 0000000000350ef0 [ 181.867835] Call Trace: [ 181.868035] [ 181.868207] ctx_sched_out+0x8f1/0xc10 [ 181.868507] __perf_event_task_sched_out+0x6d0/0x18d0 [ 181.868900] ? lock_is_held_type+0xd7/0x130 [ 181.869228] ? __perf_cgroup_move+0x160/0x160 [ 181.869565] ? set_next_entity+0x304/0x550 [ 181.869892] ? update_curr+0x267/0x740 [ 181.870193] ? lock_is_held_type+0xd7/0x130 [ 181.870520] __schedule+0xedd/0x2470 [ 181.870805] ? io_schedule_timeout+0x150/0x150 [ 181.871154] ? __x64_sys_futex_time32+0x480/0x480 [ 181.871514] schedule+0xda/0x1b0 [ 181.871788] exit_to_user_mode_prepare+0x114/0x1a0 [ 181.872159] syscall_exit_to_user_mode+0x19/0x40 [ 181.872512] do_syscall_64+0x48/0x90 [ 181.872803] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 181.873193] RIP: 0033:0x7f694e8b0b19 [ 181.873472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 181.874810] RSP: 002b:00007f694be26218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 181.875373] RAX: 0000000000000001 RBX: 00007f694e9c3f68 RCX: 00007f694e8b0b19 [ 181.875911] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f694e9c3f6c [ 181.876445] RBP: 00007f694e9c3f60 R08: 000000000000000e R09: 0000000000000000 [ 181.876978] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f694e9c3f6c [ 181.877503] R13: 00007ffe9dc235ef R14: 00007f694be26300 R15: 0000000000022000 [ 181.878040] [ 181.878215] irq event stamp: 226 [ 181.878466] hardirqs last enabled at (225): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 181.879156] hardirqs last disabled at (226): [] __schedule+0x1225/0x2470 [ 181.879779] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 181.880382] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 181.880852] ---[ end trace 0000000000000000 ]--- [ 182.283824] FAT-fs (loop6): Unrecognized mount option "00000000000000000008" or missing value [ 182.389340] FAT-fs (loop6): Unrecognized mount option "00000000000000000008" or missing value 18:51:42 executing program 6: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0xc0, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x501002, 0x0) getpeername$inet6(r2, 0x0, &(0x7f00000000c0)=0xfd2d) [ 182.478463] audit: type=1400 audit(1664131902.686:9): avc: denied { block_suspend } for pid=7170 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 18:51:42 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x36) 18:51:42 executing program 6: syz_genetlink_get_family_id$devlink(&(0x7f0000002300), 0xffffffffffffffff) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r3, 0xfffffffffffffff7, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={r3, r5, 0x8001}) 18:51:42 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x2}}, './file0\x00'}) 18:51:43 executing program 7: syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) getdents(r1, &(0x7f0000000000)=""/19, 0x13) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2011, r1, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x400101, 0x71) 18:51:43 executing program 6: syz_genetlink_get_family_id$devlink(&(0x7f0000002300), 0xffffffffffffffff) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r3, 0xfffffffffffffff7, 0x0) r4 = epoll_create(0x4) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xa0002000}) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={r3, r5, 0x8001}) VM DIAGNOSIS: 18:51:42 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822b175c RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff888033d37600 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000003 R11=0000000000000001 R12=0000000000002710 R13=0000000000000060 R14=fffffbfff0ec8bcb R15=dffffc0000000000 RIP=ffffffff822b17b1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f694be26700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5ac4f6a368 CR3=00000000417e6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f694e9977c0 00007f694e9977c8 YMM02=0000000000000000 0000000000000000 00007f694e9977e0 00007f694e9977c0 YMM03=0000000000000000 0000000000000000 00007f694e9977c8 00007f694e9977c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88803da97450 RCX=0000000000000000 RDX=1ffff11007b52e8c RSI=ffffffff816bece0 RDI=ffff88803da97460 RBP=ffff88803da97420 RSP=ffff88803da97368 R8 =ffffffff85ec25b8 R9 =ffffffff85ec25bc R10=ffffed1007b52e7e R11=ffff88803da973c8 R12=ffff88803da97450 R13=0000000000000000 R14=ffff88804024b580 R15=0000000000092cc0 RIP=ffffffff81359de2 RFL=00000292 [--S-A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000564e45332080 CR3=0000000040326000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000