Warning: Permanently added '[localhost]:53373' (ECDSA) to the list of known hosts. 2022/09/27 08:43:32 fuzzer started 2022/09/27 08:43:32 dialing manager at localhost:38881 syzkaller login: [ 36.115331] cgroup: Unknown subsys name 'net' [ 36.208517] cgroup: Unknown subsys name 'rlimit' 2022/09/27 08:43:46 syscalls: 2215 2022/09/27 08:43:46 code coverage: enabled 2022/09/27 08:43:46 comparison tracing: enabled 2022/09/27 08:43:46 extra coverage: enabled 2022/09/27 08:43:46 setuid sandbox: enabled 2022/09/27 08:43:46 namespace sandbox: enabled 2022/09/27 08:43:46 Android sandbox: enabled 2022/09/27 08:43:46 fault injection: enabled 2022/09/27 08:43:46 leak checking: enabled 2022/09/27 08:43:46 net packet injection: enabled 2022/09/27 08:43:46 net device setup: enabled 2022/09/27 08:43:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/27 08:43:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/27 08:43:46 USB emulation: enabled 2022/09/27 08:43:46 hci packet injection: enabled 2022/09/27 08:43:46 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/27 08:43:46 802.15.4 emulation: enabled 2022/09/27 08:43:46 fetching corpus: 50, signal 26995/28799 (executing program) 2022/09/27 08:43:46 fetching corpus: 100, signal 35349/38851 (executing program) 2022/09/27 08:43:46 fetching corpus: 150, signal 45280/50289 (executing program) 2022/09/27 08:43:46 fetching corpus: 200, signal 49550/56094 (executing program) 2022/09/27 08:43:46 fetching corpus: 250, signal 55360/63336 (executing program) 2022/09/27 08:43:47 fetching corpus: 300, signal 60730/70081 (executing program) 2022/09/27 08:43:47 fetching corpus: 350, signal 64869/75572 (executing program) 2022/09/27 08:43:47 fetching corpus: 400, signal 69184/81183 (executing program) 2022/09/27 08:43:47 fetching corpus: 450, signal 73599/86790 (executing program) 2022/09/27 08:43:47 fetching corpus: 500, signal 76303/90741 (executing program) 2022/09/27 08:43:47 fetching corpus: 550, signal 79466/95140 (executing program) 2022/09/27 08:43:47 fetching corpus: 600, signal 81518/98408 (executing program) 2022/09/27 08:43:47 fetching corpus: 650, signal 84963/102942 (executing program) 2022/09/27 08:43:47 fetching corpus: 700, signal 86553/105802 (executing program) 2022/09/27 08:43:48 fetching corpus: 750, signal 90792/110963 (executing program) 2022/09/27 08:43:48 fetching corpus: 800, signal 92908/114222 (executing program) 2022/09/27 08:43:48 fetching corpus: 850, signal 94751/117189 (executing program) 2022/09/27 08:43:48 fetching corpus: 900, signal 96650/120189 (executing program) 2022/09/27 08:43:48 fetching corpus: 950, signal 100159/124470 (executing program) 2022/09/27 08:43:48 fetching corpus: 1000, signal 102909/128125 (executing program) 2022/09/27 08:43:48 fetching corpus: 1050, signal 105425/131463 (executing program) 2022/09/27 08:43:48 fetching corpus: 1100, signal 106316/133440 (executing program) 2022/09/27 08:43:49 fetching corpus: 1150, signal 107975/136083 (executing program) 2022/09/27 08:43:49 fetching corpus: 1200, signal 109831/138826 (executing program) 2022/09/27 08:43:49 fetching corpus: 1250, signal 111109/141148 (executing program) 2022/09/27 08:43:49 fetching corpus: 1300, signal 112391/143354 (executing program) 2022/09/27 08:43:49 fetching corpus: 1350, signal 114856/146523 (executing program) 2022/09/27 08:43:49 fetching corpus: 1400, signal 118602/150691 (executing program) 2022/09/27 08:43:49 fetching corpus: 1450, signal 120865/153559 (executing program) 2022/09/27 08:43:49 fetching corpus: 1500, signal 122307/155845 (executing program) 2022/09/27 08:43:49 fetching corpus: 1550, signal 123553/157923 (executing program) 2022/09/27 08:43:50 fetching corpus: 1600, signal 124771/159921 (executing program) 2022/09/27 08:43:50 fetching corpus: 1650, signal 126240/162135 (executing program) 2022/09/27 08:43:50 fetching corpus: 1700, signal 126986/163765 (executing program) 2022/09/27 08:43:50 fetching corpus: 1750, signal 128344/165862 (executing program) 2022/09/27 08:43:50 fetching corpus: 1800, signal 129866/168061 (executing program) 2022/09/27 08:43:50 fetching corpus: 1850, signal 131074/170037 (executing program) 2022/09/27 08:43:50 fetching corpus: 1900, signal 133543/172897 (executing program) 2022/09/27 08:43:50 fetching corpus: 1950, signal 135047/174972 (executing program) 2022/09/27 08:43:51 fetching corpus: 2000, signal 136452/177027 (executing program) 2022/09/27 08:43:51 fetching corpus: 2050, signal 137168/178571 (executing program) 2022/09/27 08:43:51 fetching corpus: 2100, signal 139190/180965 (executing program) 2022/09/27 08:43:51 fetching corpus: 2150, signal 139993/182522 (executing program) 2022/09/27 08:43:51 fetching corpus: 2200, signal 140423/183772 (executing program) 2022/09/27 08:43:51 fetching corpus: 2250, signal 141994/185833 (executing program) 2022/09/27 08:43:51 fetching corpus: 2300, signal 142404/187069 (executing program) 2022/09/27 08:43:51 fetching corpus: 2350, signal 144106/189165 (executing program) 2022/09/27 08:43:51 fetching corpus: 2400, signal 144792/190572 (executing program) 2022/09/27 08:43:51 fetching corpus: 2450, signal 146125/192362 (executing program) 2022/09/27 08:43:52 fetching corpus: 2500, signal 147530/194248 (executing program) 2022/09/27 08:43:52 fetching corpus: 2550, signal 148313/195730 (executing program) 2022/09/27 08:43:52 fetching corpus: 2600, signal 149634/197452 (executing program) 2022/09/27 08:43:52 fetching corpus: 2650, signal 150723/199048 (executing program) 2022/09/27 08:43:52 fetching corpus: 2700, signal 151359/200344 (executing program) 2022/09/27 08:43:52 fetching corpus: 2750, signal 152171/201750 (executing program) 2022/09/27 08:43:52 fetching corpus: 2800, signal 152817/203028 (executing program) 2022/09/27 08:43:52 fetching corpus: 2850, signal 154126/204637 (executing program) 2022/09/27 08:43:52 fetching corpus: 2900, signal 154787/205894 (executing program) 2022/09/27 08:43:53 fetching corpus: 2950, signal 155800/207330 (executing program) 2022/09/27 08:43:53 fetching corpus: 3000, signal 157169/209016 (executing program) 2022/09/27 08:43:53 fetching corpus: 3050, signal 158230/210417 (executing program) 2022/09/27 08:43:53 fetching corpus: 3100, signal 158803/211612 (executing program) 2022/09/27 08:43:53 fetching corpus: 3150, signal 159339/212801 (executing program) 2022/09/27 08:43:53 fetching corpus: 3200, signal 160423/214266 (executing program) 2022/09/27 08:43:53 fetching corpus: 3250, signal 161817/215890 (executing program) 2022/09/27 08:43:54 fetching corpus: 3300, signal 162425/217039 (executing program) 2022/09/27 08:43:54 fetching corpus: 3350, signal 162797/218069 (executing program) 2022/09/27 08:43:54 fetching corpus: 3400, signal 164010/219502 (executing program) 2022/09/27 08:43:54 fetching corpus: 3450, signal 164609/220597 (executing program) 2022/09/27 08:43:54 fetching corpus: 3500, signal 165414/221815 (executing program) 2022/09/27 08:43:54 fetching corpus: 3550, signal 166179/222972 (executing program) 2022/09/27 08:43:54 fetching corpus: 3600, signal 166739/224028 (executing program) 2022/09/27 08:43:54 fetching corpus: 3650, signal 167138/225014 (executing program) 2022/09/27 08:43:54 fetching corpus: 3700, signal 168257/226330 (executing program) 2022/09/27 08:43:55 fetching corpus: 3750, signal 168944/227392 (executing program) 2022/09/27 08:43:55 fetching corpus: 3800, signal 169552/228416 (executing program) 2022/09/27 08:43:55 fetching corpus: 3850, signal 170169/229555 (executing program) 2022/09/27 08:43:55 fetching corpus: 3900, signal 170523/230503 (executing program) 2022/09/27 08:43:55 fetching corpus: 3950, signal 172542/232147 (executing program) 2022/09/27 08:43:55 fetching corpus: 4000, signal 173236/233171 (executing program) 2022/09/27 08:43:55 fetching corpus: 4050, signal 174294/234301 (executing program) 2022/09/27 08:43:55 fetching corpus: 4100, signal 174998/235290 (executing program) 2022/09/27 08:43:56 fetching corpus: 4150, signal 175535/236202 (executing program) 2022/09/27 08:43:56 fetching corpus: 4200, signal 176836/237427 (executing program) 2022/09/27 08:43:56 fetching corpus: 4250, signal 177404/238365 (executing program) 2022/09/27 08:43:56 fetching corpus: 4300, signal 177943/239290 (executing program) 2022/09/27 08:43:56 fetching corpus: 4350, signal 178462/240164 (executing program) 2022/09/27 08:43:56 fetching corpus: 4400, signal 179460/241238 (executing program) 2022/09/27 08:43:56 fetching corpus: 4450, signal 180125/242206 (executing program) 2022/09/27 08:43:56 fetching corpus: 4500, signal 180908/243220 (executing program) 2022/09/27 08:43:56 fetching corpus: 4550, signal 181588/244134 (executing program) 2022/09/27 08:43:56 fetching corpus: 4600, signal 182760/245193 (executing program) 2022/09/27 08:43:57 fetching corpus: 4650, signal 183334/246061 (executing program) 2022/09/27 08:43:57 fetching corpus: 4700, signal 183787/246883 (executing program) 2022/09/27 08:43:57 fetching corpus: 4750, signal 184420/247723 (executing program) 2022/09/27 08:43:57 fetching corpus: 4800, signal 185034/248574 (executing program) 2022/09/27 08:43:57 fetching corpus: 4850, signal 185315/249322 (executing program) 2022/09/27 08:43:57 fetching corpus: 4900, signal 185846/250108 (executing program) 2022/09/27 08:43:57 fetching corpus: 4950, signal 186537/250998 (executing program) 2022/09/27 08:43:57 fetching corpus: 5000, signal 186999/251798 (executing program) 2022/09/27 08:43:57 fetching corpus: 5050, signal 187893/252700 (executing program) 2022/09/27 08:43:58 fetching corpus: 5100, signal 188507/253486 (executing program) 2022/09/27 08:43:58 fetching corpus: 5150, signal 189289/254475 (executing program) 2022/09/27 08:43:58 fetching corpus: 5200, signal 190275/255338 (executing program) 2022/09/27 08:43:58 fetching corpus: 5250, signal 190776/256075 (executing program) 2022/09/27 08:43:58 fetching corpus: 5300, signal 191088/256752 (executing program) 2022/09/27 08:43:58 fetching corpus: 5350, signal 191785/257501 (executing program) 2022/09/27 08:43:58 fetching corpus: 5400, signal 192407/258224 (executing program) 2022/09/27 08:43:58 fetching corpus: 5450, signal 192981/258909 (executing program) 2022/09/27 08:43:58 fetching corpus: 5500, signal 193403/259632 (executing program) 2022/09/27 08:43:59 fetching corpus: 5550, signal 193998/260336 (executing program) 2022/09/27 08:43:59 fetching corpus: 5600, signal 194709/261052 (executing program) 2022/09/27 08:43:59 fetching corpus: 5650, signal 195298/261739 (executing program) 2022/09/27 08:43:59 fetching corpus: 5700, signal 195998/262392 (executing program) 2022/09/27 08:43:59 fetching corpus: 5750, signal 196680/263083 (executing program) 2022/09/27 08:43:59 fetching corpus: 5800, signal 197750/263857 (executing program) 2022/09/27 08:43:59 fetching corpus: 5850, signal 198097/264487 (executing program) 2022/09/27 08:43:59 fetching corpus: 5900, signal 198618/265121 (executing program) 2022/09/27 08:44:00 fetching corpus: 5950, signal 199186/265784 (executing program) 2022/09/27 08:44:00 fetching corpus: 6000, signal 199671/266422 (executing program) 2022/09/27 08:44:00 fetching corpus: 6050, signal 200698/267073 (executing program) 2022/09/27 08:44:00 fetching corpus: 6100, signal 200992/267668 (executing program) 2022/09/27 08:44:00 fetching corpus: 6150, signal 201529/268320 (executing program) 2022/09/27 08:44:00 fetching corpus: 6200, signal 202035/268919 (executing program) 2022/09/27 08:44:00 fetching corpus: 6250, signal 202962/269572 (executing program) 2022/09/27 08:44:00 fetching corpus: 6300, signal 203816/270232 (executing program) 2022/09/27 08:44:01 fetching corpus: 6350, signal 204003/270782 (executing program) 2022/09/27 08:44:01 fetching corpus: 6400, signal 204603/271353 (executing program) 2022/09/27 08:44:01 fetching corpus: 6450, signal 205209/271921 (executing program) 2022/09/27 08:44:01 fetching corpus: 6500, signal 205927/272467 (executing program) 2022/09/27 08:44:01 fetching corpus: 6550, signal 206291/273027 (executing program) 2022/09/27 08:44:01 fetching corpus: 6600, signal 206705/273549 (executing program) 2022/09/27 08:44:01 fetching corpus: 6650, signal 207262/274070 (executing program) 2022/09/27 08:44:01 fetching corpus: 6700, signal 207592/274585 (executing program) 2022/09/27 08:44:01 fetching corpus: 6750, signal 208049/275130 (executing program) 2022/09/27 08:44:02 fetching corpus: 6800, signal 208813/275710 (executing program) 2022/09/27 08:44:02 fetching corpus: 6850, signal 209348/275847 (executing program) 2022/09/27 08:44:02 fetching corpus: 6900, signal 210321/275848 (executing program) 2022/09/27 08:44:02 fetching corpus: 6950, signal 210951/275885 (executing program) 2022/09/27 08:44:02 fetching corpus: 7000, signal 211947/275886 (executing program) 2022/09/27 08:44:02 fetching corpus: 7050, signal 212471/275886 (executing program) 2022/09/27 08:44:02 fetching corpus: 7100, signal 213230/275891 (executing program) 2022/09/27 08:44:02 fetching corpus: 7150, signal 213768/275895 (executing program) 2022/09/27 08:44:02 fetching corpus: 7200, signal 214466/275904 (executing program) 2022/09/27 08:44:03 fetching corpus: 7250, signal 215203/275914 (executing program) 2022/09/27 08:44:03 fetching corpus: 7300, signal 215544/275914 (executing program) 2022/09/27 08:44:03 fetching corpus: 7350, signal 215992/275915 (executing program) 2022/09/27 08:44:03 fetching corpus: 7400, signal 216518/275915 (executing program) 2022/09/27 08:44:03 fetching corpus: 7450, signal 217055/275925 (executing program) 2022/09/27 08:44:03 fetching corpus: 7500, signal 217404/275927 (executing program) 2022/09/27 08:44:03 fetching corpus: 7546, signal 217929/275928 (executing program) 2022/09/27 08:44:03 fetching corpus: 7546, signal 217929/275928 (executing program) 2022/09/27 08:44:06 starting 8 fuzzer processes 08:44:06 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002800)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)=""/12, 0xc}], 0x1, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f00000001c0), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)=""/230, 0xe6}, {&(0x7f0000000340)=""/101, 0x65}, {&(0x7f00000003c0)=""/4, 0x4}], 0x3, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x48}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/173, 0xad}], 0x4, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{&(0x7f0000001740)=@abs, 0x6e, &(0x7f00000027c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x4, 0x0, &(0x7f0000002900)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002940)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000002a40)=0xe8) r6 = epoll_create(0x57) sendmsg$unix(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="dea214a30295b48d5775ff058d53e3590c1d1da8bc3e9c546ffe832ab59bacd4b176cc176771b5aa6da761b90fe9e8f5d2d912bff46638", 0x37}], 0x1, &(0x7f0000002a80)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}], 0x48}, 0x20040000) r7 = dup2(0xffffffffffffffff, r3) r8 = creat(&(0x7f0000002b40)='./file0\x00', 0x41) close(r8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002c40)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x20, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x8880}, 0x1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002cc0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000002f80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002d00)={0x230, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r9}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x64, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8f}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "36c0d39f3719d8cd95932d06f402356f"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "297fb3e4adc5f7f79868699a184cf05f71d7f1323d6b31158f53f699b37ca945"}]}, @NL802154_ATTR_SEC_KEY={0x174, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7fe0e29b5a457474dbe9b19a5ba35a90"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ab4b922dda58c37fd312b7b7ddd40fb88e4ad1f60423c449ef863c8e2745cafe"}, @NL802154_KEY_ATTR_ID={0x64, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "bd000c270e94a80d8b3d096b074af2f1a0a2cc31a3befce9f4376042897b07f1"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "217fd6bf7478d579f0835bfd3f95e112d4b4a4e14f1232386a97eedf10a392c3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "a10b9fe0a305f591097c2d7aba5095a682bad6e01db19d7e78ad763791be6a1e"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "c1c9d60ed6539e6b9fff5f7a1e97a914"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7f}, @NL802154_KEY_ATTR_ID={0x44, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x63}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x230}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$VT_RELDISP(r2, 0x5605) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000002fc0)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) getsockopt$inet_mreqn(r10, 0x0, 0x20, &(0x7f0000003000)={@local, @empty}, &(0x7f0000003040)=0xc) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000003080)) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003480), 0x10800, 0x0) r12 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000034c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r11, 0xc0189371, &(0x7f0000003500)={{0x1, 0x1, 0x18, r12}, '.\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r13, 0x660c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000003540), 0x1b1201, 0x0) 08:44:06 executing program 7: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0002}}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0xffffffffffffffff}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0002}}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0xffffffffffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000000) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r0, 0x600, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x8041}, 0x81) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x7, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004804}, 0x4000000) r4 = pidfd_getfd(r2, r2, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004004) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r4, {0x9}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {0xa}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x2000c811) sendmsg$NL80211_CMD_AUTHENTICATE(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x60, r3, 0x20, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c184ea0f328f5ee09d69f28862"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b70b96a374"}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "d4b27759d4"}, @NL80211_ATTR_KEY_DEFAULT={0x4}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000840)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000880), 0x125000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r7, {0x2}}, './file0\x00'}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r7) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x90, r8, 0x1, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2dd2, 0x1c}}}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd1a}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xf7b}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0xffe8, 0x1]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x5, 0x400]}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1e27543b4d0605f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xa7b7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}], @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x90}, 0x4000) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8005}, 0x8001) 08:44:06 executing program 1: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001d00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001cc0)={&(0x7f00000000c0)={0x1be0, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xcc}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xec}, @NL80211_ATTR_CSA_IES={0x16f8, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0x40, 0x9, 0x20, 0x4bc9, 0x0, 0x8]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@mesh_id={0x72, 0x6}]}, @NL80211_ATTR_FTM_RESPONDER={0x120, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xaa, 0x2, "0df01fb75daf13090f4d49e20aad0f3a0ade2fc8d99b90356a531020b55e1bc7b70d5c5704fb38bbb60e6ba66a999f740ce4aff5b17939f12fe5973ff94ef700fa0b5ea486d3084fd10a4df1147c33354922527115bd983cef99eb3d917adb321f068bcb86c8eef6b607a690be65fb307d258b56cd27efbc883c40771dbac0c70cffc9905cedef50a004d2eb396866f1c45be873dd9e144fb504344f02a215404c5a33596580"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x67, 0x3, "6c464aed5d8ba7575937feb5861fb655e431e7f2775c038f60cf15b69f9b5089ba49c94bb16e850bef1989491702882dc11c3c2be328a031b8ccadd5acc0e20efce6e3739ffb727e1a81c82d36553c988c25b6867c7f8d0177fbfb75a87a1c861d82cb"}]}], @beacon_params=[@NL80211_ATTR_IE={0x1da, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x1, @void, @val=0x2a, @val="f9c9b7b8742f630080caecd771d31753"}}, @tim={0x5, 0x77, {0x0, 0x36, 0xf8, "fd3d7df22385105c37269af307eddaa4bac7e5ee03facc8a501c3f04642a0d25ecd9f71adf212633638531c39956e4c20262c31f4773f4ba246c2c3f58124a10ccb67fef4f781ba033984bac18457ef350e61f4d580314b3da15531deb35b67324bbcf0098ccff41900300b159e283055ffe16f9"}}, @fast_bss_trans={0x37, 0x72, {0x2, 0x1, "df6382e5883d6f33ad50f0b2f4426786", "2de2d941af5cb5eead1da8612e1f989d6a9a3d700f9a06701888fcee28e97e3c", "c4e0e894ccdb4b4a2e3d37bbe2761c39f94da18b2795f03a2bc6fe40c9e63ffb", [{0x3, 0x1e, "36ed8cf65ff3fcf3207a242c624204354f66cbee8ffbeaaa92e562f2ceb0"}]}}, @random={0x3, 0xcf, "e0294487475dcd08ec13a12ee00e5e33513e4cc869947e9eee3fa891b2256d5088a36fd96fff12f17d9d1b3d0b8318f068d721213ec22ab796a1a6b5cc4f53d89c7aa83edc76dd42fdf14e39a9b7f3106a2aaa3aa7bf63d275073c34faf777deb2533391d8666c2145daf13eb06432edbb58930c405a945c9f4933240932ea506121fdcfb4228d3f09f4b337eabc8c71d6c2913c0c289bcd070c7ff3ff4a70ebbc56b290e776a309be2165b6ce0783bbfcf792176fe134ecde6f9ef3f646c5abd360f0cf6aab1a44f3d7563200d783"}]}, @NL80211_ATTR_PROBE_RESP={0x53b, 0x91, "54b51015425113011797854d16a5d6dcc9641801e419fb89dd43669bee92f93ead2a6f3b8b8cff5813468267291fe6d9eeca26b7c8daf867e3d7c40b0d03ade7422fc7c7e7e93b642e525fb5ef7bf07acd0a810ffa40832b4f1725dda790bcfff9dba836114ba00b03e2dc4049f4389222656cf99ebfdf07826de11ae3d6430cc760aec17e4c7727aa16967a87e16042b26bbf4fabf6fce0e67ad87fde83ae186ad14b5200dd17a77f120ee18cf791721d2db3830c3587cc5131c356db223ce161e65153047fed69acdceaf163c5d557d4b41285ffd0da1e97c8efd0098ca63a948e3e749589719d071c87fc39221b6f938ecf6274fef20d3f80b8deb92aeacc16f9a775bcdf706f0a31148904eeef0866b68bd942252b55b1734c74fb334d370be9fcb56b7f566c987849d6b4778fe76796a9acdced20c338fcdb4e42756915172585092ee514f2b58462eba1fe3dd9ae406f91ad27e496be994064591378a7bd222eb8fc8737e31e4b0a4658cbbc1f41fe10f89cdd393006ee8d6f25abe6074332b32a6be920eb4c639625a12a331115b4734ff05e5bd55afb55e343f175dfe0a1aa67e05e1c69316e1d48584d83c00ae76e678f0b603097e7e92f03cbb9bb29b4ce5a39d885dba4eeab6c94b8981a235ed79f8dae36e0791606942b0a84392949bb4fbafac751fd4a1c2262e2f2135bd9682fb345eea38bc2751b087a7cafcc33d803877d31dc5da1a2b6ae6d4c770b1fee5aaca69cfde0e0f3a5c610168bd56ec20bcd42709c416dcafe04e2aaf041c90a616b3986da27946fdbee2458c3d4460648a0d233e56f0b5ccb1ead2183590bfcdc3c2ebc98b54ed65c9842de918ebe55b2e3c128fc2d43e6560a2ff0420bd62313d1f710152785e7f9d8510a694ab1399c849b354d768855b78e0c85d5d169ea7c04635104c2106fa4284f127541dc7b5b382cc38928bab0445e346c43e962b0a5a8648a6b81574cc5d8154c7d9bb31e80b32f176413742832233c5ddc2195ad6d1918e0074886088e42d8c4607bd12056ec05d5e1f710918e768c4c37a4e9986745b6dbadccd6cafaa611fa5de4a72b690dcbec6db599a4011299ec9add80b6e4380f4a820d20f77ed8ea4fad5e5c73f2da9a1048d9cbd2576a9b68ea40e8f4c1dba7610865303ed38bab1d3e7e7f3ea0ebddd78ef6af90a8fe0994ec51a4a97a4692df736628ea15f60879377d0181b8bbac9dc7c9c9d8db4a884b44471a9897d80f16da707ab7e28a5767fc2b088c8e932864a88d705b9b7067397200f45e1589a45f6e4951d7982cf8229cfa577218611955068825fc10a26629c0b5b16e28821dc28122681f0a58d7db2a66181aad2cdf47a9b78c9da59195358e7bacabbb5ded601d52a0e34ede0a44a00ed5bf195639042d6adeabaab975ead914ef2111b447da2fdc4df3d47fec6b2dd94f5179c562200c1ce91e23482ad10544520fbb756efc84559fc8a8cccb55154eacdbf0bcbdeaef71b88d8c377004720c36fc00a0117b8a5edf60fd61efd49234fc37aebca3f95e538153a1b57dbe7918e7aff2e5da8062506bca98237bb9611f29a731f8776e3c1409de9883428084566b5c2d5f57a97ea8bd6f9eec601420b20a2565d949ab57473a79bcc53448a8c6366af8c819028c3dfd4c49c0c92b0db9063cfee7bd8ace79a51df5464d7b7ca7f633af471eb10b555f81945380f8b77f0b6452e9ab19f0c509be293a4919e700892ceca53cf56f2e9e8576f79bff803fb5483057923bd7a6a858725b63df150af851c47da73dc63ed982d4f9cceb2cb6904a593d78d003e98d915109eb2f55908af4f9de50cea16469aff73895a86cb863d3c2eb8cd20ff97ed2ece529a776abfc19f4089dc5"}, @NL80211_ATTR_IE_PROBE_RESP={0x10c, 0x7f, [@supported_rates={0x1, 0x2, [{0x30}, {0x16}]}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @peer_mgmt={0x75, 0x8, {0x1, 0x4, @val=0x400, @val=0x24, @void}}, @gcr_ga={0xbd, 0x6, @device_b}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x1e, 0xa9, 0x2b}}, @link_id={0x65, 0x12, {@from_mac, @device_b, @broadcast}}, @measure_req={0x26, 0xca, {0x99, 0x2, 0x8, "30f1f664bb13fec085f97d28afef5be4e57ad52d3acc1c9ec540d217a33d610085896b7deb4981a14544ef8d18bf1409e582df8a3af5dd300e00749dcbd2d5b60184297d40846a7d00da6d7d11b3ded3adc6ec3aea243b238ca1dd25b9cc7700faf36c0898ea29e415956daa3721d926f9852e010e408c6e232418641e31af4baa24b0dcccb1f729cab64b6b156f2e0ccb30102123004450d5e56f653e412fe0a5cebf8dc4edc3f5dcffc8cd4629df85a46daf5240c42483b51ff630ffc62aba569ed6c49d39a9"}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_BEACON_HEAD={0x5a7, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {}, @device_a, @device_a, @from_mac=@device_b, {0xb, 0x40}}, @ver_80211n={0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}}, 0x1, @default, 0xb084, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x6, [{0x16, 0x1}, {0x16}, {0x9, 0x1}, {0x9, 0x1}, {0x6a}, {0x12, 0x1}]}, @val={0x3, 0x1, 0x1f}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, [{0xdd, 0x51, "ef88634cb4beba20f5cccdc30ed5da735dca7dd00094b58e798dfcedd2e399d8dda297acb439d3bcf67b6151818c8011465d26a5c2101e7ee689ac084d1e067b7885c81f17f98bb8d91ee054d1e9a294f1"}, {0xdd, 0xd8, "51b05b808110d1f02578274f7585ef2987342d7ac0517cdfe65a714757df78cf808f883db80ab330613aebdb6a74ad234f7fd9a3fe1a5c3ce874b3737986bba33859aae6445075b15faa5636ea8c6200a5336a2cc56f4bce0d8dbaa615b1ac51c0500e65c433bf44f4b7314059d159b12f86367bb3f35097f43b08b1ed88b817c1df9f4a7333550ae59ed6e77cf109d2a1faa235fd217a2ce95aa8ab2d07493b77cbdfdc33936dc9087bfe4f90de77ee67e2f5b019087522b1be43f701ef503093dd9e3fc4627c1f04d2f95d297dc0adcfc6be70e51763c1"}, {0xdd, 0x5e, "21fd42e453737ed7feee62af4beb40b4085642720370c0586178e4ec5680c3e71563f8d50a749f9d92517eb0bb7c946bc9f07e3e49070de1b1817a75d757ee3f33044b2c48bd002f2c7e064b51dc25b1f08c334452268fd68da04642f8fc"}, {0xdd, 0xfa, "9be3bfa5a1cd06e6fbcbde407699f27cbd850115281933c17b67cfa1855a695f74b193139d58c3cab2409a9241955fa0a0bc824c7d18239d44c7592d13325d661b657d9b29d2fec86c73f07bc9c76f4a7d03a852ad9d3d6ee09b580982eb7a63d6dfca6a6717be8d584def837c116f80ea02b6e66c0ae24caf3d9e00bf26482ecb1c5430aee29bf594a865c6017e9636416d790ef6b8574c66cd39da697d2bc64e970089a0ba19bb3a35330c720d70dd1fcda3400542e73b5a96472b05eafbad10e06b14c9403492170dd1bdd681e8d69dc64589c82ec0935e1e42be905608c9936d4e3fddbd9b5a3f7e6848bbf1c61cd59cf7e08290bd25a8df"}, {0xdd, 0x18, "5c36f74db3d80663440ebd174d4e8f170204e0a16402d69e"}, {0xdd, 0x85, "04db20b02a192ee40c2f9552c58399b5d14d58f51aaca9dee463da1a47cad3841b2e1f81edb2dcb680198c03dc0556dba8f8f7ba68ff0ec8dac889cd1b0275fde2c8b0d9ef7d3ae8d138a6e0ac588382be554cb7b4d82164ef38e0709ed24483fda41cfd1036b78432965377377a6fa77f6f8292b8f167a2ff24ce84b7e45e4fe9e5405a02"}, {0xdd, 0x70, "bffa843aed9603ca80bcd81f794065a8b7576aa28442f016ddb5621c661ab99de568091a0be41f1acfc86050a704398b8c88ced2f6bef14d9b8d2f837c1a79e9c6eef7d867676e85f6db3e46908ab33146541a1e059c2d8171a23ff3544712c45ebaef6b5e598fac87572b430e92658d"}, {0xdd, 0xc2, "49c6bba687a103a3ce53fe1867d8776e76763cbed65eb4979c4496e21e624b789d60a6351b2f4724b0e359e0ae2911ac981b77f6518a6780fca69ea269e9c46bb292b393f621ebf0f443cf1ca9ab9a6e2a9a21e871c8c1092773e2f9f86dd34dcffae01affe98ef7d2121d379516834c7dc9619cf6c398365d9270d75840b4e3d18f5a18b46fd89d96c4155782077dc0f756b6accac2d9600a217255ad87674d32d82b04e365d9c65a0bf4a33c8782c2d2ba43d04864cd38de2ed69ba3a09b4f7624"}, {0xdd, 0x6f, "586dc91f76ef3204a8e1b87cb592b485f6005431011250bb573ffcee90beb4d55230b6a7c4bc5101c947ddbad81f5867b6a5afb100c425319202faf5ae4595ea42cf82302d0940766da4d48089fb4dbe9472c17a503cd5b62e1d0036a536d01df4a07328f24c5f768bb08a565afc01"}, {0xdd, 0x95, "8fe0a1aa76b64a21f12f28d99d9e31e2355e58dd95f01cc2cbcff7a170aa43707b07f747afbd0dad710c561f00ed4de8713340a1c60527032613529395ec4c4184117fbbfb1cf9f19d94479ce6b825e31924106e265871cdb8c0d6e636c0ac67930596d2dd324b914bdbf9cbb38f9273b250875c5b26e62e48f98b5cadc338b2907a332d59937468f360a5fec6ceec80ca4915e55a"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x15c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x65, 0x3, "13e29d6a365b573b329710b5db7aea84938835912a4f30e72a64085934e962fdc936361c19c216ccb9620a9a9c1d06dacd6064b2a21f29356795ccfe3c77cb3e7a49e94bc3f53d95ca259ba425f5689e14bbc6f832e603b3a57ea6caa5cf90f387"}, @NL80211_FTM_RESP_ATTR_LCI={0xe8, 0x2, "28b36fd4703a8c5089b78525f65c2644f1be6bcfb1d30c918a9e2811aee73fce060faf87357b24e74914f65ea2e485b6c922bf2851a0a086ba88aec53471f1686a5f6a252da689b90b3eee7020a5dfc0c2b2d7101cdc7f4b736adc57ab9d5bd6d5b27c88cdb9bbe6fce23d7c519b9a25328055c9fa33fd42daa55b96522f85a3976bc27016c1e5bcc242f48a6623de5cb9ec3d9b821ec4a2e209490488dc71c597696099b0e96ebb260edda576cb407dc990e01e78020e52158977ee0e58855b248a66ec8b1b07a3a5cd129a0355f7f0ec685d02a6ea1242f40a9cb9d17bc29619676b3d"}]}, @NL80211_ATTR_PROBE_RESP={0x651, 0x91, "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"}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x8]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xc, 0xbb, [0x2, 0xffff, 0x3ff, 0x6]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x14, 0xbb, [0x101, 0x8, 0x8000, 0x1f, 0x1, 0x4, 0x1, 0x6]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x100, 0x7, 0x5, 0x5, 0x3b91]}]}, @NL80211_ATTR_CSA_IES={0x4c4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x14, 0xbb, [0xe9a7, 0x3, 0x40, 0x3, 0x0, 0x3, 0x6, 0x2]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x16, 0x7f, [@mic={0x8c, 0x10, {0x1c3, "025f0051ed95", @short="b0f164a3b8f80ab2"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x19a, 0x7f, [@mic={0x8c, 0x10, {0xa88, "929a9fbed0ff", @short="315059cf8d2d7ac7"}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @ssid={0x0, 0x6, @default_ibss_ssid}, @perr={0x84, 0xaf, {0x1, 0xb, [@not_ext={{}, @device_b, 0x7fff, "", 0x4}, @not_ext={{}, @device_b, 0x401, "", 0x12}, @ext={{}, @device_a, 0xfffffffb, @device_a, 0x35}, @ext={{}, @broadcast, 0x5, @device_b, 0x35}, @not_ext={{}, @device_b, 0x4, "", 0x23}, @ext={{}, @device_a, 0x4, @device_b, 0x3d}, @ext={{}, @broadcast, 0x5, @broadcast, 0x36}, @not_ext={{}, @device_a, 0x2, "", 0x42}, @not_ext={{}, @device_a, 0x5, "", 0x30}, @not_ext={{}, @device_a, 0x7, "", 0x16}, @ext={{}, @broadcast, 0xeda, @device_b, 0x31}]}}, @measure_req={0x26, 0xc6, {0x0, 0xfa, 0x81, "deb69ec7cb971796c6c68bcfd0dc02ebe2dda1309c206e5d7369a935434a9b4e143707dd0793a28584bb03756219e48f564c6c87c8a34dd07a003c00b2eff3b50f71774e19bc9548aac0579c5e065c62a74703d24940d66617397c2d4a1ebeec6f855da8f4c99d30081b964033f226e3971644dd64e8e80bcbc10af5bee33c26ae641c343e1e0630c60155c0aea48b352f7c0df71e3fbd3cc937c63f0770cb4572e53e94727190d79577f7c32d8b31c1921396f48f92e854d6f879a3bd1cc863023214"}}]}, @NL80211_ATTR_BEACON_TAIL={0xf, 0xf, [@erp={0x2a, 0x1}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x6f, 0x80, [@measure_req={0x26, 0x44, {0x81, 0x7, 0x5, "2d03f9787c039042bd6bc668736d075ddcbdc700ae48feb740080293b3e706b6a62f93c4d8300d217c1dfbb5b315c415245e1f1301e636e33b062e8863f6acecfc"}}, @channel_switch={0x25, 0x3, {0x1, 0x6c, 0xff}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @mic={0x8c, 0x18, {0x330, "f4ca79910ff7", @long="0d8439f1afb69f86fa8383b6884fde88"}}, @dsss={0x3, 0x1, 0x34}]}, @NL80211_ATTR_BEACON_TAIL={0x16b, 0xf, [@perr={0x84, 0x88, {0x6, 0x8, [@ext={{}, @device_a, 0x9, @broadcast, 0x37}, @ext={{}, @device_b, 0x1ff, @broadcast, 0x5}, @ext={{}, @broadcast, 0xe8a1, @device_a, 0x21}, @not_ext={{}, @device_b, 0xffffffff, "", 0x24}, @not_ext={{}, @broadcast, 0x7, "", 0x39}, @ext={{}, @device_a, 0x6, @device_a, 0x8}, @not_ext={{}, @broadcast, 0xffffffff, "", 0x1}, @ext={{}, @device_b, 0x3f, @device_b, 0xa}]}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @preq={0x82, 0x3b, @not_ext={{0x1}, 0x2, 0x3, 0x800, @device_a, 0xfff, "", 0xe6, 0x4af, 0x3, [{{0x1}, @device_a, 0x7f}, {{0x1, 0x0, 0x1}, @broadcast, 0x3}, {{0x0, 0x0, 0x1}, @broadcast, 0x8}]}}, @measure_req={0x26, 0x47, {0xd2, 0x0, 0x6, "7ac2a8ee6d16a5fdd1046a0b6fadf44c1fcb96aff1b19252fa348749c71c6800b1a5e018cfcb9de5ad8195fe2b5d6ddfa63c0d6e050f639e4880ddb428af9ff7e9a496d5"}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x6, 0xaf, 0x5b}}, @chsw_timing={0x68, 0x4, {0x40, 0xff}}, @random={0x6, 0x46, "f4b6b9c2877cfdb7a1f96362a83fc22e9afe8cc1034c6cf972fd7f3c629636338d2cd6c9b76297265d958d4f280acc843a6cbf25a9fed0294646219b9f0acdbcad20b819146a"}]}], @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xca, 0x80, [@peer_mgmt={0x75, 0x6, {0x0, 0x1, @val=0x5, @void, @void}}, @preq={0x82, 0x78, @ext={{0x1, 0x1}, 0x3f, 0xb5, 0x7, @device_b, 0x0, @device_b, 0x3f, 0x4, 0x8, [{{0x1}, @device_a, 0x1f}, {{0x0, 0x0, 0x1}, @device_b, 0x3}, {{0x1, 0x0, 0x1}, @broadcast, 0x1}, {{0x1}, @device_a, 0xffff}, {{0x1}, @device_a, 0xff}, {{}, @device_a, 0x3ff}, {{0x1, 0x0, 0x1}}, {{}, @broadcast, 0x2}]}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x1, 0x20, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1, 0x4, @device_b, 0x18, @device_b, 0x1, 0x3f, @device_a, 0x34a2}}, @link_id={0x65, 0x12, {@random="7a7d1f8d6634", @broadcast}}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0x7f, 0x8, 0x200, 0x1, 0x2, 0x1f]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x6, 0x1ff, 0x100, 0x40, 0x8, 0x9, 0x8]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x14, 0xbb, [0xbaf, 0x6, 0x5, 0x3, 0xa1f7, 0x1df8, 0x8, 0x5]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0xf20, 0x1]}]}]}, 0x1be0}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) preadv(r0, &(0x7f0000001f80)=[{&(0x7f0000001d40)=""/202, 0xca}, {&(0x7f0000001e40)=""/18, 0x12}, {&(0x7f0000001e80)=""/252, 0xfc}], 0x3, 0x10000, 0x101) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), r0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x38, r1, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x3d}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4010) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002100)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000002140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000002240)={'syztnl1\x00', &(0x7f00000021c0)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x80, 0x4, 0x2, @mcast1, @mcast2, 0x40, 0x20, 0x7, 0xedf6}}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000002d40)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d00)={&(0x7f0000002280)={0xa6c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x14c, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb88fbc0d6d606e3524313fde828e10ec050b3cb6bba10c55cec6a444530040b"}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00', 0x401}}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "054b0ab4382646d69b7e3e69b5c282b933e5fb8424f98e13c8a5aca713e41c22"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3ca7cb6bddcabdf49a4450d9633ac381f1456e3bbe94e83f69fb3a1d69bb5e81"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5c1}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x8c0, 0x8, 0x0, 0x1, [{0x3c0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @loopback, 0xfffff000}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3f985b4e9e998815d527248e4a5068f4231dfe124a68c220c53a5a978c42299d"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ALLOWEDIPS={0x324, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x39}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x14}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7d2acf1f60a09dfc8267c4be53a61254048c52ec0153546297cd2bc09449e6b1"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x170, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x7, @remote, 0x7fffffff}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8c, @remote, 0x4}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xbcb}]}, {0x12c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8001}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x3b, @private1, 0xff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ba68404b2e9b7314903f892e8b81aca6bda1cbd8ce70ab0b0d5d8f15e31cb7fe"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x20, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0xa6c}, 0x1, 0x0, 0x0, 0x10}, 0x1000) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002dc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r2, &(0x7f0000002ec0)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e00)={0x4c, r1, 0x20, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x67}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040004}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002f80)={'ip6_vti0\x00', &(0x7f0000002f00)={'syztnl2\x00', r3, 0x29, 0x4, 0x3f, 0x1, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, 0x7800, 0x20, 0xffffffff, 0x4}}) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000002fc0)={{0x1, 0x1, 0x18, r2, {0x80000000}}, './file0\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r5, 0xd0009411, &(0x7f0000003000)={{0x0, 0x449, 0x4ccb, 0x2, 0x8001, 0x9, 0xcd8, 0xffff, 0x80, 0x4, 0x3, 0x7f, 0xff, 0x8, 0x9}}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f0000004000)={0x0, 0x4, [0x4, 0x2, 0x247c6626, 0x7, 0x7, 0x34]}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000004040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000004080), 0x2400, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r7, &(0x7f00000041c0)={&(0x7f00000040c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004180)={&(0x7f0000004100)={0x44, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c0}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000004280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r6}}, './file0\x00'}) 08:44:06 executing program 2: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)=0x1) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x214400, 0xbc) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000080)={0x0, 0x80000001, 0x1, [0x20, 0x7, 0x8, 0x6, 0x4], [0x800, 0xffff, 0x200, 0x1, 0x40, 0x9, 0x1, 0x7, 0x8, 0x1, 0x6, 0x4, 0x1, 0x5, 0x6, 0x0, 0x20, 0x5, 0x4, 0xcd7e, 0x5, 0x5, 0x3, 0x52c, 0x2, 0x4, 0x2, 0x9, 0xfffffffffffffffc, 0x0, 0xe8, 0x40, 0x1, 0x8, 0x9, 0x1, 0x2, 0x8, 0x8e, 0x401, 0x28ee, 0x4, 0x1, 0x3, 0x81, 0x4, 0x200, 0xe32, 0x4, 0x7, 0x6, 0x8, 0x7ff, 0xe1, 0xfffffffffffffbff, 0x2, 0x30, 0x9, 0x2, 0x2, 0x7, 0x0, 0x1000, 0x9, 0x4, 0x6, 0x4, 0x7f, 0x9, 0x9, 0x0, 0x80, 0x2, 0x4, 0x7fffffff, 0x8, 0x0, 0x2, 0x7, 0x80, 0x62e, 0x3ff, 0x2, 0x0, 0x7fffffff, 0x8, 0x1, 0x800, 0x100000001, 0x401, 0xffff, 0x80, 0x9, 0x0, 0xffffffffffff3eb2, 0x80000000, 0x8, 0x40, 0x1f, 0xe0, 0x98, 0x7f, 0x190, 0x5, 0x3, 0x4, 0x4, 0xb515, 0xe007, 0x8, 0x5, 0x1, 0xe5, 0x0, 0x8, 0x5, 0x6, 0x2, 0x6, 0x9, 0x7f]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000004c0)={{r1}, 0x0, 0x0, @unused=[0x6443, 0x2, 0xb8, 0x2], @devid=r2}) r3 = openat$cgroup_ro(r1, &(0x7f00000014c0)='freezer.self_freezing\x00', 0x0, 0x0) write$selinux_attr(r3, &(0x7f0000001500)='system_u:object_r:inetd_log_t:s0\x00', 0x21) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001540)='/proc/self/attr/fscreate\x00', 0x2, 0x0) mmap(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x300000c, 0x10, r4, 0x1452d000) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001580)=""/188, 0xbc, 0x40010000, &(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e) lsetxattr$trusted_overlay_upper(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700), &(0x7f0000001740)={0x0, 0xfb, 0x4a, 0x1, 0xff, "ca90fc242710ff62d21d8e3599f3c4c7", "ed73edd06ad8f0dbfaaf93fdf1ee1b583acf1189a8d6870710a0f802e29226d9d25dd0cf8b034faabb9a38ddc1b68505606916f8c8"}, 0x4a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000017c0)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) clone3(&(0x7f0000001ac0)={0x41000, &(0x7f00000018c0), &(0x7f0000001900)=0x0, &(0x7f0000001940), {0x1a}, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=""/164, &(0x7f0000001a80)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x7, {r1}}, 0x58) r7 = getgid() r8 = dup(r0) r9 = open_tree(r1, &(0x7f0000001b40)='./file0\x00', 0x1000) sendmsg$unix(r5, &(0x7f0000001c00)={&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001880), 0x0, &(0x7f0000001b80)=[@cred={{0x1c, 0x1, 0x2, {r6, 0xee01, r7}}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r0, r8, r3, r0, r9, r0]}}], 0x50}, 0x10) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000001c40)="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") ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001d40)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r10, 0x89f6, &(0x7f0000001e00)={'sit0\x00', &(0x7f0000001d80)={'sit0\x00', 0x0, 0x29, 0xfb, 0x8d, 0x6, 0x54, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x7800, 0x8, 0x6, 0x1f}}) 08:44:06 executing program 3: sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x3}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004}, 0x8850) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x49200400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x7, 0x8}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000810) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000300)={0x424, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_OURS={0x3d0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "5fd5b145"}, @ETHTOOL_A_BITSET_MASK={0x2b, 0x5, "f7c60b2d5e4cd3f5b4e842123fe7662683b536b980cc9db0e649e10275dda2d041322d825cd179"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe0}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-%[(@^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe1}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ' .,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbca}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '},+a^\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}]}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x4}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\x95\\[]\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}]}, {0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '$[%}$%:_^))($\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd204}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf59}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xec, 0x4, "e12ff69c78024c02a1dca6ba4af8126219fc17f2affda1678fd2603939e7e9ed866585c6cd970752774f5bd6d1de0c244c9e8622194caeeda3b4d9aca462a1a3019aea891d2b8bcc05dd0c1f36fdfa204c4e0dd902525d78dc98eb81a2ca22248da7687ee81892011118d88d0004aade2b8c74b2156b249c41fc4ba565e6f34ab418d3c23c2ebd81ad0d78433e25bc068be71c691b672cc9de9afd5f5ba7c6c1946bb6206745dc9f2a290901d74be9fe397e7dbeb432bdcd308c75d885b2265feafc9757d0e3990bda85dffa584bafce487be381d87c94dd71544c76e91dfa0f1c4b83330c9a4461"}, @ETHTOOL_A_BITSET_VALUE={0x76, 0x4, "09961f473e0fb97c0a92b75c3bd534726d31dc7b142fbcd5f2f4b500b552d12c3ea21864ead2f9ff9d53296c47b36c35d171f68d2274a65d33b3760cf347ed21b7e560986544b3e33538b3be82b1a63a73bd6374a3f0ca0f6ee6e48fc67463fdbceec8a4da2704547c2586d7f8ffab0cf1f1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfe}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1f}, @ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x7}]}, 0x424}, 0x1, 0x0, 0x0, 0x4000010}, 0x24000800) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000008c0), 0x400000, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x30, 0x0, 0x100, 0x7, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x8081) r2 = fcntl$dupfd(r1, 0x406, r1) write$cgroup_type(r2, &(0x7f0000000a00), 0x9) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80), r1) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r3, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7c8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008050}, 0x20000050) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r4, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000815}, 0x20000040) r5 = syz_open_dev$vcsa(&(0x7f0000000cc0), 0x2, 0x100) sendfile(r1, r5, &(0x7f0000000d00)=0x16bc, 0x11) syz_io_uring_setup(0x71bb, &(0x7f0000000d40)={0x0, 0xdf97, 0x0, 0x2, 0x1fd, 0x0, r5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000dc0), &(0x7f0000000e00)=0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000e40)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd=r7, 0x6, 0x0, 0x5, 0x0, 0x0, {0x0, r8}}, 0x3) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e80), 0xffffffffffffffff) 08:44:06 executing program 4: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x7fff, 0x1, 0x2}, &(0x7f0000000040)=[{}, {}]) rt_tgsigqueueinfo(0x0, 0x0, 0x20, &(0x7f0000000140)={0x1, 0xfffffff9, 0x3fd}) pidfd_send_signal(0xffffffffffffffff, 0x2b, &(0x7f00000001c0)={0x2e, 0x2, 0x1f}, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x13, 0x6, 0x2}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0x2]}, &(0x7f0000000300), &(0x7f0000000380), 0x8) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x60001, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffff}}, './file0\x00'}) io_getevents(0x0, 0x8, 0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f0000000500)) pidfd_send_signal(r1, 0x31, &(0x7f0000000540)={0x1c, 0x20, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000005c0)={[0x2]}, &(0x7f0000000600), &(0x7f00000006c0)={r2, r3+60000000}, 0x8) clock_gettime(0x4, &(0x7f0000000700)) pwritev(r0, &(0x7f0000000e40)=[{&(0x7f0000000740)="bd49f22245a58adf4bb1c066ae62b15a79aaba2c6e4b2a8f27c8da45f62ff72bf2b84c81eca2c2ad1c3dbe2551866277eb9d59e9d339b7f3d8ae409fb6b9742c37227c83ca9efffc39d383c3f3a4c6c4cb117d4addd17557aae180f17e231a98602be704cc2a701d4205539831f7137d3a68f13a8a5ae6986864f2fb5721d5249830de331a872224f96aaccb93db95f49a44eb8b8e7d19a0f0e2428ebc6a72ef05a9f6ce3a1d59942300bf73e9134657fd35e8a08505205282787b3176a9b7207a775a83792eb120a103cf6facc349a112b8e509ae20b13b3291f88f68", 0xdd}, {&(0x7f0000000840)="cdfca479bee43ea43dc6156e6a1af55771908b5438dc70977b30757a4a69a9adfa3f0dd3de142c81434943fda3cadc98e60aaf15420b53f5915fdf8f54401ab7e5136d195d30ca4caf42ce925e4d9ca99ab1190fceda6d1ba7671bab5cb67213447621e29b90a0f5ecae6ef4ed53", 0x6e}, {&(0x7f00000008c0)="0fabe66628c03e0f6cdd0303f9126a400c0a06d648b5af3c0269a938e6df6a83c3a9ed175ed10d3ab2d3635f7f28b1d32eefdc899a8e5724ed2ae08a0e4c61c5d00aa7dd8aae16d41c1594dba95ada70f7c31aece2e23faa99a86d3b9f6bc57d7b387884908c229ba3e9a48bc3eaafe3512dc37999739fac683c5edcddca05a134204fd3256c525d40ebcedf67a42b193bad523a57800ef29504400224a9d00694581404a58f760ad0cb7a7fb6be3c3606cdb5211081594a0ebfff0a5ab1fd562471ef7307d8b6a55568054f6a3b73", 0xcf}, {&(0x7f00000009c0)="c4ae2ed2ee900b46aaee7bf2c619b0e975869860caef95032eec7f19bb9b939cc330c2627e7777ae7d7f3913a29a3eec30a1f25440b37f384ed82030efcdc131f18bf1080bf0cfd38b65b5538c15fa39795101d8dc77164860d82f12d123cf449690da0bed4bf9d824e9c2f6144f2d17c315408d6606648de09afe3a83844253d545dd87e8e957e00939a26d26ebed42a1ec62398c202a8a26915537ccf1648004a3f5ad", 0xa4}, {&(0x7f0000000a80)="3c1b9c9f402417d48bb71e5f31db039f64937fb202623680683bd7f54a65bc0a0c7faa745b3e7004c63bcf53f770f13423c0ab7514ae7afc6393315e39b276ca43b58dc50ebc721fa652bb426303d1c63f35a9c17a2b74b0a8eb1d25277aba74c515c8990c4e2b5c4c53e55f6a057f899aaf3c99eabfc3be2aa859c43d9d9105046e48e1d78b4b26e7d5a0a15addaeedf1f8e629e60de2a712cb45cd73978af67cdc19b4b917f97dd773fddee6996ad05e27cc806c399f831396aa1c4e871f46a8a7ad74d9ac823cde1370fdf5b25466a434db5cd53a8a7010b353b6367a1575597a34cc8309922f28bafd061b9755", 0xef}, {&(0x7f0000000b80)="024b0dad32f6f419eaa212768f8ad4c20d70bfbb909a5297627403e882fa529c9ac451145207b11552acb755c82e80efa1cb14c833412845c5860b1e82d29ee728044ecb36331fb31db293a10999a25f60163b9129b274e823be80d556606ecf787775f10e9fe320ec2ee1106c0d241c1374c71c5f95007b10897784bba642a47c6cc52589d9ae86aa656d5d9a84ca9cd4e569f0531cd22e4ee93b486d5d7f8324061d0d9118dc09e621faa5eb6dedfc5298263d32549685d21d8419edf3fccc475527305b9e4186a2cfcc76a4b17a4ca3bf4786e989f9992f0ae73d1d23749526c72f", 0xe3}, {&(0x7f0000000c80)="000fd6d27c6c2a02e3246eefff6f7977a0b1a6a8f7e9f94dc3319a65bb50cb", 0x1f}, {&(0x7f0000000cc0)="ab06110b662853c19956d722a86c6f461ac27e898dd7eaacf12041e28bd430e2716d614ee15a1f3c5e90d8a0416acac756e012beba550e1beddc4f980a87166e224d6ef57663dbd789962b3ab979d40c16573eb3cc93c034b497e32cf6a9b618ddd08da7c5927b0a6fb99c8cc6995701801d0ae5b0d1a1a3cf16d7fd9dc8d0d7705bef348ec725ed19d7ab352a50147edaa2d65f92be457512e893e3ecb7af048c889bb212b1120d4932c38f2c386b974b4925", 0xb3}, {&(0x7f0000000d80)="a397becdc49bedda40b4aaf9973e8db208c46553a3538ca7f127e50cd54c003f60b6e68d7e0b441432525e", 0x2b}, {&(0x7f0000000dc0)="422191bc76fd527b9b28f4a0b030af2a5a1bfaca4d55fde1178b42e67e1a3f81e07529dce6547cb4cda2371f92919f7cdcc5502042058f77a6bb021962684a9ed0367e9820cacdc41f69e8a0e06620b5b4858ffb9834cb6311511e1e7d8c5a283313d043e771e5e2c8324113743ee4c4bdd147de2397445e", 0x78}], 0xa, 0x2, 0x7) clock_gettime(0x4, &(0x7f0000000f00)) clock_gettime(0x4, &(0x7f0000000f40)) pidfd_send_signal(r0, 0xb, &(0x7f0000000f80)={0x14, 0x8, 0x100}, 0x0) futex(&(0x7f0000001000), 0x107, 0x0, &(0x7f0000001040), &(0x7f0000001080)=0x1, 0x2) ptrace$setsig(0x4203, 0x0, 0xfffffffffffffffc, &(0x7f00000010c0)={0x2c, 0x7fffffff, 0x6}) pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000001180), 0x2, &(0x7f0000001200)) [ 69.839512] audit: type=1400 audit(1664268246.290:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:44:06 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff9000/0x4000)=nil) move_pages(0xffffffffffffffff, 0x4, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000040)=[0x9, 0x8, 0x3, 0x80000000], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4002, &(0x7f00000000c0)=0x4, 0x599, 0x6) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffa000/0x2000)=nil) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) r0 = shmget$private(0x0, 0x3000, 0x382, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000100)=0x100000000, 0x81, 0x4) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff7000/0x4000)=nil) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ff8000/0x4000)=nil) 08:44:06 executing program 6: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c4042, 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x0) accept$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @private=0xa010100, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0xffffffff, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e22, @multicast1}}}, 0x108) openat(r0, &(0x7f00000003c0)='./file0\x00', 0x3000, 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x100) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [0x58073f20, 0x8, 0xffffffffffffff7f, 0xe5, 0x2, 0x5]}, &(0x7f00000004c0)=0x78) r2 = epoll_create1(0x0) fadvise64(r2, 0x3, 0x10001, 0x3) r3 = epoll_create1(0x80000) sync_file_range(r3, 0xffffffffffff8001, 0x2, 0x2) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000500), 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000540)=0x2) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000580)) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x9, 0xff, 0x81, 0x1, 0x0, 0x1, 0x20, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0xf91, 0x8}, 0x4006, 0x0, 0x7, 0x7, 0x6, 0x0, 0x4, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x8, r1, 0xa) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close_range(r4, r2, 0x0) [ 71.182802] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.189830] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.191262] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.192589] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.194580] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.196299] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.200107] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.202372] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.203308] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.204492] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.204996] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.205848] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.207914] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.209328] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.209583] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.213406] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.215034] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.216826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.217920] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.219345] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.220440] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.222129] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.226358] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.226843] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.248376] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.250246] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.252196] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.254618] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.255912] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.259022] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.259993] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.261082] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.264488] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.264971] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.268107] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.269370] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.269505] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.271772] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.273128] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.274935] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.275171] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.277110] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.278598] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.279190] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.284859] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.285116] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.289982] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.291400] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.296794] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.297583] Bluetooth: hci6: HCI_REQ-0x0c1a [ 71.298444] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.299553] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.303951] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.306398] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.338740] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.346954] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.282147] Bluetooth: hci7: command 0x0409 tx timeout [ 73.345815] Bluetooth: hci3: command 0x0409 tx timeout [ 73.346933] Bluetooth: hci1: command 0x0409 tx timeout [ 73.347740] Bluetooth: hci5: command 0x0409 tx timeout [ 73.348552] Bluetooth: hci2: command 0x0409 tx timeout [ 73.349375] Bluetooth: hci6: command 0x0409 tx timeout [ 73.409911] Bluetooth: hci4: command 0x0409 tx timeout [ 73.410756] Bluetooth: hci0: command 0x0409 tx timeout [ 75.329741] Bluetooth: hci7: command 0x041b tx timeout [ 75.393787] Bluetooth: hci6: command 0x041b tx timeout [ 75.394527] Bluetooth: hci2: command 0x041b tx timeout [ 75.395934] Bluetooth: hci5: command 0x041b tx timeout [ 75.396699] Bluetooth: hci1: command 0x041b tx timeout [ 75.397406] Bluetooth: hci3: command 0x041b tx timeout [ 75.457745] Bluetooth: hci0: command 0x041b tx timeout [ 75.458497] Bluetooth: hci4: command 0x041b tx timeout [ 77.377728] Bluetooth: hci7: command 0x040f tx timeout [ 77.441705] Bluetooth: hci3: command 0x040f tx timeout [ 77.442133] Bluetooth: hci1: command 0x040f tx timeout [ 77.442541] Bluetooth: hci5: command 0x040f tx timeout [ 77.442982] Bluetooth: hci2: command 0x040f tx timeout [ 77.443398] Bluetooth: hci6: command 0x040f tx timeout [ 77.505775] Bluetooth: hci4: command 0x040f tx timeout [ 77.506210] Bluetooth: hci0: command 0x040f tx timeout [ 79.425703] Bluetooth: hci7: command 0x0419 tx timeout [ 79.489723] Bluetooth: hci6: command 0x0419 tx timeout [ 79.490289] Bluetooth: hci2: command 0x0419 tx timeout [ 79.490861] Bluetooth: hci5: command 0x0419 tx timeout [ 79.491392] Bluetooth: hci1: command 0x0419 tx timeout [ 79.491967] Bluetooth: hci3: command 0x0419 tx timeout [ 79.553716] Bluetooth: hci0: command 0x0419 tx timeout [ 79.554255] Bluetooth: hci4: command 0x0419 tx timeout 08:45:04 executing program 4: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x7fff, 0x1, 0x2}, &(0x7f0000000040)=[{}, {}]) rt_tgsigqueueinfo(0x0, 0x0, 0x20, &(0x7f0000000140)={0x1, 0xfffffff9, 0x3fd}) pidfd_send_signal(0xffffffffffffffff, 0x2b, &(0x7f00000001c0)={0x2e, 0x2, 0x1f}, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x13, 0x6, 0x2}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0x2]}, &(0x7f0000000300), &(0x7f0000000380), 0x8) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x60001, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffff}}, './file0\x00'}) io_getevents(0x0, 0x8, 0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f0000000500)) pidfd_send_signal(r1, 0x31, &(0x7f0000000540)={0x1c, 0x20, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000005c0)={[0x2]}, &(0x7f0000000600), &(0x7f00000006c0)={r2, r3+60000000}, 0x8) clock_gettime(0x4, &(0x7f0000000700)) pwritev(r0, &(0x7f0000000e40)=[{&(0x7f0000000740)="bd49f22245a58adf4bb1c066ae62b15a79aaba2c6e4b2a8f27c8da45f62ff72bf2b84c81eca2c2ad1c3dbe2551866277eb9d59e9d339b7f3d8ae409fb6b9742c37227c83ca9efffc39d383c3f3a4c6c4cb117d4addd17557aae180f17e231a98602be704cc2a701d4205539831f7137d3a68f13a8a5ae6986864f2fb5721d5249830de331a872224f96aaccb93db95f49a44eb8b8e7d19a0f0e2428ebc6a72ef05a9f6ce3a1d59942300bf73e9134657fd35e8a08505205282787b3176a9b7207a775a83792eb120a103cf6facc349a112b8e509ae20b13b3291f88f68", 0xdd}, {&(0x7f0000000840)="cdfca479bee43ea43dc6156e6a1af55771908b5438dc70977b30757a4a69a9adfa3f0dd3de142c81434943fda3cadc98e60aaf15420b53f5915fdf8f54401ab7e5136d195d30ca4caf42ce925e4d9ca99ab1190fceda6d1ba7671bab5cb67213447621e29b90a0f5ecae6ef4ed53", 0x6e}, {&(0x7f00000008c0)="0fabe66628c03e0f6cdd0303f9126a400c0a06d648b5af3c0269a938e6df6a83c3a9ed175ed10d3ab2d3635f7f28b1d32eefdc899a8e5724ed2ae08a0e4c61c5d00aa7dd8aae16d41c1594dba95ada70f7c31aece2e23faa99a86d3b9f6bc57d7b387884908c229ba3e9a48bc3eaafe3512dc37999739fac683c5edcddca05a134204fd3256c525d40ebcedf67a42b193bad523a57800ef29504400224a9d00694581404a58f760ad0cb7a7fb6be3c3606cdb5211081594a0ebfff0a5ab1fd562471ef7307d8b6a55568054f6a3b73", 0xcf}, {&(0x7f00000009c0)="c4ae2ed2ee900b46aaee7bf2c619b0e975869860caef95032eec7f19bb9b939cc330c2627e7777ae7d7f3913a29a3eec30a1f25440b37f384ed82030efcdc131f18bf1080bf0cfd38b65b5538c15fa39795101d8dc77164860d82f12d123cf449690da0bed4bf9d824e9c2f6144f2d17c315408d6606648de09afe3a83844253d545dd87e8e957e00939a26d26ebed42a1ec62398c202a8a26915537ccf1648004a3f5ad", 0xa4}, {&(0x7f0000000a80)="3c1b9c9f402417d48bb71e5f31db039f64937fb202623680683bd7f54a65bc0a0c7faa745b3e7004c63bcf53f770f13423c0ab7514ae7afc6393315e39b276ca43b58dc50ebc721fa652bb426303d1c63f35a9c17a2b74b0a8eb1d25277aba74c515c8990c4e2b5c4c53e55f6a057f899aaf3c99eabfc3be2aa859c43d9d9105046e48e1d78b4b26e7d5a0a15addaeedf1f8e629e60de2a712cb45cd73978af67cdc19b4b917f97dd773fddee6996ad05e27cc806c399f831396aa1c4e871f46a8a7ad74d9ac823cde1370fdf5b25466a434db5cd53a8a7010b353b6367a1575597a34cc8309922f28bafd061b9755", 0xef}, {&(0x7f0000000b80)="024b0dad32f6f419eaa212768f8ad4c20d70bfbb909a5297627403e882fa529c9ac451145207b11552acb755c82e80efa1cb14c833412845c5860b1e82d29ee728044ecb36331fb31db293a10999a25f60163b9129b274e823be80d556606ecf787775f10e9fe320ec2ee1106c0d241c1374c71c5f95007b10897784bba642a47c6cc52589d9ae86aa656d5d9a84ca9cd4e569f0531cd22e4ee93b486d5d7f8324061d0d9118dc09e621faa5eb6dedfc5298263d32549685d21d8419edf3fccc475527305b9e4186a2cfcc76a4b17a4ca3bf4786e989f9992f0ae73d1d23749526c72f", 0xe3}, {&(0x7f0000000c80)="000fd6d27c6c2a02e3246eefff6f7977a0b1a6a8f7e9f94dc3319a65bb50cb", 0x1f}, {&(0x7f0000000cc0)="ab06110b662853c19956d722a86c6f461ac27e898dd7eaacf12041e28bd430e2716d614ee15a1f3c5e90d8a0416acac756e012beba550e1beddc4f980a87166e224d6ef57663dbd789962b3ab979d40c16573eb3cc93c034b497e32cf6a9b618ddd08da7c5927b0a6fb99c8cc6995701801d0ae5b0d1a1a3cf16d7fd9dc8d0d7705bef348ec725ed19d7ab352a50147edaa2d65f92be457512e893e3ecb7af048c889bb212b1120d4932c38f2c386b974b4925", 0xb3}, {&(0x7f0000000d80)="a397becdc49bedda40b4aaf9973e8db208c46553a3538ca7f127e50cd54c003f60b6e68d7e0b441432525e", 0x2b}, {&(0x7f0000000dc0)="422191bc76fd527b9b28f4a0b030af2a5a1bfaca4d55fde1178b42e67e1a3f81e07529dce6547cb4cda2371f92919f7cdcc5502042058f77a6bb021962684a9ed0367e9820cacdc41f69e8a0e06620b5b4858ffb9834cb6311511e1e7d8c5a283313d043e771e5e2c8324113743ee4c4bdd147de2397445e", 0x78}], 0xa, 0x2, 0x7) clock_gettime(0x4, &(0x7f0000000f00)) clock_gettime(0x4, &(0x7f0000000f40)) pidfd_send_signal(r0, 0xb, &(0x7f0000000f80)={0x14, 0x8, 0x100}, 0x0) futex(&(0x7f0000001000), 0x107, 0x0, &(0x7f0000001040), &(0x7f0000001080)=0x1, 0x2) ptrace$setsig(0x4203, 0x0, 0xfffffffffffffffc, &(0x7f00000010c0)={0x2c, 0x7fffffff, 0x6}) pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000001180), 0x2, &(0x7f0000001200)) 08:45:05 executing program 4: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x7fff, 0x1, 0x2}, &(0x7f0000000040)=[{}, {}]) rt_tgsigqueueinfo(0x0, 0x0, 0x20, &(0x7f0000000140)={0x1, 0xfffffff9, 0x3fd}) pidfd_send_signal(0xffffffffffffffff, 0x2b, &(0x7f00000001c0)={0x2e, 0x2, 0x1f}, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x13, 0x6, 0x2}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0x2]}, &(0x7f0000000300), &(0x7f0000000380), 0x8) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x60001, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffff}}, './file0\x00'}) io_getevents(0x0, 0x8, 0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f0000000500)) pidfd_send_signal(r1, 0x31, &(0x7f0000000540)={0x1c, 0x20, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000005c0)={[0x2]}, &(0x7f0000000600), &(0x7f00000006c0)={r2, r3+60000000}, 0x8) clock_gettime(0x4, &(0x7f0000000700)) pwritev(r0, &(0x7f0000000e40)=[{&(0x7f0000000740)="bd49f22245a58adf4bb1c066ae62b15a79aaba2c6e4b2a8f27c8da45f62ff72bf2b84c81eca2c2ad1c3dbe2551866277eb9d59e9d339b7f3d8ae409fb6b9742c37227c83ca9efffc39d383c3f3a4c6c4cb117d4addd17557aae180f17e231a98602be704cc2a701d4205539831f7137d3a68f13a8a5ae6986864f2fb5721d5249830de331a872224f96aaccb93db95f49a44eb8b8e7d19a0f0e2428ebc6a72ef05a9f6ce3a1d59942300bf73e9134657fd35e8a08505205282787b3176a9b7207a775a83792eb120a103cf6facc349a112b8e509ae20b13b3291f88f68", 0xdd}, {&(0x7f0000000840)="cdfca479bee43ea43dc6156e6a1af55771908b5438dc70977b30757a4a69a9adfa3f0dd3de142c81434943fda3cadc98e60aaf15420b53f5915fdf8f54401ab7e5136d195d30ca4caf42ce925e4d9ca99ab1190fceda6d1ba7671bab5cb67213447621e29b90a0f5ecae6ef4ed53", 0x6e}, {&(0x7f00000008c0)="0fabe66628c03e0f6cdd0303f9126a400c0a06d648b5af3c0269a938e6df6a83c3a9ed175ed10d3ab2d3635f7f28b1d32eefdc899a8e5724ed2ae08a0e4c61c5d00aa7dd8aae16d41c1594dba95ada70f7c31aece2e23faa99a86d3b9f6bc57d7b387884908c229ba3e9a48bc3eaafe3512dc37999739fac683c5edcddca05a134204fd3256c525d40ebcedf67a42b193bad523a57800ef29504400224a9d00694581404a58f760ad0cb7a7fb6be3c3606cdb5211081594a0ebfff0a5ab1fd562471ef7307d8b6a55568054f6a3b73", 0xcf}, {&(0x7f00000009c0)="c4ae2ed2ee900b46aaee7bf2c619b0e975869860caef95032eec7f19bb9b939cc330c2627e7777ae7d7f3913a29a3eec30a1f25440b37f384ed82030efcdc131f18bf1080bf0cfd38b65b5538c15fa39795101d8dc77164860d82f12d123cf449690da0bed4bf9d824e9c2f6144f2d17c315408d6606648de09afe3a83844253d545dd87e8e957e00939a26d26ebed42a1ec62398c202a8a26915537ccf1648004a3f5ad", 0xa4}, {&(0x7f0000000a80)="3c1b9c9f402417d48bb71e5f31db039f64937fb202623680683bd7f54a65bc0a0c7faa745b3e7004c63bcf53f770f13423c0ab7514ae7afc6393315e39b276ca43b58dc50ebc721fa652bb426303d1c63f35a9c17a2b74b0a8eb1d25277aba74c515c8990c4e2b5c4c53e55f6a057f899aaf3c99eabfc3be2aa859c43d9d9105046e48e1d78b4b26e7d5a0a15addaeedf1f8e629e60de2a712cb45cd73978af67cdc19b4b917f97dd773fddee6996ad05e27cc806c399f831396aa1c4e871f46a8a7ad74d9ac823cde1370fdf5b25466a434db5cd53a8a7010b353b6367a1575597a34cc8309922f28bafd061b9755", 0xef}, {&(0x7f0000000b80)="024b0dad32f6f419eaa212768f8ad4c20d70bfbb909a5297627403e882fa529c9ac451145207b11552acb755c82e80efa1cb14c833412845c5860b1e82d29ee728044ecb36331fb31db293a10999a25f60163b9129b274e823be80d556606ecf787775f10e9fe320ec2ee1106c0d241c1374c71c5f95007b10897784bba642a47c6cc52589d9ae86aa656d5d9a84ca9cd4e569f0531cd22e4ee93b486d5d7f8324061d0d9118dc09e621faa5eb6dedfc5298263d32549685d21d8419edf3fccc475527305b9e4186a2cfcc76a4b17a4ca3bf4786e989f9992f0ae73d1d23749526c72f", 0xe3}, {&(0x7f0000000c80)="000fd6d27c6c2a02e3246eefff6f7977a0b1a6a8f7e9f94dc3319a65bb50cb", 0x1f}, {&(0x7f0000000cc0)="ab06110b662853c19956d722a86c6f461ac27e898dd7eaacf12041e28bd430e2716d614ee15a1f3c5e90d8a0416acac756e012beba550e1beddc4f980a87166e224d6ef57663dbd789962b3ab979d40c16573eb3cc93c034b497e32cf6a9b618ddd08da7c5927b0a6fb99c8cc6995701801d0ae5b0d1a1a3cf16d7fd9dc8d0d7705bef348ec725ed19d7ab352a50147edaa2d65f92be457512e893e3ecb7af048c889bb212b1120d4932c38f2c386b974b4925", 0xb3}, {&(0x7f0000000d80)="a397becdc49bedda40b4aaf9973e8db208c46553a3538ca7f127e50cd54c003f60b6e68d7e0b441432525e", 0x2b}, {&(0x7f0000000dc0)="422191bc76fd527b9b28f4a0b030af2a5a1bfaca4d55fde1178b42e67e1a3f81e07529dce6547cb4cda2371f92919f7cdcc5502042058f77a6bb021962684a9ed0367e9820cacdc41f69e8a0e06620b5b4858ffb9834cb6311511e1e7d8c5a283313d043e771e5e2c8324113743ee4c4bdd147de2397445e", 0x78}], 0xa, 0x2, 0x7) clock_gettime(0x4, &(0x7f0000000f00)) clock_gettime(0x4, &(0x7f0000000f40)) pidfd_send_signal(r0, 0xb, &(0x7f0000000f80)={0x14, 0x8, 0x100}, 0x0) futex(&(0x7f0000001000), 0x107, 0x0, &(0x7f0000001040), &(0x7f0000001080)=0x1, 0x2) ptrace$setsig(0x4203, 0x0, 0xfffffffffffffffc, &(0x7f00000010c0)={0x2c, 0x7fffffff, 0x6}) pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000001180), 0x2, &(0x7f0000001200)) 08:45:06 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0xbf, 0x80, 0x81, 0x8, 0x0, 0xff, 0x88e90, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xb36, 0x2, @perf_config_ext={0x9, 0x379c7b67}, 0x2010, 0x2, 0xc76d, 0x4, 0x1, 0x2, 0x5d68, 0x0, 0x20, 0x0, 0x401}, r1, 0xf, 0xffffffffffffffff, 0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x64aa01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000059480bbcda5b4eebd0b0fbccac7c2060000000000000035e06cd16e7af157ed601e04607870477e2e6b6e03444ed0adf608574fb1f6479cd02af9fba6a5e609b8a729e6390fba5a57028c6697b91940b2a340466df2129457f7127a09e21c402cd8e6bb65dd3c367c7b6a3e23e7ed1eb3a06850d0265129f4eef9b0f7da222369c04f24844a4dfbda538c0632f7b37a888e15aef38ecc057e605f2b36a766421ef2601983071aecede18e15acda685aebcd9046a5814f7e383a2e38cc9d3517b69b3100db48dd5ebc", @ANYRES32=r2, @ANYBLOB="00800000000000002e2f66696c653000"]) signalfd4(r4, &(0x7f0000000300)={[0x6]}, 0x8, 0x80800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000080)={{0x1}}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) symlinkat(&(0x7f0000000580)='./file1\x00', r6, &(0x7f0000000600)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r7, 0x0) 08:45:06 executing program 4: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x7fff, 0x1, 0x2}, &(0x7f0000000040)=[{}, {}]) rt_tgsigqueueinfo(0x0, 0x0, 0x20, &(0x7f0000000140)={0x1, 0xfffffff9, 0x3fd}) pidfd_send_signal(0xffffffffffffffff, 0x2b, &(0x7f00000001c0)={0x2e, 0x2, 0x1f}, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x13, 0x6, 0x2}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0x2]}, &(0x7f0000000300), &(0x7f0000000380), 0x8) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x60001, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffff}}, './file0\x00'}) io_getevents(0x0, 0x8, 0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f0000000500)) pidfd_send_signal(r1, 0x31, &(0x7f0000000540)={0x1c, 0x20, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000005c0)={[0x2]}, &(0x7f0000000600), &(0x7f00000006c0)={r2, r3+60000000}, 0x8) clock_gettime(0x4, &(0x7f0000000700)) pwritev(r0, &(0x7f0000000e40)=[{&(0x7f0000000740)="bd49f22245a58adf4bb1c066ae62b15a79aaba2c6e4b2a8f27c8da45f62ff72bf2b84c81eca2c2ad1c3dbe2551866277eb9d59e9d339b7f3d8ae409fb6b9742c37227c83ca9efffc39d383c3f3a4c6c4cb117d4addd17557aae180f17e231a98602be704cc2a701d4205539831f7137d3a68f13a8a5ae6986864f2fb5721d5249830de331a872224f96aaccb93db95f49a44eb8b8e7d19a0f0e2428ebc6a72ef05a9f6ce3a1d59942300bf73e9134657fd35e8a08505205282787b3176a9b7207a775a83792eb120a103cf6facc349a112b8e509ae20b13b3291f88f68", 0xdd}, {&(0x7f0000000840)="cdfca479bee43ea43dc6156e6a1af55771908b5438dc70977b30757a4a69a9adfa3f0dd3de142c81434943fda3cadc98e60aaf15420b53f5915fdf8f54401ab7e5136d195d30ca4caf42ce925e4d9ca99ab1190fceda6d1ba7671bab5cb67213447621e29b90a0f5ecae6ef4ed53", 0x6e}, {&(0x7f00000008c0)="0fabe66628c03e0f6cdd0303f9126a400c0a06d648b5af3c0269a938e6df6a83c3a9ed175ed10d3ab2d3635f7f28b1d32eefdc899a8e5724ed2ae08a0e4c61c5d00aa7dd8aae16d41c1594dba95ada70f7c31aece2e23faa99a86d3b9f6bc57d7b387884908c229ba3e9a48bc3eaafe3512dc37999739fac683c5edcddca05a134204fd3256c525d40ebcedf67a42b193bad523a57800ef29504400224a9d00694581404a58f760ad0cb7a7fb6be3c3606cdb5211081594a0ebfff0a5ab1fd562471ef7307d8b6a55568054f6a3b73", 0xcf}, {&(0x7f00000009c0)="c4ae2ed2ee900b46aaee7bf2c619b0e975869860caef95032eec7f19bb9b939cc330c2627e7777ae7d7f3913a29a3eec30a1f25440b37f384ed82030efcdc131f18bf1080bf0cfd38b65b5538c15fa39795101d8dc77164860d82f12d123cf449690da0bed4bf9d824e9c2f6144f2d17c315408d6606648de09afe3a83844253d545dd87e8e957e00939a26d26ebed42a1ec62398c202a8a26915537ccf1648004a3f5ad", 0xa4}, {&(0x7f0000000a80)="3c1b9c9f402417d48bb71e5f31db039f64937fb202623680683bd7f54a65bc0a0c7faa745b3e7004c63bcf53f770f13423c0ab7514ae7afc6393315e39b276ca43b58dc50ebc721fa652bb426303d1c63f35a9c17a2b74b0a8eb1d25277aba74c515c8990c4e2b5c4c53e55f6a057f899aaf3c99eabfc3be2aa859c43d9d9105046e48e1d78b4b26e7d5a0a15addaeedf1f8e629e60de2a712cb45cd73978af67cdc19b4b917f97dd773fddee6996ad05e27cc806c399f831396aa1c4e871f46a8a7ad74d9ac823cde1370fdf5b25466a434db5cd53a8a7010b353b6367a1575597a34cc8309922f28bafd061b9755", 0xef}, {&(0x7f0000000b80)="024b0dad32f6f419eaa212768f8ad4c20d70bfbb909a5297627403e882fa529c9ac451145207b11552acb755c82e80efa1cb14c833412845c5860b1e82d29ee728044ecb36331fb31db293a10999a25f60163b9129b274e823be80d556606ecf787775f10e9fe320ec2ee1106c0d241c1374c71c5f95007b10897784bba642a47c6cc52589d9ae86aa656d5d9a84ca9cd4e569f0531cd22e4ee93b486d5d7f8324061d0d9118dc09e621faa5eb6dedfc5298263d32549685d21d8419edf3fccc475527305b9e4186a2cfcc76a4b17a4ca3bf4786e989f9992f0ae73d1d23749526c72f", 0xe3}, {&(0x7f0000000c80)="000fd6d27c6c2a02e3246eefff6f7977a0b1a6a8f7e9f94dc3319a65bb50cb", 0x1f}, {&(0x7f0000000cc0)="ab06110b662853c19956d722a86c6f461ac27e898dd7eaacf12041e28bd430e2716d614ee15a1f3c5e90d8a0416acac756e012beba550e1beddc4f980a87166e224d6ef57663dbd789962b3ab979d40c16573eb3cc93c034b497e32cf6a9b618ddd08da7c5927b0a6fb99c8cc6995701801d0ae5b0d1a1a3cf16d7fd9dc8d0d7705bef348ec725ed19d7ab352a50147edaa2d65f92be457512e893e3ecb7af048c889bb212b1120d4932c38f2c386b974b4925", 0xb3}, {&(0x7f0000000d80)="a397becdc49bedda40b4aaf9973e8db208c46553a3538ca7f127e50cd54c003f60b6e68d7e0b441432525e", 0x2b}, {&(0x7f0000000dc0)="422191bc76fd527b9b28f4a0b030af2a5a1bfaca4d55fde1178b42e67e1a3f81e07529dce6547cb4cda2371f92919f7cdcc5502042058f77a6bb021962684a9ed0367e9820cacdc41f69e8a0e06620b5b4858ffb9834cb6311511e1e7d8c5a283313d043e771e5e2c8324113743ee4c4bdd147de2397445e", 0x78}], 0xa, 0x2, 0x7) clock_gettime(0x4, &(0x7f0000000f00)) clock_gettime(0x4, &(0x7f0000000f40)) pidfd_send_signal(r0, 0xb, &(0x7f0000000f80)={0x14, 0x8, 0x100}, 0x0) futex(&(0x7f0000001000), 0x107, 0x0, &(0x7f0000001040), &(0x7f0000001080)=0x1, 0x2) ptrace$setsig(0x4203, 0x0, 0xfffffffffffffffc, &(0x7f00000010c0)={0x2c, 0x7fffffff, 0x6}) pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000001180), 0x2, &(0x7f0000001200)) [ 129.706155] audit: type=1400 audit(1664268306.157:7): avc: denied { open } for pid=3734 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.708034] audit: type=1400 audit(1664268306.157:8): avc: denied { kernel } for pid=3734 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 129.733789] ------------[ cut here ]------------ [ 129.733823] [ 129.733829] ====================================================== [ 129.733835] WARNING: possible circular locking dependency detected [ 129.733842] 6.0.0-rc6-next-20220923 #1 Not tainted [ 129.733854] ------------------------------------------------------ [ 129.733859] syz-executor.5/3736 is trying to acquire lock: [ 129.733871] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 129.733935] [ 129.733935] but task is already holding lock: [ 129.733940] ffff88801001f420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.733990] [ 129.733990] which lock already depends on the new lock. [ 129.733990] [ 129.733995] [ 129.733995] the existing dependency chain (in reverse order) is: [ 129.734001] [ 129.734001] -> #3 (&ctx->lock){....}-{2:2}: [ 129.734026] _raw_spin_lock+0x2a/0x40 [ 129.734060] __perf_event_task_sched_out+0x53b/0x18d0 [ 129.734083] __schedule+0xedd/0x2470 [ 129.734107] preempt_schedule_common+0x45/0xc0 [ 129.734134] __cond_resched+0x17/0x30 [ 129.734158] __mutex_lock+0xa3/0x14d0 [ 129.734185] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.734208] do_syscall_64+0x3b/0x90 [ 129.734238] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.734260] [ 129.734260] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 129.734285] _raw_spin_lock_nested+0x30/0x40 [ 129.734318] raw_spin_rq_lock_nested+0x1e/0x30 [ 129.734341] task_fork_fair+0x63/0x4d0 [ 129.734371] sched_cgroup_fork+0x3d0/0x540 [ 129.734396] copy_process+0x4183/0x6e20 [ 129.734414] kernel_clone+0xe7/0x890 [ 129.734432] user_mode_thread+0xad/0xf0 [ 129.734450] rest_init+0x24/0x250 [ 129.734471] arch_call_rest_init+0xf/0x14 [ 129.734501] start_kernel+0x4c1/0x4e6 [ 129.734529] secondary_startup_64_no_verify+0xe0/0xeb [ 129.734554] [ 129.734554] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 129.734578] _raw_spin_lock_irqsave+0x39/0x60 [ 129.734612] try_to_wake_up+0xab/0x1930 [ 129.734640] up+0x75/0xb0 [ 129.734665] __up_console_sem+0x6e/0x80 [ 129.734692] console_unlock+0x46a/0x590 [ 129.734721] vt_ioctl+0x2822/0x2ca0 [ 129.734743] tty_ioctl+0x7c4/0x1700 [ 129.734764] __x64_sys_ioctl+0x19a/0x210 [ 129.734791] do_syscall_64+0x3b/0x90 [ 129.734821] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.734843] [ 129.734843] -> #0 ((console_sem).lock){....}-{2:2}: [ 129.734868] __lock_acquire+0x2a02/0x5e70 [ 129.734901] lock_acquire+0x1a2/0x530 [ 129.734930] _raw_spin_lock_irqsave+0x39/0x60 [ 129.734964] down_trylock+0xe/0x70 [ 129.734990] __down_trylock_console_sem+0x3b/0xd0 [ 129.735020] vprintk_emit+0x16b/0x560 [ 129.735049] vprintk+0x84/0xa0 [ 129.735077] _printk+0xba/0xf1 [ 129.735096] report_bug.cold+0x72/0xab [ 129.735125] handle_bug+0x3c/0x70 [ 129.735154] exc_invalid_op+0x14/0x50 [ 129.735184] asm_exc_invalid_op+0x16/0x20 [ 129.735205] group_sched_out.part.0+0x2c7/0x460 [ 129.735224] ctx_sched_out+0x8f1/0xc10 [ 129.735243] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.735266] __schedule+0xedd/0x2470 [ 129.735290] preempt_schedule_common+0x45/0xc0 [ 129.735316] __cond_resched+0x17/0x30 [ 129.735340] __mutex_lock+0xa3/0x14d0 [ 129.735367] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.735390] do_syscall_64+0x3b/0x90 [ 129.735420] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.735442] [ 129.735442] other info that might help us debug this: [ 129.735442] [ 129.735447] Chain exists of: [ 129.735447] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 129.735447] [ 129.735474] Possible unsafe locking scenario: [ 129.735474] [ 129.735478] CPU0 CPU1 [ 129.735482] ---- ---- [ 129.735486] lock(&ctx->lock); [ 129.735496] lock(&rq->__lock); [ 129.735508] lock(&ctx->lock); [ 129.735519] lock((console_sem).lock); [ 129.735530] [ 129.735530] *** DEADLOCK *** [ 129.735530] [ 129.735533] 2 locks held by syz-executor.5/3736: [ 129.735546] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 129.735598] #1: ffff88801001f420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 129.735649] [ 129.735649] stack backtrace: [ 129.735654] CPU: 0 PID: 3736 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 129.735676] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.735690] Call Trace: [ 129.735696] [ 129.735703] dump_stack_lvl+0x8b/0xb3 [ 129.735735] check_noncircular+0x263/0x2e0 [ 129.735765] ? format_decode+0x26c/0xb50 [ 129.735794] ? print_circular_bug+0x450/0x450 [ 129.735825] ? enable_ptr_key_workfn+0x20/0x20 [ 129.735854] ? lock_release+0x547/0x750 [ 129.735884] ? format_decode+0x26c/0xb50 [ 129.735915] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 129.735947] __lock_acquire+0x2a02/0x5e70 [ 129.735987] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 129.736028] lock_acquire+0x1a2/0x530 [ 129.736058] ? down_trylock+0xe/0x70 [ 129.736089] ? lock_release+0x750/0x750 [ 129.736126] ? vprintk+0x84/0xa0 [ 129.736158] _raw_spin_lock_irqsave+0x39/0x60 [ 129.736193] ? down_trylock+0xe/0x70 [ 129.736222] down_trylock+0xe/0x70 [ 129.736250] ? vprintk+0x84/0xa0 [ 129.736281] __down_trylock_console_sem+0x3b/0xd0 [ 129.736312] vprintk_emit+0x16b/0x560 [ 129.736347] vprintk+0x84/0xa0 [ 129.736378] _printk+0xba/0xf1 [ 129.736399] ? record_print_text.cold+0x16/0x16 [ 129.736428] ? report_bug.cold+0x66/0xab [ 129.736460] ? group_sched_out.part.0+0x2c7/0x460 [ 129.736482] report_bug.cold+0x72/0xab [ 129.736524] handle_bug+0x3c/0x70 [ 129.736556] exc_invalid_op+0x14/0x50 [ 129.736588] asm_exc_invalid_op+0x16/0x20 [ 129.736610] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.736635] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.736656] RSP: 0018:ffff888015eaf978 EFLAGS: 00010006 [ 129.736672] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.736686] RDX: ffff888015f85040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 129.736700] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 129.736714] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88801001f400 [ 129.736728] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 129.736748] ? group_sched_out.part.0+0x2c7/0x460 [ 129.736772] ? group_sched_out.part.0+0x2c7/0x460 [ 129.736796] ctx_sched_out+0x8f1/0xc10 [ 129.736820] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.736849] ? lock_is_held_type+0xd7/0x130 [ 129.736873] ? __perf_cgroup_move+0x160/0x160 [ 129.736895] ? set_next_entity+0x304/0x550 [ 129.736927] ? update_curr+0x267/0x740 [ 129.736961] ? lock_is_held_type+0xd7/0x130 [ 129.736985] __schedule+0xedd/0x2470 [ 129.737016] ? io_schedule_timeout+0x150/0x150 [ 129.737043] ? find_held_lock+0x2c/0x110 [ 129.737072] ? lock_is_held_type+0xd7/0x130 [ 129.737095] ? __cond_resched+0x17/0x30 [ 129.737123] preempt_schedule_common+0x45/0xc0 [ 129.737152] __cond_resched+0x17/0x30 [ 129.737178] __mutex_lock+0xa3/0x14d0 [ 129.737208] ? lock_is_held_type+0xd7/0x130 [ 129.737230] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.737258] ? mutex_lock_io_nested+0x1310/0x1310 [ 129.737287] ? lock_release+0x3b2/0x750 [ 129.737319] ? __up_read+0x192/0x730 [ 129.737345] ? up_write+0x520/0x520 [ 129.737372] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 129.737397] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.737427] ? __up_read+0x192/0x730 [ 129.737452] ? perf_compat_ioctl+0x130/0x130 [ 129.737476] ? up_write+0x520/0x520 [ 129.737509] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.737534] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.737561] do_syscall_64+0x3b/0x90 [ 129.737593] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.737617] RIP: 0033:0x7fb5fea75b19 [ 129.737632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.737652] RSP: 002b:00007fb5fbfeb188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 129.737672] RAX: ffffffffffffffda RBX: 00007fb5feb88f60 RCX: 00007fb5fea75b19 [ 129.737686] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 129.737700] RBP: 00007fb5feacff6d R08: 0000000000000000 R09: 0000000000000000 [ 129.737713] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 129.737727] R13: 00007ffceaf97edf R14: 00007fb5fbfeb300 R15: 0000000000022000 [ 129.737750] [ 129.847978] WARNING: CPU: 0 PID: 3736 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 129.849220] Modules linked in: [ 129.849656] CPU: 0 PID: 3736 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 [ 129.850741] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 129.852250] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 129.852993] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 129.855420] RSP: 0018:ffff888015eaf978 EFLAGS: 00010006 [ 129.856135] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 129.857118] RDX: ffff888015f85040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 129.858069] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 129.859019] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88801001f400 [ 129.859974] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 129.860946] FS: 00007fb5fbfeb700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 129.862023] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 129.862800] CR2: 00007f337f76f260 CR3: 00000000414a0000 CR4: 0000000000350ef0 [ 129.863765] Call Trace: [ 129.864122] [ 129.864436] ctx_sched_out+0x8f1/0xc10 [ 129.864988] __perf_event_task_sched_out+0x6d0/0x18d0 [ 129.865693] ? lock_is_held_type+0xd7/0x130 [ 129.866275] ? __perf_cgroup_move+0x160/0x160 [ 129.866890] ? set_next_entity+0x304/0x550 [ 129.867478] ? update_curr+0x267/0x740 [ 129.868018] ? lock_is_held_type+0xd7/0x130 [ 129.868621] __schedule+0xedd/0x2470 [ 129.869141] ? io_schedule_timeout+0x150/0x150 [ 129.869768] ? find_held_lock+0x2c/0x110 [ 129.870328] ? lock_is_held_type+0xd7/0x130 [ 129.870923] ? __cond_resched+0x17/0x30 [ 129.871483] preempt_schedule_common+0x45/0xc0 [ 129.872121] __cond_resched+0x17/0x30 [ 129.872676] __mutex_lock+0xa3/0x14d0 [ 129.873213] ? lock_is_held_type+0xd7/0x130 [ 129.873803] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.874511] ? mutex_lock_io_nested+0x1310/0x1310 [ 129.875175] ? lock_release+0x3b2/0x750 [ 129.875733] ? __up_read+0x192/0x730 [ 129.876248] ? up_write+0x520/0x520 [ 129.876764] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 129.877454] __do_sys_perf_event_open+0x1eec/0x32c0 [ 129.878146] ? __up_read+0x192/0x730 [ 129.878665] ? perf_compat_ioctl+0x130/0x130 [ 129.879271] ? up_write+0x520/0x520 [ 129.879781] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.880493] ? syscall_enter_from_user_mode+0x1d/0x50 [ 129.881220] do_syscall_64+0x3b/0x90 [ 129.881738] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 129.882436] RIP: 0033:0x7fb5fea75b19 [ 129.882942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.885350] RSP: 002b:00007fb5fbfeb188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 129.886359] RAX: ffffffffffffffda RBX: 00007fb5feb88f60 RCX: 00007fb5fea75b19 [ 129.887311] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 129.888265] RBP: 00007fb5feacff6d R08: 0000000000000000 R09: 0000000000000000 [ 129.889221] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 129.890191] R13: 00007ffceaf97edf R14: 00007fb5fbfeb300 R15: 0000000000022000 [ 129.891149] [ 129.891477] irq event stamp: 668 [ 129.891944] hardirqs last enabled at (667): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 129.893223] hardirqs last disabled at (668): [] __schedule+0x1225/0x2470 [ 129.894326] softirqs last enabled at (350): [] __irq_exit_rcu+0x11b/0x180 [ 129.895469] softirqs last disabled at (313): [] __irq_exit_rcu+0x11b/0x180 [ 129.896609] ---[ end trace 0000000000000000 ]--- 08:45:06 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0xbf, 0x80, 0x81, 0x8, 0x0, 0xff, 0x88e90, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xb36, 0x2, @perf_config_ext={0x9, 0x379c7b67}, 0x2010, 0x2, 0xc76d, 0x4, 0x1, 0x2, 0x5d68, 0x0, 0x20, 0x0, 0x401}, r1, 0xf, 0xffffffffffffffff, 0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x64aa01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000059480bbcda5b4eebd0b0fbccac7c2060000000000000035e06cd16e7af157ed601e04607870477e2e6b6e03444ed0adf608574fb1f6479cd02af9fba6a5e609b8a729e6390fba5a57028c6697b91940b2a340466df2129457f7127a09e21c402cd8e6bb65dd3c367c7b6a3e23e7ed1eb3a06850d0265129f4eef9b0f7da222369c04f24844a4dfbda538c0632f7b37a888e15aef38ecc057e605f2b36a766421ef2601983071aecede18e15acda685aebcd9046a5814f7e383a2e38cc9d3517b69b3100db48dd5ebc", @ANYRES32=r2, @ANYBLOB="00800000000000002e2f66696c653000"]) signalfd4(r4, &(0x7f0000000300)={[0x6]}, 0x8, 0x80800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="9c5b0df5f71e300e730d67d4387003db14b2cc33672742d9f2abb70c0000000000000000000000f68fa4e4478ea5c6d69e88a9745a95004e5611b25d1c8be7d8f9f831eecabf0d441970cb025cf08ac48ab294d15ef3f1ddfc19bb3c043aa35c1f475f28304e645438ecc9e5cb348d5faa442890e348bdb3cbf15e4bafa4db7a8801c189ae61449ab6be4dd6ef2961475938c26dd78aaa66e0f6ce6470699dbd03001997037396d7c8adfbceefbcaf403c90a1d24f148d70f60948dde482045eb8c4da9666592eee608f06316e77ad04467a0014df041f19d575d3ec5f58563c26a8f93d014f803eb0c58a44d4992488501d6095b2c2afc3b74b7a020d73832922bc54c13ce15d9f5892e849a683e1db56c687334789f9c8e625265a40516351cbe3f972542255fb170a091a9c9aadb33ab1caab41278291c5c7f5e3ba229019796502d03178a98391307c9d3094cbd50c923bbc5a2e54fccf724cbcfdf134000000000000003daed4329a5d65d7c5b70015397f5b73ccc8d50000000000c694054e8339c3fa3dd1629c1b5a47e74d5c4eb98cebd131304ff3ac1b1fc0122bb43cc53f5935e94657b7302b5e6dd205bd528a923a21d9d675f37b154b599d940a9791e190ece8db2d039775e8b03d97ccaace1f420d5ebd2c0c98db5bd4af45d1dc7007bf79add66bbcdd220916a62dcef7eb6080d76766864b61ffe7b270754398e0b62d9518e9f29bdaee682df7c06a0b4118602491548ffba4489fed4bd5a407a87fab55519bc99ef3ce0f876e985bde1ef11a6786b2"], 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000080)={{0x1}}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) symlinkat(&(0x7f0000000580)='./file1\x00', r6, &(0x7f0000000600)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r7, 0x0) 08:45:06 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0xbf, 0x80, 0x81, 0x8, 0x0, 0xff, 0x88e90, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xb36, 0x2, @perf_config_ext={0x9, 0x379c7b67}, 0x2010, 0x2, 0xc76d, 0x4, 0x1, 0x2, 0x5d68, 0x0, 0x20, 0x0, 0x401}, r1, 0xf, 0xffffffffffffffff, 0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x64aa01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000059480bbcda5b4eebd0b0fbccac7c2060000000000000035e06cd16e7af157ed601e04607870477e2e6b6e03444ed0adf608574fb1f6479cd02af9fba6a5e609b8a729e6390fba5a57028c6697b91940b2a340466df2129457f7127a09e21c402cd8e6bb65dd3c367c7b6a3e23e7ed1eb3a06850d0265129f4eef9b0f7da222369c04f24844a4dfbda538c0632f7b37a888e15aef38ecc057e605f2b36a766421ef2601983071aecede18e15acda685aebcd9046a5814f7e383a2e38cc9d3517b69b3100db48dd5ebc", @ANYRES32=r2, @ANYBLOB="00800000000000002e2f66696c653000"]) signalfd4(r4, &(0x7f0000000300)={[0x6]}, 0x8, 0x80800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000080)={{0x1}}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) symlinkat(&(0x7f0000000580)='./file1\x00', r6, &(0x7f0000000600)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r7, 0x0) [ 130.487642] hrtimer: interrupt took 18244 ns 08:45:07 executing program 4: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x7fff, 0x1, 0x2}, &(0x7f0000000040)=[{}, {}]) rt_tgsigqueueinfo(0x0, 0x0, 0x20, &(0x7f0000000140)={0x1, 0xfffffff9, 0x3fd}) pidfd_send_signal(0xffffffffffffffff, 0x2b, &(0x7f00000001c0)={0x2e, 0x2, 0x1f}, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x13, 0x6, 0x2}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0x2]}, &(0x7f0000000300), &(0x7f0000000380), 0x8) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x60001, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffff}}, './file0\x00'}) io_getevents(0x0, 0x8, 0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f0000000500)) pidfd_send_signal(r1, 0x31, &(0x7f0000000540)={0x1c, 0x20, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000005c0)={[0x2]}, &(0x7f0000000600), &(0x7f00000006c0)={r2, r3+60000000}, 0x8) clock_gettime(0x4, &(0x7f0000000700)) pwritev(r0, &(0x7f0000000e40)=[{&(0x7f0000000740)="bd49f22245a58adf4bb1c066ae62b15a79aaba2c6e4b2a8f27c8da45f62ff72bf2b84c81eca2c2ad1c3dbe2551866277eb9d59e9d339b7f3d8ae409fb6b9742c37227c83ca9efffc39d383c3f3a4c6c4cb117d4addd17557aae180f17e231a98602be704cc2a701d4205539831f7137d3a68f13a8a5ae6986864f2fb5721d5249830de331a872224f96aaccb93db95f49a44eb8b8e7d19a0f0e2428ebc6a72ef05a9f6ce3a1d59942300bf73e9134657fd35e8a08505205282787b3176a9b7207a775a83792eb120a103cf6facc349a112b8e509ae20b13b3291f88f68", 0xdd}, {&(0x7f0000000840)="cdfca479bee43ea43dc6156e6a1af55771908b5438dc70977b30757a4a69a9adfa3f0dd3de142c81434943fda3cadc98e60aaf15420b53f5915fdf8f54401ab7e5136d195d30ca4caf42ce925e4d9ca99ab1190fceda6d1ba7671bab5cb67213447621e29b90a0f5ecae6ef4ed53", 0x6e}, {&(0x7f00000008c0)="0fabe66628c03e0f6cdd0303f9126a400c0a06d648b5af3c0269a938e6df6a83c3a9ed175ed10d3ab2d3635f7f28b1d32eefdc899a8e5724ed2ae08a0e4c61c5d00aa7dd8aae16d41c1594dba95ada70f7c31aece2e23faa99a86d3b9f6bc57d7b387884908c229ba3e9a48bc3eaafe3512dc37999739fac683c5edcddca05a134204fd3256c525d40ebcedf67a42b193bad523a57800ef29504400224a9d00694581404a58f760ad0cb7a7fb6be3c3606cdb5211081594a0ebfff0a5ab1fd562471ef7307d8b6a55568054f6a3b73", 0xcf}, {&(0x7f00000009c0)="c4ae2ed2ee900b46aaee7bf2c619b0e975869860caef95032eec7f19bb9b939cc330c2627e7777ae7d7f3913a29a3eec30a1f25440b37f384ed82030efcdc131f18bf1080bf0cfd38b65b5538c15fa39795101d8dc77164860d82f12d123cf449690da0bed4bf9d824e9c2f6144f2d17c315408d6606648de09afe3a83844253d545dd87e8e957e00939a26d26ebed42a1ec62398c202a8a26915537ccf1648004a3f5ad", 0xa4}, {&(0x7f0000000a80)="3c1b9c9f402417d48bb71e5f31db039f64937fb202623680683bd7f54a65bc0a0c7faa745b3e7004c63bcf53f770f13423c0ab7514ae7afc6393315e39b276ca43b58dc50ebc721fa652bb426303d1c63f35a9c17a2b74b0a8eb1d25277aba74c515c8990c4e2b5c4c53e55f6a057f899aaf3c99eabfc3be2aa859c43d9d9105046e48e1d78b4b26e7d5a0a15addaeedf1f8e629e60de2a712cb45cd73978af67cdc19b4b917f97dd773fddee6996ad05e27cc806c399f831396aa1c4e871f46a8a7ad74d9ac823cde1370fdf5b25466a434db5cd53a8a7010b353b6367a1575597a34cc8309922f28bafd061b9755", 0xef}, {&(0x7f0000000b80)="024b0dad32f6f419eaa212768f8ad4c20d70bfbb909a5297627403e882fa529c9ac451145207b11552acb755c82e80efa1cb14c833412845c5860b1e82d29ee728044ecb36331fb31db293a10999a25f60163b9129b274e823be80d556606ecf787775f10e9fe320ec2ee1106c0d241c1374c71c5f95007b10897784bba642a47c6cc52589d9ae86aa656d5d9a84ca9cd4e569f0531cd22e4ee93b486d5d7f8324061d0d9118dc09e621faa5eb6dedfc5298263d32549685d21d8419edf3fccc475527305b9e4186a2cfcc76a4b17a4ca3bf4786e989f9992f0ae73d1d23749526c72f", 0xe3}, {&(0x7f0000000c80)="000fd6d27c6c2a02e3246eefff6f7977a0b1a6a8f7e9f94dc3319a65bb50cb", 0x1f}, {&(0x7f0000000cc0)="ab06110b662853c19956d722a86c6f461ac27e898dd7eaacf12041e28bd430e2716d614ee15a1f3c5e90d8a0416acac756e012beba550e1beddc4f980a87166e224d6ef57663dbd789962b3ab979d40c16573eb3cc93c034b497e32cf6a9b618ddd08da7c5927b0a6fb99c8cc6995701801d0ae5b0d1a1a3cf16d7fd9dc8d0d7705bef348ec725ed19d7ab352a50147edaa2d65f92be457512e893e3ecb7af048c889bb212b1120d4932c38f2c386b974b4925", 0xb3}, {&(0x7f0000000d80)="a397becdc49bedda40b4aaf9973e8db208c46553a3538ca7f127e50cd54c003f60b6e68d7e0b441432525e", 0x2b}, {&(0x7f0000000dc0)="422191bc76fd527b9b28f4a0b030af2a5a1bfaca4d55fde1178b42e67e1a3f81e07529dce6547cb4cda2371f92919f7cdcc5502042058f77a6bb021962684a9ed0367e9820cacdc41f69e8a0e06620b5b4858ffb9834cb6311511e1e7d8c5a283313d043e771e5e2c8324113743ee4c4bdd147de2397445e", 0x78}], 0xa, 0x2, 0x7) clock_gettime(0x4, &(0x7f0000000f00)) clock_gettime(0x4, &(0x7f0000000f40)) pidfd_send_signal(r0, 0xb, &(0x7f0000000f80)={0x14, 0x8, 0x100}, 0x0) futex(&(0x7f0000001000), 0x107, 0x0, &(0x7f0000001040), &(0x7f0000001080)=0x1, 0x2) ptrace$setsig(0x4203, 0x0, 0xfffffffffffffffc, &(0x7f00000010c0)={0x2c, 0x7fffffff, 0x6}) pipe2(&(0x7f0000001140), 0x0) 08:45:07 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0xbf, 0x80, 0x81, 0x8, 0x0, 0xff, 0x88e90, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xb36, 0x2, @perf_config_ext={0x9, 0x379c7b67}, 0x2010, 0x2, 0xc76d, 0x4, 0x1, 0x2, 0x5d68, 0x0, 0x20, 0x0, 0x401}, r1, 0xf, 0xffffffffffffffff, 0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x64aa01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000059480bbcda5b4eebd0b0fbccac7c2060000000000000035e06cd16e7af157ed601e04607870477e2e6b6e03444ed0adf608574fb1f6479cd02af9fba6a5e609b8a729e6390fba5a57028c6697b91940b2a340466df2129457f7127a09e21c402cd8e6bb65dd3c367c7b6a3e23e7ed1eb3a06850d0265129f4eef9b0f7da222369c04f24844a4dfbda538c0632f7b37a888e15aef38ecc057e605f2b36a766421ef2601983071aecede18e15acda685aebcd9046a5814f7e383a2e38cc9d3517b69b3100db48dd5ebc", @ANYRES32=r2, @ANYBLOB="00800000000000002e2f66696c653000"]) signalfd4(r4, &(0x7f0000000300)={[0x6]}, 0x8, 0x80800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="9c5b0df5f71e300e730d67d4387003db14b2cc33672742d9f2abb70c0000000000000000000000f68fa4e4478ea5c6d69e88a9745a95004e5611b25d1c8be7d8f9f831eecabf0d441970cb025cf08ac48ab294d15ef3f1ddfc19bb3c043aa35c1f475f28304e645438ecc9e5cb348d5faa442890e348bdb3cbf15e4bafa4db7a8801c189ae61449ab6be4dd6ef2961475938c26dd78aaa66e0f6ce6470699dbd03001997037396d7c8adfbceefbcaf403c90a1d24f148d70f60948dde482045eb8c4da9666592eee608f06316e77ad04467a0014df041f19d575d3ec5f58563c26a8f93d014f803eb0c58a44d4992488501d6095b2c2afc3b74b7a020d73832922bc54c13ce15d9f5892e849a683e1db56c687334789f9c8e625265a40516351cbe3f972542255fb170a091a9c9aadb33ab1caab41278291c5c7f5e3ba229019796502d03178a98391307c9d3094cbd50c923bbc5a2e54fccf724cbcfdf134000000000000003daed4329a5d65d7c5b70015397f5b73ccc8d50000000000c694054e8339c3fa3dd1629c1b5a47e74d5c4eb98cebd131304ff3ac1b1fc0122bb43cc53f5935e94657b7302b5e6dd205bd528a923a21d9d675f37b154b599d940a9791e190ece8db2d039775e8b03d97ccaace1f420d5ebd2c0c98db5bd4af45d1dc7007bf79add66bbcdd220916a62dcef7eb6080d76766864b61ffe7b270754398e0b62d9518e9f29bdaee682df7c06a0b4118602491548ffba4489fed4bd5a407a87fab55519bc99ef3ce0f876e985bde1ef11a6786b2"], 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000080)={{0x1}}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) symlinkat(&(0x7f0000000580)='./file1\x00', r6, &(0x7f0000000600)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r7, 0x0) [ 133.006088] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 133.007301] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 133.008988] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 133.010739] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 133.013092] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 133.015216] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 133.022759] Bluetooth: hci0: HCI_REQ-0x0c1a [ 135.041717] Bluetooth: hci0: command 0x0409 tx timeout [ 135.169675] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 135.170569] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 135.170944] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 135.171406] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 135.233732] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 137.089741] Bluetooth: hci0: command 0x041b tx timeout [ 137.702914] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 137.704262] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 137.707307] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 137.709499] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 137.711218] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 137.713073] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 137.716293] Bluetooth: hci3: HCI_REQ-0x0c1a [ 139.138699] Bluetooth: hci0: command 0x040f tx timeout [ 139.585692] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 139.713900] Bluetooth: hci2: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 08:45:06 Registers: info registers vcpu 0 RAX=000000000000006f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff888015eaf3c8 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006f R11=0000000000000001 R12=000000000000006f R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb5fbfeb700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f337f76f260 CR3=00000000414a0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00ff000000000000 0000000000ff0000 YMM01=0000000000000000 0000000000000000 ff00ffffffffffff ffffffffff0000ff YMM02=0000000000000000 0000000000000000 00666e6f63737973 00657a696c616e69 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000616e69 YMM04=0000000000000000 0000000000000000 68637300666e6f63 73797300657a696c YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffffed10082bbf35 RBX=ffffed10082bbf3f RCX=ffffffff8111c31a RDX=ffffed10082bbf3f RSI=0000000000000070 RDI=ffff8880415df988 RBP=ffffed10082bbf31 RSP=ffff8880415df8f8 R8 =0000000000000001 R9 =ffff8880415df9f7 R10=ffffed10082bbf3e R11=0000000000000001 R12=0000000000000070 R13=0000000000000000 R14=ffff88804049d040 R15=ffff8880415df988 RIP=ffffffff81786a95 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f4bfbe49540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffea3919d78 CR3=0000000040da6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2525252525252525 2525252525252525 YMM01=0000000000000000 0000000000000000 00ff000000000000 0000000000ff0000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 73253d656d616e6c 6165722073253d73 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000