Warning: Permanently added '[localhost]:6871' (ECDSA) to the list of known hosts. 2022/09/30 08:41:01 fuzzer started 2022/09/30 08:41:01 dialing manager at localhost:40535 syzkaller login: [ 37.853840] cgroup: Unknown subsys name 'net' [ 37.923378] cgroup: Unknown subsys name 'rlimit' 2022/09/30 08:41:15 syscalls: 2215 2022/09/30 08:41:15 code coverage: enabled 2022/09/30 08:41:15 comparison tracing: enabled 2022/09/30 08:41:15 extra coverage: enabled 2022/09/30 08:41:15 setuid sandbox: enabled 2022/09/30 08:41:15 namespace sandbox: enabled 2022/09/30 08:41:15 Android sandbox: enabled 2022/09/30 08:41:15 fault injection: enabled 2022/09/30 08:41:15 leak checking: enabled 2022/09/30 08:41:15 net packet injection: enabled 2022/09/30 08:41:15 net device setup: enabled 2022/09/30 08:41:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 08:41:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 08:41:15 USB emulation: enabled 2022/09/30 08:41:15 hci packet injection: enabled 2022/09/30 08:41:15 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 08:41:15 802.15.4 emulation: enabled 2022/09/30 08:41:15 fetching corpus: 50, signal 24833/26614 (executing program) 2022/09/30 08:41:15 fetching corpus: 100, signal 41275/44517 (executing program) 2022/09/30 08:41:15 fetching corpus: 150, signal 47642/52313 (executing program) 2022/09/30 08:41:16 fetching corpus: 200, signal 51953/58038 (executing program) 2022/09/30 08:41:16 fetching corpus: 250, signal 57408/64746 (executing program) 2022/09/30 08:41:16 fetching corpus: 300, signal 64099/72447 (executing program) 2022/09/30 08:41:16 fetching corpus: 350, signal 67236/76780 (executing program) 2022/09/30 08:41:16 fetching corpus: 400, signal 72168/82729 (executing program) 2022/09/30 08:41:16 fetching corpus: 450, signal 77230/88706 (executing program) 2022/09/30 08:41:16 fetching corpus: 500, signal 80816/93274 (executing program) 2022/09/30 08:41:16 fetching corpus: 550, signal 83508/97007 (executing program) 2022/09/30 08:41:16 fetching corpus: 600, signal 86950/101286 (executing program) 2022/09/30 08:41:17 fetching corpus: 650, signal 89331/104554 (executing program) 2022/09/30 08:41:17 fetching corpus: 700, signal 91545/107636 (executing program) 2022/09/30 08:41:17 fetching corpus: 750, signal 95085/111829 (executing program) 2022/09/30 08:41:17 fetching corpus: 800, signal 97169/114709 (executing program) 2022/09/30 08:41:17 fetching corpus: 850, signal 98691/117116 (executing program) 2022/09/30 08:41:17 fetching corpus: 900, signal 101273/120317 (executing program) 2022/09/30 08:41:17 fetching corpus: 950, signal 103476/123229 (executing program) 2022/09/30 08:41:17 fetching corpus: 1000, signal 105084/125565 (executing program) 2022/09/30 08:41:18 fetching corpus: 1050, signal 107176/128263 (executing program) 2022/09/30 08:41:18 fetching corpus: 1100, signal 108613/130394 (executing program) 2022/09/30 08:41:18 fetching corpus: 1150, signal 110163/132619 (executing program) 2022/09/30 08:41:18 fetching corpus: 1200, signal 112368/135306 (executing program) 2022/09/30 08:41:18 fetching corpus: 1250, signal 115240/138516 (executing program) 2022/09/30 08:41:18 fetching corpus: 1300, signal 116446/140324 (executing program) 2022/09/30 08:41:18 fetching corpus: 1350, signal 117975/142320 (executing program) 2022/09/30 08:41:18 fetching corpus: 1400, signal 119191/144185 (executing program) 2022/09/30 08:41:19 fetching corpus: 1450, signal 121050/146427 (executing program) 2022/09/30 08:41:19 fetching corpus: 1500, signal 122006/147985 (executing program) 2022/09/30 08:41:19 fetching corpus: 1550, signal 123673/150092 (executing program) 2022/09/30 08:41:19 fetching corpus: 1600, signal 124871/151775 (executing program) 2022/09/30 08:41:19 fetching corpus: 1650, signal 126392/153689 (executing program) 2022/09/30 08:41:19 fetching corpus: 1700, signal 127253/155100 (executing program) 2022/09/30 08:41:19 fetching corpus: 1750, signal 129072/157173 (executing program) 2022/09/30 08:41:19 fetching corpus: 1800, signal 130430/158884 (executing program) 2022/09/30 08:41:19 fetching corpus: 1850, signal 131974/160684 (executing program) 2022/09/30 08:41:19 fetching corpus: 1900, signal 133231/162320 (executing program) 2022/09/30 08:41:20 fetching corpus: 1950, signal 134573/163929 (executing program) 2022/09/30 08:41:20 fetching corpus: 2000, signal 136399/165829 (executing program) 2022/09/30 08:41:20 fetching corpus: 2050, signal 137503/167261 (executing program) 2022/09/30 08:41:20 fetching corpus: 2100, signal 138279/168503 (executing program) 2022/09/30 08:41:20 fetching corpus: 2150, signal 139841/170177 (executing program) 2022/09/30 08:41:20 fetching corpus: 2200, signal 140803/171467 (executing program) 2022/09/30 08:41:20 fetching corpus: 2250, signal 141529/172576 (executing program) 2022/09/30 08:41:20 fetching corpus: 2300, signal 142809/174001 (executing program) 2022/09/30 08:41:20 fetching corpus: 2350, signal 144473/175608 (executing program) 2022/09/30 08:41:21 fetching corpus: 2400, signal 146340/177251 (executing program) 2022/09/30 08:41:21 fetching corpus: 2450, signal 147207/178407 (executing program) 2022/09/30 08:41:21 fetching corpus: 2500, signal 148338/179663 (executing program) 2022/09/30 08:41:21 fetching corpus: 2550, signal 149127/180670 (executing program) 2022/09/30 08:41:21 fetching corpus: 2600, signal 150034/181769 (executing program) 2022/09/30 08:41:21 fetching corpus: 2650, signal 151178/183001 (executing program) 2022/09/30 08:41:21 fetching corpus: 2700, signal 152211/184162 (executing program) 2022/09/30 08:41:21 fetching corpus: 2750, signal 153005/185201 (executing program) 2022/09/30 08:41:21 fetching corpus: 2800, signal 153480/186016 (executing program) 2022/09/30 08:41:21 fetching corpus: 2850, signal 155524/187559 (executing program) 2022/09/30 08:41:22 fetching corpus: 2900, signal 157165/189146 (executing program) 2022/09/30 08:41:22 fetching corpus: 2950, signal 157976/190073 (executing program) 2022/09/30 08:41:22 fetching corpus: 3000, signal 158348/190752 (executing program) 2022/09/30 08:41:22 fetching corpus: 3050, signal 159753/191926 (executing program) 2022/09/30 08:41:22 fetching corpus: 3100, signal 160666/192854 (executing program) 2022/09/30 08:41:22 fetching corpus: 3150, signal 161450/193713 (executing program) 2022/09/30 08:41:22 fetching corpus: 3200, signal 162302/194573 (executing program) 2022/09/30 08:41:22 fetching corpus: 3250, signal 163202/195392 (executing program) 2022/09/30 08:41:23 fetching corpus: 3300, signal 163949/196180 (executing program) 2022/09/30 08:41:23 fetching corpus: 3350, signal 165117/197138 (executing program) 2022/09/30 08:41:23 fetching corpus: 3400, signal 165849/197885 (executing program) 2022/09/30 08:41:23 fetching corpus: 3450, signal 166583/198612 (executing program) 2022/09/30 08:41:23 fetching corpus: 3500, signal 167510/199381 (executing program) 2022/09/30 08:41:23 fetching corpus: 3550, signal 168225/200129 (executing program) 2022/09/30 08:41:23 fetching corpus: 3600, signal 169641/201286 (executing program) 2022/09/30 08:41:23 fetching corpus: 3650, signal 170092/201882 (executing program) 2022/09/30 08:41:24 fetching corpus: 3700, signal 172599/203256 (executing program) 2022/09/30 08:41:24 fetching corpus: 3750, signal 173702/204049 (executing program) 2022/09/30 08:41:24 fetching corpus: 3800, signal 175043/204811 (executing program) 2022/09/30 08:41:24 fetching corpus: 3850, signal 175766/205364 (executing program) 2022/09/30 08:41:24 fetching corpus: 3900, signal 176844/206108 (executing program) 2022/09/30 08:41:24 fetching corpus: 3950, signal 177429/206653 (executing program) 2022/09/30 08:41:24 fetching corpus: 4000, signal 178688/207318 (executing program) 2022/09/30 08:41:25 fetching corpus: 4050, signal 179515/207904 (executing program) 2022/09/30 08:41:25 fetching corpus: 4100, signal 180379/208476 (executing program) 2022/09/30 08:41:25 fetching corpus: 4150, signal 180799/208943 (executing program) 2022/09/30 08:41:25 fetching corpus: 4200, signal 181400/209431 (executing program) 2022/09/30 08:41:25 fetching corpus: 4250, signal 181863/209865 (executing program) 2022/09/30 08:41:25 fetching corpus: 4300, signal 182654/210355 (executing program) 2022/09/30 08:41:25 fetching corpus: 4350, signal 183386/210790 (executing program) 2022/09/30 08:41:25 fetching corpus: 4400, signal 184017/211220 (executing program) 2022/09/30 08:41:25 fetching corpus: 4450, signal 184801/211675 (executing program) 2022/09/30 08:41:26 fetching corpus: 4500, signal 185379/212052 (executing program) 2022/09/30 08:41:26 fetching corpus: 4550, signal 186184/212592 (executing program) 2022/09/30 08:41:26 fetching corpus: 4600, signal 186626/212972 (executing program) 2022/09/30 08:41:26 fetching corpus: 4650, signal 187141/213322 (executing program) 2022/09/30 08:41:26 fetching corpus: 4700, signal 187824/213674 (executing program) 2022/09/30 08:41:26 fetching corpus: 4750, signal 188534/214054 (executing program) 2022/09/30 08:41:26 fetching corpus: 4800, signal 189405/214411 (executing program) 2022/09/30 08:41:26 fetching corpus: 4850, signal 190402/214787 (executing program) 2022/09/30 08:41:26 fetching corpus: 4872, signal 190746/215062 (executing program) 2022/09/30 08:41:26 fetching corpus: 4872, signal 190746/215318 (executing program) 2022/09/30 08:41:26 fetching corpus: 4872, signal 190746/215547 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/215779 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/216002 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/216215 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/216455 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/216701 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/216970 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/217105 (executing program) 2022/09/30 08:41:27 fetching corpus: 4872, signal 190746/217105 (executing program) 2022/09/30 08:41:29 starting 8 fuzzer processes 08:41:29 executing program 0: sysfs$2(0x2, 0x9, &(0x7f0000000000)=""/16) sysfs$2(0x2, 0x4, &(0x7f0000000040)=""/129) sysfs$2(0x2, 0x7, &(0x7f0000000100)=""/206) sysfs$2(0x2, 0x8, &(0x7f0000000200)=""/33) sysfs$2(0x2, 0xda, &(0x7f0000000240)=""/47) sysfs$2(0x2, 0x7250c478, &(0x7f0000000280)=""/202) sysfs$2(0x2, 0x800, &(0x7f0000000380)=""/107) sysfs$2(0x2, 0x5, &(0x7f0000000400)=""/220) sysfs$2(0x2, 0x2, &(0x7f0000000500)=""/243) sysfs$2(0x2, 0xfff, &(0x7f0000000600)=""/156) sysfs$2(0x2, 0x8, &(0x7f00000006c0)=""/176) sysfs$2(0x2, 0x20, &(0x7f0000000780)=""/97) sysfs$2(0x2, 0x0, &(0x7f0000000800)=""/126) sysfs$2(0x2, 0x1, &(0x7f0000000880)=""/128) sysfs$2(0x2, 0x1ff, &(0x7f0000000900)=""/13) sysfs$2(0x2, 0x4, &(0x7f0000000940)=""/4096) sysfs$2(0x2, 0x6, &(0x7f0000001940)=""/43) sysfs$2(0x2, 0x3, &(0x7f0000001980)=""/9) sysfs$2(0x2, 0x7fff, &(0x7f00000019c0)=""/107) sysfs$2(0x2, 0x0, &(0x7f0000001a40)=""/48) 08:41:29 executing program 1: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x42}) fsetxattr$security_evm(r0, &(0x7f0000000080), &(0x7f00000000c0)=@ng={0x4, 0x1, "c69c"}, 0x4, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x84, 0x10001, 0x20, @private0, @mcast1, 0x8, 0x19, 0x7, 0x143}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xddb}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x60}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xb5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x8888}, 0x20048080) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x48000) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x7, 0xff, 0x7, 0x3f, 0x0, 0x8000, 0x2734, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x80000001, 0x3}, 0x10420, 0x6, 0x80000000, 0x1, 0x5, 0x0, 0x6, 0x0, 0x1, 0x0, 0x1ff}, 0x0, 0xf, 0xffffffffffffffff, 0x2) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20044091}, 0x40000) sendmsg$NL802154_CMD_DEL_SEC_KEY(r5, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xf8, 0x0, 0x400, 0x70bd2d, 0x73f, {}, [@NL802154_ATTR_SEC_KEY={0xcc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "009277b0a85ba46ac922123e004fc0604f655df6ccfb376046f72e3e89af613d"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "4841fb0ea6899041ff22db9e2891c1bc3f02d47b8a1056eeeb2755de621f7b35"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6d6e7c61d9c9cce6031aa9996ffbc5da"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "e90de0dc07e92750aa5b2884142de487b1798f3d16bfd33a75be152f08dcac38"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a40efc48b4ecfc2465f5143e970d5cf4"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xa5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}]}]}, @NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8040}, 0x80) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_QUOTA_CTL(r6, 0xc0109428, &(0x7f00000009c0)={0x2, 0x81}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x40080}, 0x4000) 08:41:29 executing program 2: r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="1de72e80663216fdb7a8303e9478d5ca8e58aba3e36647bc050b05043013b61ab74dd32dd6da7ca91ff63fdc3269a0be01e25f256a3002c743e95c9eafd81dfcd5499d31e5ce85ef7a6a7b2354ad512c052834bd580ecfc916d260ec41eb795e1b51f888d66130713bdb0168b27d38fd022f169a7ed06d44e09d080e620c9d70598533f3e0544862cab3007e81ee90c526f29538afeb09", 0x97}, {&(0x7f0000000100)="6b726d79eb9c18418fce72118f66a468e169e2eda9c8a3296e2a2263a7def00b8922c2c5c24709664e50cf40b9b6b0530989d2add98328b298ca8cdf15390e2661983c005c5424970ff9f8fb0b6c749796dadbf6b9f02963edb514e45dcde56167edd3472de64fd599ebbd4d51834a703edb3afe2b8aef5cb45b4a8bad8faec013bfad8c254a0a40f9905d3de1895d71d04829bd64016e33c20b80512eba24bff1b7ef0d6e4203cf37a1a2001d0129ae247443701c377283f4357465895d43d154cee428ea", 0xc5}, {&(0x7f0000000200)="95ba132bc2ff12b914af98b1929b4671f0bc9fb357e5fbae6b280ae679b4c61917256b5f798943ccab919a678dcea47bab497271ca8537a127a2147ad6c2ca4e96b9e415c840da007f6ab2dedf5a8b561a45affaf1c570b07b8323e357cdb24bc3a8f2e505130613290036e460ceacb4650d625f8e9ec51cac0113cd0d7d819e4dd655b062ad33c777100e7703080191ab6f18974fc4f70f15662be5a0dbfb5dc93b2341e19963", 0xa7}, {&(0x7f00000002c0)="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", 0xff}], 0x4) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.deny\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000440)=0x1) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000480), 0x2, 0x0) r2 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {r2}}, './file0\x00'}) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000500), 0x2, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat2(r3, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x20040, 0x0, 0xc431c4fd25a7db66}, 0x18) r8 = openat$cgroup(r7, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r9 = accept$unix(r3, &(0x7f0000000640), &(0x7f00000006c0)=0x6e) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001980)=0x0) fstat(r2, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = accept$inet(0xffffffffffffffff, &(0x7f0000001a40)={0x2, 0x0, @multicast1}, &(0x7f0000001a80)=0x10) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000001ac0), 0x804200, 0x0) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000006ac0)) sendmmsg$unix(r9, &(0x7f00000070c0)=[{{&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="b80acea405ea953a498440ca314f348350df6049ad4f5670f056c289b10303b9635c17b0f21cc1881beb8f4ee60cd4f42ea0ed90b42c4cce27921be7f4782e6dda9618813263a546b1b8c1cb6efb357d22e2528317f477ba6d1ab09691", 0x5d}, {&(0x7f0000001800)="f650d7ffed58a8d44a615111c37e9e72a2695e20c859e2cc72072c98bb2bef91f1f17078b82758cfcf", 0x29}, {&(0x7f0000001840)="0953aeced1c95755ec1f46fe672e49434616", 0x12}, {&(0x7f0000001880)="3f68ca98d9b9f158d41518258e53159b3934a9eeeaf757ce4393f6404fd8e310b1785b942340d081c5453a9466337fc1702de82d609f1495989439bec1013401720e58071456cd06808f84dc162bb4c9aff827f6d42a054558ad9b6faa6ccb696d2ccbb8d42dd7f40bb1afeffc3fa2faeabbb5725fc06f", 0x77}], 0x5, &(0x7f0000006c00)=[@rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xffffffffffffffff, r11}}}, @rights={{0x30, 0x1, 0x1, [r6, r4, r7, r12, r1, r13, r6, r14]}}, @rights={{0x18, 0x1, 0x1, [r15, r8]}}, @rights={{0x18, 0x1, 0x1, [r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xb8, 0x4000000}}, {{&(0x7f0000006cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006ec0)=[{&(0x7f0000006d40)="19508c74a4b7524162843451a1c4466c596572052648510e1e68eb45c9019346115f332f6400c6231ce8cb996776bcd164f6212d0ecf24de562a6c8a1426e22cf89e4c363846126a4b6ed5fd065d8032e5edf87055eb1dcae6eaccec4d14824008f513a987f6ac6a23aa1a5081ad12dc1c578b2a8642ded2c8f65e9ba25688f86e08b0bde52638180f4283a0372410fa6dfaec56459c8dd9e26895a014ec00606a26fc6e381dfdce891a1612ee37818aceb4dcb61d75f50d294f1827fe482e9d96d8a5619a33cf969c45167ab9ae720e2b2a8f717ac1e41af94cd7c9fd99fd300557a13f", 0xe4}, {&(0x7f0000006e40)="661c19481b217d5a78cc129162fc84f9321f4ca6a88cd551312477494a68f29b372152eb946966052b5728a99389fa8559c1f1091068cd79101b528c69d9514d9666cc035af036ccfdb43e2aec0491d8ba2ecd98ba96a719b6bc20ac938d", 0x5e}], 0x2, &(0x7f0000007040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r7, 0xffffffffffffffff]}}], 0x58, 0x8800}}], 0x2, 0x4008000) 08:41:29 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20081}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0xfbf1f2e}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "9167e9131c13d62e7be7a77387d8ff83"}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0xb3}]}, 0x54}}, 0x11) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x48}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004891}, 0x1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), r5) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r5) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r6, 0x400, 0x70bd28, 0x2, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000980)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b00)={0x2ac, r7, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1b8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\,@&\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '](\x05!K\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '*+,.:!,+#-#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^%\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '()\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'nl802154\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan1\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '802.15.4 MAC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan4\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffc0}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '802.15.4 MAC\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1f}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x44000001}, 0x4000091) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000e40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) sendmsg$FOU_CMD_DEL(r10, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x48001040}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x4c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x73}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048094}, 0x240408c0) 08:41:29 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x2, 0xc4, 0x20, 0x1, @mcast2, @mcast1, 0x7800, 0x40, 0x1, 0x8}}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1c8, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9f, 0x5, "560e10db3281d1e581a7500286cfb1d98d1f7ffa8bc863ea00a64f28b7856ce4153cb17dc8a985c480c6d2a016b7335e370783bd29dda33ad072c2dee91c7425d7321de6a5c284640653e74547ef66d84bf5ab9820eb639b03d5d5db1a7466279b8fc022b1e8ff0dfc6634318470023995b3527f6175c912b1023423ae60dd959375a396c75f4e09b8c10cb12def797e9e07bb82bcecb409db14f0"}, @ETHTOOL_A_BITSET_MASK={0xb, 0x5, "81fd391c245239"}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "9c384c5bc6bad141898abecaaa8da0fd56ad83"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x88, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '\'{^-#-!n%@\'-:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20048001}, 0x20000001) r2 = openat$cgroup_pressure(r1, &(0x7f00000003c0)='memory.pressure\x00', 0x2, 0x0) close_range(r1, r2, 0x2) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x1a0, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x800) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x140c0, 0x0) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0', [{0x20, '&'}, {0x20, '{'}, {0x20, '^@++]^%!'}], 0xa, '9'}, 0x19) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'batadv0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r4 = pidfd_getfd(r3, r2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x6, 0x1}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40100d0}, 0x4005) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0), 0x80000, 0x0) recvfrom$unix(r6, &(0x7f0000000800)=""/116, 0x74, 0x140, &(0x7f0000000880)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r7 = signalfd4(r2, &(0x7f0000000900)={[0xc2a]}, 0x8, 0x800) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x50, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4182d294e3"}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004090}, 0x20000801) readv(r6, &(0x7f0000001e40)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/199, 0xc7}, {&(0x7f0000001b80)=""/46, 0x2e}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000001c00)=""/24, 0x18}, {&(0x7f0000001c40)=""/229, 0xe5}, {&(0x7f0000001d40)=""/255, 0xff}], 0x7) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000001ec0), &(0x7f0000001f00), 0x2, 0x3) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000001f40), 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000001f80), 0xffffffffffffffff) [ 66.068062] audit: type=1400 audit(1664527289.831:6): avc: denied { execmem } for pid=281 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:41:29 executing program 5: timer_create(0x4, &(0x7f00000001c0)={0x0, 0x24, 0x4, @thr={&(0x7f0000000000)="bbfc09e0dfb04018ee4702e97fd1c9fedd9543764f3b1e8c5d4317cb29b9659109edd43870ad07dd68a49f28aebdc89051ca12647d61cff58f2f607ced7b7e3cc221bb423df51c5bd974df6161b999655cbdcdb0fb368ce250cca9d1daa370d519218c9dabe3a67d9e4edf116c51fea3d95fb628167bce75bfd60711b08398a5a509b73762", &(0x7f00000000c0)="6992d218be943b40a198889966bbc4490a8daeae634cf89927850d85108d64d0f442457b68303b685c2709e1471916a8c88f6d24d6c351706f22dda1d93b15770cf3acd8c8b32bfdd3f0eefa90b20d8fbf46f4caa582106c1d3118cce3974429e4f878a04153d596aead9c340da8bea29953700e10d04f6c5390c5689156b44692c4ac9f5b30d2a8120108c52dd8d6cfb57f8b5dd8ea4d65f0d23fd17e82cc856191c24d5ff3997a1ed4de36c6d59a903e74ad3d69b6e9822f4c7538e07f138371657833cf7fe416f0ae3cbf7118e2b1385b8851f65d84b6c29bc2a55764"}}, &(0x7f0000000200)) timer_create(0x7, &(0x7f0000000240)={0x0, 0x25, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r0, 0x1, &(0x7f00000002c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000300)) timer_create(0x3, &(0x7f0000000340)={0x0, 0x3a}, &(0x7f0000000380)=0x0) timer_settime(r1, 0x1, &(0x7f00000003c0)={{0x77359400}}, 0x0) timer_gettime(r1, &(0x7f0000000400)) timer_create(0x1, &(0x7f0000000500)={0x0, 0x34, 0x4, @thr={&(0x7f0000000440)="42027745d7072f44cfbb67af93c4466ce4561cd0d9b9c4df164ec5eb34f7b5c1bb504c2c55a159a202840f409cfd700a9c69dc5cd2beef9012a4d12e135aeb5a4112e3a9c9015dbbb8bc0e265eaaae5f019003b49660f1a97ffa977c70682191f8967b604995aceb77a3956d7fdf173e04599c31", &(0x7f00000004c0)="70b5e640393abf04a012fa8e1c6fb231d1f93a440823bf5c624c061111e075f0da505f97b2f3a7f6b977bc4a3a1d993c"}}, &(0x7f0000000540)=0x0) timer_delete(r2) timer_getoverrun(r0) r3 = syz_open_pts(0xffffffffffffffff, 0x2000) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x9, 0x2, r3, &(0x7f0000000580)="83416df3afd4fc045b8062a1fdf8f1901b930f67caf0b238f19834e186028005193b436d4b20a850fb21d5a94cfa037057245b0ad70ccb9cde019b503ad27d69cafb8b5d6ef1f2db2d5d3d89b9225cc92e1b6f6011e9c43294456c4a223170a9e603ed6de02d790bb597e835fc84bf7c99e23e58be4b2f0c735bd6901c01ad87b4a86e17cb911a5de74cdb8ad6a1f79ad8cf46ffcf3f95ca89090738453fe8b1a53dcf4b6acecac12d879a37c23462869c6a0c6716a21bc0bcf44581e65184971df370254c348bd79094adfb516c12ac", 0xd0, 0x400, 0x0, 0x1}]) timer_create(0x2, &(0x7f0000000700)={0x0, 0x36, 0x4}, &(0x7f0000000740)=0x0) timer_gettime(r4, &(0x7f0000000780)) timer_settime(r2, 0x0, &(0x7f00000007c0)={{0x77359400}}, &(0x7f0000000800)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000880)={{r5, r6+10000000}, {0x77359400}}, &(0x7f00000008c0)) timer_settime(r1, 0x1, &(0x7f0000000900)={{}, {0x0, 0x3938700}}, &(0x7f0000000940)) timer_delete(r1) timer_delete(r0) timer_settime(r0, 0x0, &(0x7f0000000980), &(0x7f00000009c0)) 08:41:29 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) close(r0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x22000, 0x100) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000580)={'syztnl2\x00', &(0x7f0000000500)={'ip6tnl0\x00', r1, 0x2f, 0x6, 0x8, 0x401, 0x40, @dev={0xfe, 0x80, '\x00', 0xe}, @private1, 0x8, 0x701, 0x9, 0x7ff}}) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xee) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80048020}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x11) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000740)={'batadv_slave_0\x00'}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780), 0x400800, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x84, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_MAC_HINT={0xa, 0xc8, @from_mac=@device_b}, @NL80211_ATTR_MAC_HINT={0xa, 0xc8, @random="a53e0900f8a7"}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x0, 0x2, 0x0, {0x1, 0x1, 0x0, 0x397, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x800, 0x7d}}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x84}, 0x1, 0x0, 0x0, 0x8004}, 0x80) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000980)={0x0, @private, @local}, &(0x7f00000009c0)=0xc) clone3(&(0x7f0000001c40)={0x30000000, &(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00), {0x2d}, &(0x7f0000000b40)=""/144, 0x90, &(0x7f0000000c00)=""/4096, &(0x7f0000001c00)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r4}}, 0x58) recvmsg$unix(r4, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001cc0)=""/16, 0x10}], 0x1, &(0x7f0000001d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x142) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x81, 0x4, 0x3, 0x6, 0x0, 0xfffffffffffffffa, 0x244, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x478, 0x4, @perf_config_ext={0x4, 0x8b6b}, 0x100b1, 0x3, 0x7, 0x5, 0x9, 0xd56a, 0x3ff, 0x0, 0x7ff, 0x0, 0xffffffff}, r7, 0xffffffffffffffff, r8, 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e80)={{{@in6, @in=@local}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000001f80)=0xe8) 08:41:29 executing program 7: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x3b, @loopback, 0x4e20, 0x1, 'fo\x00', 0x30, 0x7, 0x29}, {@loopback, 0x4e24, 0x4, 0x80000000, 0x9, 0x8}}, 0x44) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x3a, "54e5dd413e0f2e2a14d4ca9408e371b4ef4716691799a6dc19e58ddcc5d74cd04d819c2aaca416b04c83c90d4578b6d778e79c918177991707e9"}, &(0x7f0000000100)=0x5e) r1 = socket$inet(0x2, 0xa, 0x7ff) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @empty}, &(0x7f0000000180)=0xc) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r3, 0xc0389424, &(0x7f0000000200)={0x1, 0x18, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) r4 = syz_open_dev$mouse(&(0x7f0000000240), 0xf9, 0x40000) r5 = fsmount(r4, 0x1, 0x70) ioctl$BTRFS_IOC_LOGICAL_INO(r5, 0xc0389424, &(0x7f00000002c0)={0x4, 0x38, '\x00', 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6tnl0\x00', r2, 0x29, 0x1e, 0x1, 0x4, 0xa, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x8, 0x0, 0x4}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r7, 0x1, 0x6, @remote}, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x2287}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x6c}}, 0x800) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000680)={0x8, "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"}) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f00000008c0)={0x5, 0xff, 0x3ff}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000900)={0x0, 0x2710}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000940)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000980)) [ 67.377010] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.380081] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.382981] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.391475] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.393985] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.395673] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.400889] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.453039] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.454681] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.456753] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.465227] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.489389] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.490694] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.492732] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.494922] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.499562] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.502850] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.508689] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.510146] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.512365] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.514552] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.517176] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.518410] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.521857] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.523883] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.533628] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.537059] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.541671] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.543564] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.545430] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.547243] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.551119] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.554151] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.559440] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.569303] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.574499] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.599224] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.603400] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.604634] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.610649] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.623121] Bluetooth: hci6: HCI_REQ-0x0c1a [ 67.630706] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.453208] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 69.453220] Bluetooth: hci0: command 0x0409 tx timeout [ 69.517847] Bluetooth: hci2: command 0x0409 tx timeout [ 69.581919] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 69.582284] Bluetooth: hci3: command 0x0409 tx timeout [ 69.645177] Bluetooth: hci6: command 0x0409 tx timeout [ 69.645200] Bluetooth: hci4: command 0x0409 tx timeout [ 69.708859] Bluetooth: hci5: command 0x0409 tx timeout [ 71.500879] Bluetooth: hci0: command 0x041b tx timeout [ 71.564861] Bluetooth: hci2: command 0x041b tx timeout [ 71.628858] Bluetooth: hci3: command 0x041b tx timeout [ 71.693022] Bluetooth: hci6: command 0x041b tx timeout [ 71.693822] Bluetooth: hci4: command 0x041b tx timeout [ 71.756980] Bluetooth: hci5: command 0x041b tx timeout [ 73.549937] Bluetooth: hci0: command 0x040f tx timeout [ 73.612864] Bluetooth: hci2: command 0x040f tx timeout [ 73.676870] Bluetooth: hci3: command 0x040f tx timeout [ 73.740866] Bluetooth: hci4: command 0x040f tx timeout [ 73.741576] Bluetooth: hci6: command 0x040f tx timeout [ 73.805905] Bluetooth: hci5: command 0x040f tx timeout [ 74.380892] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 74.509648] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 75.596872] Bluetooth: hci0: command 0x0419 tx timeout [ 75.660905] Bluetooth: hci2: command 0x0419 tx timeout [ 75.724956] Bluetooth: hci3: command 0x0419 tx timeout [ 75.788875] Bluetooth: hci6: command 0x0419 tx timeout [ 75.789428] Bluetooth: hci4: command 0x0419 tx timeout [ 75.852872] Bluetooth: hci5: command 0x0419 tx timeout [ 77.140010] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.147359] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.148582] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.158595] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.159855] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.161010] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.173420] Bluetooth: hci1: HCI_REQ-0x0c1a [ 79.181862] Bluetooth: hci1: command 0x0409 tx timeout [ 79.309967] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 81.228903] Bluetooth: hci1: command 0x041b tx timeout [ 83.277842] Bluetooth: hci1: command 0x040f tx timeout [ 83.789840] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 85.325893] Bluetooth: hci1: command 0x0419 tx timeout [ 86.343242] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.362503] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.364200] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.369990] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.373232] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 86.374770] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 86.378556] Bluetooth: hci7: HCI_REQ-0x0c1a [ 88.397859] Bluetooth: hci7: command 0x0409 tx timeout [ 90.444901] Bluetooth: hci7: command 0x041b tx timeout [ 92.493825] Bluetooth: hci7: command 0x040f tx timeout [ 94.540823] Bluetooth: hci7: command 0x0419 tx timeout 08:42:23 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363700, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:42:23 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363700, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:42:23 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363700, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:42:23 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363700, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:42:23 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:42:24 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)) [ 120.305690] 9pnet_fd: Insufficient options for proto=fd 08:42:24 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)) [ 120.414443] 9pnet_fd: Insufficient options for proto=fd 08:42:24 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)) [ 120.531741] 9pnet_fd: Insufficient options for proto=fd [ 122.044823] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) [ 122.190979] audit: type=1400 audit(1664527345.953:7): avc: denied { open } for pid=3700 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 08:42:45 executing program 5: timer_create(0x4, &(0x7f00000001c0)={0x0, 0x24, 0x4, @thr={&(0x7f0000000000)="bbfc09e0dfb04018ee4702e97fd1c9fedd9543764f3b1e8c5d4317cb29b9659109edd43870ad07dd68a49f28aebdc89051ca12647d61cff58f2f607ced7b7e3cc221bb423df51c5bd974df6161b999655cbdcdb0fb368ce250cca9d1daa370d519218c9dabe3a67d9e4edf116c51fea3d95fb628167bce75bfd60711b08398a5a509b73762", &(0x7f00000000c0)="6992d218be943b40a198889966bbc4490a8daeae634cf89927850d85108d64d0f442457b68303b685c2709e1471916a8c88f6d24d6c351706f22dda1d93b15770cf3acd8c8b32bfdd3f0eefa90b20d8fbf46f4caa582106c1d3118cce3974429e4f878a04153d596aead9c340da8bea29953700e10d04f6c5390c5689156b44692c4ac9f5b30d2a8120108c52dd8d6cfb57f8b5dd8ea4d65f0d23fd17e82cc856191c24d5ff3997a1ed4de36c6d59a903e74ad3d69b6e9822f4c7538e07f138371657833cf7fe416f0ae3cbf7118e2b1385b8851f65d84b6c29bc2a55764"}}, &(0x7f0000000200)) timer_create(0x7, &(0x7f0000000240)={0x0, 0x25, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r0, 0x1, &(0x7f00000002c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000300)) timer_create(0x3, &(0x7f0000000340)={0x0, 0x3a}, &(0x7f0000000380)=0x0) timer_settime(r1, 0x1, &(0x7f00000003c0)={{0x77359400}}, 0x0) timer_gettime(r1, &(0x7f0000000400)) timer_create(0x1, &(0x7f0000000500)={0x0, 0x34, 0x4, @thr={&(0x7f0000000440)="42027745d7072f44cfbb67af93c4466ce4561cd0d9b9c4df164ec5eb34f7b5c1bb504c2c55a159a202840f409cfd700a9c69dc5cd2beef9012a4d12e135aeb5a4112e3a9c9015dbbb8bc0e265eaaae5f019003b49660f1a97ffa977c70682191f8967b604995aceb77a3956d7fdf173e04599c31", &(0x7f00000004c0)="70b5e640393abf04a012fa8e1c6fb231d1f93a440823bf5c624c061111e075f0da505f97b2f3a7f6b977bc4a3a1d993c"}}, &(0x7f0000000540)=0x0) timer_delete(r2) timer_getoverrun(r0) r3 = syz_open_pts(0xffffffffffffffff, 0x2000) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x9, 0x2, r3, &(0x7f0000000580)="83416df3afd4fc045b8062a1fdf8f1901b930f67caf0b238f19834e186028005193b436d4b20a850fb21d5a94cfa037057245b0ad70ccb9cde019b503ad27d69cafb8b5d6ef1f2db2d5d3d89b9225cc92e1b6f6011e9c43294456c4a223170a9e603ed6de02d790bb597e835fc84bf7c99e23e58be4b2f0c735bd6901c01ad87b4a86e17cb911a5de74cdb8ad6a1f79ad8cf46ffcf3f95ca89090738453fe8b1a53dcf4b6acecac12d879a37c23462869c6a0c6716a21bc0bcf44581e65184971df370254c348bd79094adfb516c12ac", 0xd0, 0x400, 0x0, 0x1}]) timer_create(0x2, &(0x7f0000000700)={0x0, 0x36, 0x4}, &(0x7f0000000740)=0x0) timer_gettime(r4, &(0x7f0000000780)) timer_settime(r2, 0x0, &(0x7f00000007c0)={{0x77359400}}, &(0x7f0000000800)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000880)={{r5, r6+10000000}, {0x77359400}}, &(0x7f00000008c0)) timer_settime(r1, 0x1, &(0x7f0000000900)={{}, {0x0, 0x3938700}}, &(0x7f0000000940)) timer_delete(r1) timer_delete(r0) timer_settime(r0, 0x0, &(0x7f0000000980), &(0x7f00000009c0)) 08:42:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xed3, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x15, 0x0, &(0x7f0000000180)) write(r1, &(0x7f0000000380)="43a5ceccbf14c75547ff93b1a209b93376f78db9dbc3c5af59c5467a827ef70f93fa25bd4544eb03210f1db9f9f82763a1f5508d7f15dc0500aca2b0fc3a9da942c77e41c0062b89491f5d44db2416724d72a3f5f09180bb16d274a77ee25c4ecdb6ab35677f173362df928612f3ec48a454b225134cd15eb28306a05a0c1130fc5682fc4ab645e12b3a8802ab39cc1e5072b96746dc1c0043ef8950b58f3dbb1d3b5fac61f65825f5d29e97e294253b5d7535db8da853ef0edb2da9d4dca03737f46504d53ebc532a9a06f206fc7a507cf15fcfdb5e71f056ef09c875f8", 0xde) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/97, 0x61}], 0x2000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200016e870325132510000e870325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)=ANY=[@ANYBLOB='\b']) 08:42:45 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:42:45 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) signalfd(r0, &(0x7f00000000c0)={[0x100000000]}, 0x8) perf_event_open(&(0x7f0000000000)={0x3, 0x72, 0x7f, 0x80, 0x9, 0x3, 0x0, 0x8001, 0x24000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40e8, 0x0, @perf_config_ext={0x7ff, 0x200}, 0x41900, 0x1, 0x1e, 0x6, 0x4, 0x4, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x4, 0x1f, 0x4, 0x86, 0x0, 0x1ff, 0x3a04, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x7ff, 0x27}, 0x3200, 0xffff, 0x5, 0x5, 0x3, 0x800, 0x401, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0xb, r1, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r2, r1, 0x0, 0x80000001) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000004c0)={0x5, 0x80, 0x7, 0x9, 0x0, 0x7, 0x0, 0xc0000000000, 0x40, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff8000, 0x0, @perf_config_ext={0x0, 0x1}, 0xc923, 0xff, 0x5, 0x0, 0x0, 0xbd5, 0xab2}) 08:42:45 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:42:45 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) sendmmsg$inet6(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18f827cada4cf71800003700000000000000000062f3140000000000f8ffffff0000080000000000f50000000000a3a233dd4c0104984e20f1a5ed71a7931bf8827007cf0ca8fe27f642456fc43aa874356f000000000000000000"], 0x30}}], 0x1, 0x0) 08:42:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32303330363131363700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fe0f4655fe0f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000c8946f1dc8946f1d00000000ddf4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404ddf4655fddf4655fddf4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000ddf4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000004d5f6b7100000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001002000000000000800010000000af30100040000000000000000000000020000005000000000000000000000000000000000000000000000000000000000000000000000000000000048dad3ce00000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3230333036313136372f66696c65302f66696c653000000000000000000000000000000000000000000000c7982f7500000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x2000000, &(0x7f00000004c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose}, {@cachetag}, {@mmap}, {@access_user}, {@noextend}, {@cache_loose}, {@version_u}, {@cache_loose}, {@mmap}, {@aname}], [{@subj_role}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ext4\x00'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x39}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@measure}]}}) 08:42:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000180)) fsetxattr$security_ima(r0, &(0x7f0000000080), &(0x7f00000000c0)=@md5={0x1, "37082e60a497bf4f35e4359258101d9d"}, 0x11, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='keyring\x00', r1) [ 141.880555] loop3: detected capacity change from 0 to 1024 [ 141.893524] audit: type=1400 audit(1664527365.657:8): avc: denied { kernel } for pid=3990 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.936035] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 141.949377] audit: type=1400 audit(1664527365.712:9): avc: denied { tracepoint } for pid=3996 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.953966] loop2: detected capacity change from 0 to 5152 [ 141.957680] ------------[ cut here ]------------ 08:42:45 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 141.957718] [ 141.957723] ====================================================== [ 141.957730] WARNING: possible circular locking dependency detected [ 141.957737] 6.0.0-rc7-next-20220929 #1 Not tainted [ 141.957749] ------------------------------------------------------ 08:42:45 executing program 6: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xda1a, 0x3, &(0x7f0000003400)=[{&(0x7f00000000c0)="cb", 0x1}, {0x0}, {0x0}], 0x0, &(0x7f00000034c0)=ANY=[@ANYBLOB='\x00']) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 141.957756] syz-executor.1/4004 is trying to acquire lock: [ 141.957769] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 08:42:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e, 0xa0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x4) r1 = perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x1, 0x2, 0x0, 0xf9, 0x0, 0xd26, 0x4854d, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x42000, 0x200, 0x40, 0x0, 0x7fffffff, 0x8, 0x1, 0x0, 0x9}, r0, 0x10, 0xffffffffffffffff, 0xc) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0x15, 0x0, &(0x7f0000000180)) pread64(r2, &(0x7f0000000280)=""/81, 0x51, 0x274) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(r1, &(0x7f0000000000)={[0x7]}, 0x8) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x80, 0x1, 0x5, 0x80, 0x8, 0x0, 0x0, 0x810a, 0x976ce3bd7ae04c7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x1, @perf_config_ext={0x4, 0x200}, 0x2000, 0x2, 0x2, 0xa, 0x1370, 0x5, 0x7, 0x0, 0x5, 0x0, 0x7fff800}, r0, 0xf, r3, 0x7) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x371}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 141.957846] [ 141.957846] but task is already holding lock: [ 141.957851] ffff88800fb7c820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 141.957902] [ 141.957902] which lock already depends on the new lock. [ 141.957902] [ 141.957908] [ 141.957908] the existing dependency chain (in reverse order) is: [ 141.957914] [ 141.957914] -> #3 (&ctx->lock){....}-{2:2}: [ 141.957941] _raw_spin_lock+0x2a/0x40 [ 141.957963] __perf_event_task_sched_out+0x53b/0x18d0 [ 141.957985] __schedule+0xedd/0x2470 [ 141.958013] schedule+0xda/0x1b0 [ 141.958040] futex_wait_queue+0xf5/0x1e0 [ 141.958062] futex_wait+0x28e/0x690 [ 141.958083] do_futex+0x2ff/0x380 [ 141.958101] __x64_sys_futex+0x1c6/0x4d0 [ 141.958122] do_syscall_64+0x3b/0x90 [ 141.958155] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.958181] [ 141.958181] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 141.958208] _raw_spin_lock_nested+0x30/0x40 [ 141.958229] raw_spin_rq_lock_nested+0x1e/0x30 [ 141.958252] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 141.958253] task_fork_fair+0x63/0x4d0 [ 141.958286] sched_cgroup_fork+0x3d0/0x540 [ 141.958314] copy_process+0x4183/0x6e20 [ 141.958334] kernel_clone+0xe7/0x890 [ 141.958353] user_mode_thread+0xad/0xf0 [ 141.958373] rest_init+0x24/0x250 [ 141.958396] arch_call_rest_init+0xf/0x14 [ 141.958428] start_kernel+0x4c6/0x4eb [ 141.958456] secondary_startup_64_no_verify+0xe0/0xeb [ 141.958483] [ 141.958483] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 141.958510] _raw_spin_lock_irqsave+0x39/0x60 [ 141.958532] try_to_wake_up+0xab/0x1930 [ 141.958558] up+0x75/0xb0 [ 141.958585] __up_console_sem+0x6e/0x80 [ 141.958616] console_unlock+0x46a/0x590 [ 141.958647] vprintk_emit+0x1bd/0x560 [ 141.958679] vprintk+0x84/0xa0 [ 141.958711] _printk+0xba/0xf1 [ 141.958732] regdb_fw_cb.cold+0x6c/0xa7 [ 141.958765] request_firmware_work_func+0x12e/0x240 [ 141.958802] process_one_work+0xa17/0x16a0 [ 141.958836] worker_thread+0x637/0x1260 [ 141.958869] kthread+0x2ed/0x3a0 [ 141.958897] ret_from_fork+0x22/0x30 [ 141.958921] [ 141.958921] -> #0 ((console_sem).lock){....}-{2:2}: [ 141.958948] __lock_acquire+0x2a02/0x5e70 [ 141.958981] lock_acquire+0x1a2/0x530 [ 141.959012] _raw_spin_lock_irqsave+0x39/0x60 [ 141.959033] down_trylock+0xe/0x70 [ 141.959062] __down_trylock_console_sem+0x3b/0xd0 [ 141.959094] vprintk_emit+0x16b/0x560 [ 141.959126] vprintk+0x84/0xa0 [ 141.959157] _printk+0xba/0xf1 [ 141.959177] report_bug.cold+0x72/0xab [ 141.959209] handle_bug+0x3c/0x70 [ 141.959242] exc_invalid_op+0x14/0x50 [ 141.959275] asm_exc_invalid_op+0x16/0x20 [ 141.959298] group_sched_out.part.0+0x2c7/0x460 [ 141.959333] ctx_sched_out+0x8f1/0xc10 [ 141.959366] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.959388] __schedule+0xedd/0x2470 [ 141.959415] schedule+0xda/0x1b0 [ 141.959441] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.959463] syscall_exit_to_user_mode+0x19/0x40 [ 141.959488] do_syscall_64+0x48/0x90 [ 141.959521] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.959546] [ 141.959546] other info that might help us debug this: [ 141.959546] [ 141.959551] Chain exists of: [ 141.959551] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 141.959551] [ 141.959580] Possible unsafe locking scenario: [ 141.959580] [ 141.959585] CPU0 CPU1 [ 141.959589] ---- ---- [ 141.959594] lock(&ctx->lock); [ 141.959605] lock(&rq->__lock); [ 141.959617] lock(&ctx->lock); [ 141.959629] lock((console_sem).lock); [ 141.959641] [ 141.959641] *** DEADLOCK *** [ 141.959641] [ 141.959644] 2 locks held by syz-executor.1/4004: [ 141.959658] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 141.959716] #1: ffff88800fb7c820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 141.959768] [ 141.959768] stack backtrace: [ 141.959773] CPU: 0 PID: 4004 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220929 #1 [ 141.959798] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 141.959821] Call Trace: [ 141.959827] [ 141.959835] dump_stack_lvl+0x8b/0xb3 [ 141.959872] check_noncircular+0x263/0x2e0 [ 141.959904] ? format_decode+0x26c/0xb50 [ 141.959936] ? print_circular_bug+0x450/0x450 [ 141.959970] ? enable_ptr_key_workfn+0x20/0x20 [ 141.960005] ? format_decode+0x26c/0xb50 [ 141.960041] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 141.960077] __lock_acquire+0x2a02/0x5e70 [ 141.960124] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 141.960160] ? __mutex_add_waiter+0x120/0x120 [ 141.960199] lock_acquire+0x1a2/0x530 [ 141.960232] ? down_trylock+0xe/0x70 [ 141.960267] ? lock_release+0x750/0x750 [ 141.960306] ? __lock_acquire+0x164d/0x5e70 [ 141.960344] ? vprintk+0x84/0xa0 [ 141.960380] _raw_spin_lock_irqsave+0x39/0x60 [ 141.960403] ? down_trylock+0xe/0x70 [ 141.960435] down_trylock+0xe/0x70 [ 141.960467] ? vprintk+0x84/0xa0 [ 141.960501] __down_trylock_console_sem+0x3b/0xd0 [ 141.960535] vprintk_emit+0x16b/0x560 [ 141.960574] vprintk+0x84/0xa0 [ 141.960610] _printk+0xba/0xf1 [ 141.960633] ? record_print_text.cold+0x16/0x16 [ 141.960667] ? report_bug.cold+0x66/0xab [ 141.960704] ? group_sched_out.part.0+0x2c7/0x460 [ 141.960741] report_bug.cold+0x72/0xab [ 141.960779] handle_bug+0x3c/0x70 [ 141.960814] exc_invalid_op+0x14/0x50 [ 141.960850] asm_exc_invalid_op+0x16/0x20 [ 141.960876] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 141.960916] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 141.960938] RSP: 0018:ffff88803db6fc48 EFLAGS: 00010006 [ 141.960956] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.960971] RDX: ffff88803ed21ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 141.960986] RBP: ffff888008660b90 R08: 0000000000000005 R09: 0000000000000001 [ 141.961001] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800fb7c800 [ 141.961016] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 141.961040] ? group_sched_out.part.0+0x2c7/0x460 [ 141.961081] ? group_sched_out.part.0+0x2c7/0x460 [ 141.961122] ctx_sched_out+0x8f1/0xc10 [ 141.961163] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.961193] ? lock_is_held_type+0xd7/0x130 [ 141.961222] ? __perf_cgroup_move+0x160/0x160 [ 141.961243] ? set_next_entity+0x304/0x550 [ 141.961278] ? update_curr+0x267/0x740 [ 141.961316] ? lock_is_held_type+0xd7/0x130 [ 141.961346] __schedule+0xedd/0x2470 [ 141.961382] ? io_schedule_timeout+0x150/0x150 [ 141.961416] ? rcu_read_lock_sched_held+0x3e/0x80 [ 141.961457] schedule+0xda/0x1b0 [ 141.961488] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.961513] syscall_exit_to_user_mode+0x19/0x40 [ 141.961540] do_syscall_64+0x48/0x90 [ 141.961576] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.961602] RIP: 0033:0x7f8f59508b19 [ 141.961619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.961640] RSP: 002b:00007f8f56a7e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 141.961661] RAX: 0000000000000001 RBX: 00007f8f5961bf68 RCX: 00007f8f59508b19 [ 141.961677] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f8f5961bf6c [ 141.961691] RBP: 00007f8f5961bf60 R08: 000000000000000e R09: 0000000000000000 [ 141.961706] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f8f5961bf6c [ 141.961720] R13: 00007ffe9db1f76f R14: 00007f8f56a7e300 R15: 0000000000022000 [ 141.961750] [ 141.961758] WARNING: CPU: 0 PID: 4004 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 141.961808] Modules linked in: [ 141.961817] CPU: 0 PID: 4004 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220929 #1 [ 141.961842] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 141.961857] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 141.961896] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 141.961919] RSP: 0018:ffff88803db6fc48 EFLAGS: 00010006 [ 141.961937] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.961953] RDX: ffff88803ed21ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 141.961969] RBP: ffff888008660b90 R08: 0000000000000005 R09: 0000000000000001 [ 141.961985] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800fb7c800 [ 141.962001] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 141.962020] FS: 00007f8f56a7e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 141.962044] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.962061] CR2: 00007f8f5961c018 CR3: 000000003d9d0000 CR4: 0000000000350ef0 [ 141.962078] Call Trace: [ 141.962084] [ 141.962096] ctx_sched_out+0x8f1/0xc10 [ 141.962137] __perf_event_task_sched_out+0x6d0/0x18d0 [ 141.962169] ? lock_is_held_type+0xd7/0x130 [ 141.962199] ? __perf_cgroup_move+0x160/0x160 [ 141.962221] ? set_next_entity+0x304/0x550 [ 141.962257] ? update_curr+0x267/0x740 [ 141.962296] ? lock_is_held_type+0xd7/0x130 [ 141.962326] __schedule+0xedd/0x2470 [ 141.962363] ? io_schedule_timeout+0x150/0x150 [ 141.962399] ? rcu_read_lock_sched_held+0x3e/0x80 [ 141.962440] schedule+0xda/0x1b0 [ 141.962472] exit_to_user_mode_prepare+0x114/0x1a0 [ 141.962498] syscall_exit_to_user_mode+0x19/0x40 [ 141.962526] do_syscall_64+0x48/0x90 [ 141.962563] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 141.962590] RIP: 0033:0x7f8f59508b19 [ 141.962606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.962629] RSP: 002b:00007f8f56a7e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 141.962652] RAX: 0000000000000001 RBX: 00007f8f5961bf68 RCX: 00007f8f59508b19 [ 141.962668] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f8f5961bf6c [ 141.962684] RBP: 00007f8f5961bf60 R08: 000000000000000e R09: 0000000000000000 [ 141.962699] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f8f5961bf6c [ 141.962715] R13: 00007ffe9db1f76f R14: 00007f8f56a7e300 R15: 0000000000022000 [ 141.962745] [ 141.962752] irq event stamp: 362 [ 141.962760] hardirqs last enabled at (361): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 141.962791] hardirqs last disabled at (362): [] __schedule+0x1225/0x2470 [ 141.962827] softirqs last enabled at (94): [] __irq_exit_rcu+0x11b/0x180 [ 141.962867] softirqs last disabled at (77): [] __irq_exit_rcu+0x11b/0x180 [ 141.962907] ---[ end trace 0000000000000000 ]--- [ 141.987733] loop2: detected capacity change from 0 to 5152 [ 141.991378] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 141.998968] EXT4-fs (loop3): unmounting filesystem. [ 142.042220] loop6: detected capacity change from 0 to 109 [ 142.046449] isofs_fill_super: bread failed, dev=loop6, iso_blknum=27, block=54 [ 142.143445] loop6: detected capacity change from 0 to 109 [ 142.145451] isofs_fill_super: bread failed, dev=loop6, iso_blknum=27, block=54 [ 142.274791] hrtimer: interrupt took 20528 ns [ 142.577547] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 142.579110] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 142.580261] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 142.581346] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 142.582548] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 2 VM DIAGNOSIS: 08:42:46 Registers: info registers vcpu 0 RAX=0000000080000001 RBX=0000000000000000 RCX=0000000000000000 RDX=ffff88803ed20000 RSI=ffffffff816e43ea RDI=0000000000000007 RBP=ffffea0000c4bdc0 RSP=ffff88803eec7610 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffff88800db73680 R14=0000000000000000 R15=ffffea0000c4bdc0 RIP=ffffffff81460cec RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d821000 CR3=000000000ef7a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffff11007a5f0e9 RBX=ffff88800dc9159c RCX=1ffff11001b922b3 RDX=0000000000000000 RSI=ffff88803d2f8748 RDI=ffff88800dc9159c RBP=ffff88803e123200 RSP=ffff888035b3fac0 R8 =0000000000000001 R9 =ffff88800dc914d3 R10=ffffed1001b9229a R11=0000000000000001 R12=dffffc0000000000 R13=ffff88800dc915ac R14=ffff88800dc9159c R15=ffff88800dc91440 RIP=ffffffff84118f12 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1724acb700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1724aaa718 CR3=000000002f200000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffff00 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000