Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:29486' (ECDSA) to the list of known hosts. 2025/08/29 12:43:02 fuzzer started 2025/08/29 12:43:02 dialing manager at localhost:43077 syzkaller login: [ 50.316521] cgroup: Unknown subsys name 'net' [ 50.359242] cgroup: Unknown subsys name 'cpuset' [ 50.374424] cgroup: Unknown subsys name 'rlimit' 2025/08/29 12:43:13 syscalls: 2214 2025/08/29 12:43:13 code coverage: enabled 2025/08/29 12:43:13 comparison tracing: enabled 2025/08/29 12:43:13 extra coverage: enabled 2025/08/29 12:43:13 setuid sandbox: enabled 2025/08/29 12:43:13 namespace sandbox: enabled 2025/08/29 12:43:13 Android sandbox: enabled 2025/08/29 12:43:13 fault injection: enabled 2025/08/29 12:43:13 leak checking: enabled 2025/08/29 12:43:13 net packet injection: enabled 2025/08/29 12:43:13 net device setup: enabled 2025/08/29 12:43:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/08/29 12:43:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/08/29 12:43:13 USB emulation: enabled 2025/08/29 12:43:13 hci packet injection: enabled 2025/08/29 12:43:13 wifi device emulation: enabled 2025/08/29 12:43:13 802.15.4 emulation: enabled 2025/08/29 12:43:13 fetching corpus: 0, signal 0/2000 (executing program) 2025/08/29 12:43:13 fetching corpus: 50, signal 20482/24064 (executing program) 2025/08/29 12:43:13 fetching corpus: 100, signal 29927/35006 (executing program) 2025/08/29 12:43:13 fetching corpus: 150, signal 38102/44609 (executing program) 2025/08/29 12:43:13 fetching corpus: 200, signal 43806/51615 (executing program) 2025/08/29 12:43:13 fetching corpus: 250, signal 52373/61251 (executing program) 2025/08/29 12:43:13 fetching corpus: 300, signal 56771/66811 (executing program) 2025/08/29 12:43:13 fetching corpus: 350, signal 59838/71057 (executing program) 2025/08/29 12:43:13 fetching corpus: 400, signal 63942/76150 (executing program) 2025/08/29 12:43:13 fetching corpus: 450, signal 67203/80420 (executing program) 2025/08/29 12:43:14 fetching corpus: 500, signal 70791/84950 (executing program) 2025/08/29 12:43:14 fetching corpus: 550, signal 73966/89062 (executing program) 2025/08/29 12:43:14 fetching corpus: 600, signal 76818/92788 (executing program) 2025/08/29 12:43:14 fetching corpus: 650, signal 80387/97048 (executing program) 2025/08/29 12:43:14 fetching corpus: 700, signal 82275/99815 (executing program) 2025/08/29 12:43:14 fetching corpus: 750, signal 84224/102636 (executing program) 2025/08/29 12:43:14 fetching corpus: 800, signal 85685/105006 (executing program) 2025/08/29 12:43:14 fetching corpus: 850, signal 86957/107201 (executing program) 2025/08/29 12:43:14 fetching corpus: 900, signal 89225/110084 (executing program) 2025/08/29 12:43:14 fetching corpus: 950, signal 90995/112615 (executing program) 2025/08/29 12:43:14 fetching corpus: 1000, signal 92214/114659 (executing program) 2025/08/29 12:43:15 fetching corpus: 1050, signal 93949/117055 (executing program) 2025/08/29 12:43:15 fetching corpus: 1100, signal 95948/119585 (executing program) 2025/08/29 12:43:15 fetching corpus: 1150, signal 97196/121572 (executing program) 2025/08/29 12:43:15 fetching corpus: 1200, signal 98625/123668 (executing program) 2025/08/29 12:43:15 fetching corpus: 1250, signal 101315/126642 (executing program) 2025/08/29 12:43:15 fetching corpus: 1300, signal 104343/129805 (executing program) 2025/08/29 12:43:15 fetching corpus: 1350, signal 105749/131780 (executing program) 2025/08/29 12:43:15 fetching corpus: 1400, signal 106703/133371 (executing program) 2025/08/29 12:43:15 fetching corpus: 1450, signal 107746/135009 (executing program) 2025/08/29 12:43:16 fetching corpus: 1500, signal 109053/136844 (executing program) 2025/08/29 12:43:16 fetching corpus: 1550, signal 110183/138493 (executing program) 2025/08/29 12:43:16 fetching corpus: 1600, signal 111019/139978 (executing program) 2025/08/29 12:43:16 fetching corpus: 1650, signal 112448/141793 (executing program) 2025/08/29 12:43:16 fetching corpus: 1700, signal 114622/144046 (executing program) 2025/08/29 12:43:16 fetching corpus: 1750, signal 115609/145526 (executing program) 2025/08/29 12:43:16 fetching corpus: 1800, signal 116739/146993 (executing program) 2025/08/29 12:43:16 fetching corpus: 1850, signal 117589/148378 (executing program) 2025/08/29 12:43:16 fetching corpus: 1900, signal 118547/149764 (executing program) 2025/08/29 12:43:17 fetching corpus: 1950, signal 119708/151241 (executing program) 2025/08/29 12:43:17 fetching corpus: 2000, signal 120870/152829 (executing program) 2025/08/29 12:43:17 fetching corpus: 2050, signal 122255/154447 (executing program) 2025/08/29 12:43:17 fetching corpus: 2100, signal 123282/155811 (executing program) 2025/08/29 12:43:17 fetching corpus: 2150, signal 123989/156941 (executing program) 2025/08/29 12:43:17 fetching corpus: 2200, signal 124982/158222 (executing program) 2025/08/29 12:43:17 fetching corpus: 2250, signal 126070/159500 (executing program) 2025/08/29 12:43:17 fetching corpus: 2300, signal 127095/160743 (executing program) 2025/08/29 12:43:17 fetching corpus: 2350, signal 127936/161896 (executing program) 2025/08/29 12:43:17 fetching corpus: 2400, signal 128413/162851 (executing program) 2025/08/29 12:43:18 fetching corpus: 2450, signal 129385/164066 (executing program) 2025/08/29 12:43:18 fetching corpus: 2500, signal 130412/165260 (executing program) 2025/08/29 12:43:18 fetching corpus: 2550, signal 131358/166418 (executing program) 2025/08/29 12:43:18 fetching corpus: 2600, signal 132299/167480 (executing program) 2025/08/29 12:43:18 fetching corpus: 2650, signal 133558/168741 (executing program) 2025/08/29 12:43:18 fetching corpus: 2700, signal 134740/170000 (executing program) 2025/08/29 12:43:18 fetching corpus: 2750, signal 136333/171275 (executing program) 2025/08/29 12:43:18 fetching corpus: 2800, signal 137483/172389 (executing program) 2025/08/29 12:43:18 fetching corpus: 2850, signal 138527/173463 (executing program) 2025/08/29 12:43:18 fetching corpus: 2900, signal 139045/174313 (executing program) 2025/08/29 12:43:19 fetching corpus: 2950, signal 139439/175101 (executing program) 2025/08/29 12:43:19 fetching corpus: 3000, signal 140066/175991 (executing program) 2025/08/29 12:43:19 fetching corpus: 3050, signal 140703/176769 (executing program) 2025/08/29 12:43:19 fetching corpus: 3100, signal 141337/177667 (executing program) 2025/08/29 12:43:19 fetching corpus: 3150, signal 142050/178507 (executing program) 2025/08/29 12:43:19 fetching corpus: 3200, signal 142635/179312 (executing program) 2025/08/29 12:43:19 fetching corpus: 3250, signal 143555/180178 (executing program) 2025/08/29 12:43:19 fetching corpus: 3300, signal 146012/181559 (executing program) 2025/08/29 12:43:19 fetching corpus: 3350, signal 146851/182326 (executing program) 2025/08/29 12:43:19 fetching corpus: 3400, signal 147299/182990 (executing program) 2025/08/29 12:43:19 fetching corpus: 3450, signal 147832/183649 (executing program) 2025/08/29 12:43:20 fetching corpus: 3500, signal 148369/184314 (executing program) 2025/08/29 12:43:20 fetching corpus: 3550, signal 149148/185030 (executing program) 2025/08/29 12:43:20 fetching corpus: 3600, signal 149834/185705 (executing program) 2025/08/29 12:43:20 fetching corpus: 3650, signal 150334/186324 (executing program) 2025/08/29 12:43:20 fetching corpus: 3700, signal 150824/186915 (executing program) 2025/08/29 12:43:20 fetching corpus: 3750, signal 151449/187549 (executing program) 2025/08/29 12:43:20 fetching corpus: 3800, signal 151877/188143 (executing program) 2025/08/29 12:43:20 fetching corpus: 3850, signal 152559/188760 (executing program) 2025/08/29 12:43:20 fetching corpus: 3900, signal 153396/189406 (executing program) 2025/08/29 12:43:20 fetching corpus: 3950, signal 153854/189952 (executing program) 2025/08/29 12:43:21 fetching corpus: 4000, signal 154436/190522 (executing program) 2025/08/29 12:43:21 fetching corpus: 4050, signal 155160/191113 (executing program) 2025/08/29 12:43:21 fetching corpus: 4100, signal 155803/191648 (executing program) 2025/08/29 12:43:21 fetching corpus: 4150, signal 156325/192132 (executing program) 2025/08/29 12:43:21 fetching corpus: 4200, signal 156827/192604 (executing program) 2025/08/29 12:43:21 fetching corpus: 4250, signal 157413/193084 (executing program) 2025/08/29 12:43:21 fetching corpus: 4300, signal 158195/193594 (executing program) 2025/08/29 12:43:21 fetching corpus: 4350, signal 158589/194020 (executing program) 2025/08/29 12:43:21 fetching corpus: 4400, signal 159318/194464 (executing program) 2025/08/29 12:43:21 fetching corpus: 4450, signal 159812/194882 (executing program) 2025/08/29 12:43:21 fetching corpus: 4500, signal 160273/195297 (executing program) 2025/08/29 12:43:22 fetching corpus: 4550, signal 160645/195791 (executing program) 2025/08/29 12:43:22 fetching corpus: 4600, signal 161216/196235 (executing program) 2025/08/29 12:43:22 fetching corpus: 4650, signal 161640/196614 (executing program) 2025/08/29 12:43:22 fetching corpus: 4700, signal 162092/196981 (executing program) 2025/08/29 12:43:22 fetching corpus: 4750, signal 162564/197429 (executing program) 2025/08/29 12:43:22 fetching corpus: 4800, signal 162935/197487 (executing program) 2025/08/29 12:43:22 fetching corpus: 4850, signal 163318/197501 (executing program) 2025/08/29 12:43:22 fetching corpus: 4900, signal 163768/197503 (executing program) 2025/08/29 12:43:22 fetching corpus: 4950, signal 164411/197519 (executing program) 2025/08/29 12:43:22 fetching corpus: 5000, signal 164733/197527 (executing program) 2025/08/29 12:43:22 fetching corpus: 5050, signal 165131/197531 (executing program) 2025/08/29 12:43:23 fetching corpus: 5100, signal 165568/197559 (executing program) 2025/08/29 12:43:23 fetching corpus: 5150, signal 165935/197568 (executing program) 2025/08/29 12:43:23 fetching corpus: 5200, signal 166374/197580 (executing program) 2025/08/29 12:43:23 fetching corpus: 5250, signal 166881/197600 (executing program) 2025/08/29 12:43:23 fetching corpus: 5300, signal 167204/197601 (executing program) 2025/08/29 12:43:23 fetching corpus: 5350, signal 167543/197602 (executing program) 2025/08/29 12:43:23 fetching corpus: 5400, signal 168041/197607 (executing program) 2025/08/29 12:43:23 fetching corpus: 5450, signal 168350/197617 (executing program) 2025/08/29 12:43:23 fetching corpus: 5500, signal 168681/197621 (executing program) 2025/08/29 12:43:23 fetching corpus: 5550, signal 168998/197631 (executing program) 2025/08/29 12:43:24 fetching corpus: 5600, signal 169432/197639 (executing program) 2025/08/29 12:43:24 fetching corpus: 5650, signal 170012/197639 (executing program) 2025/08/29 12:43:24 fetching corpus: 5700, signal 170385/197684 (executing program) 2025/08/29 12:43:24 fetching corpus: 5750, signal 170819/197693 (executing program) 2025/08/29 12:43:24 fetching corpus: 5800, signal 171168/197704 (executing program) 2025/08/29 12:43:24 fetching corpus: 5850, signal 171618/197771 (executing program) 2025/08/29 12:43:24 fetching corpus: 5900, signal 171933/197780 (executing program) 2025/08/29 12:43:24 fetching corpus: 5950, signal 172335/197788 (executing program) 2025/08/29 12:43:24 fetching corpus: 6000, signal 172719/197811 (executing program) 2025/08/29 12:43:24 fetching corpus: 6050, signal 172974/197818 (executing program) 2025/08/29 12:43:24 fetching corpus: 6100, signal 173272/197819 (executing program) 2025/08/29 12:43:24 fetching corpus: 6150, signal 173545/197833 (executing program) 2025/08/29 12:43:25 fetching corpus: 6200, signal 173954/197835 (executing program) 2025/08/29 12:43:25 fetching corpus: 6250, signal 174250/197838 (executing program) 2025/08/29 12:43:25 fetching corpus: 6300, signal 174604/197841 (executing program) 2025/08/29 12:43:25 fetching corpus: 6350, signal 174916/197859 (executing program) 2025/08/29 12:43:25 fetching corpus: 6400, signal 175327/197961 (executing program) 2025/08/29 12:43:25 fetching corpus: 6450, signal 175658/197976 (executing program) 2025/08/29 12:43:25 fetching corpus: 6500, signal 175894/197985 (executing program) 2025/08/29 12:43:25 fetching corpus: 6550, signal 176132/198000 (executing program) 2025/08/29 12:43:25 fetching corpus: 6600, signal 176468/198003 (executing program) 2025/08/29 12:43:25 fetching corpus: 6650, signal 176755/198049 (executing program) 2025/08/29 12:43:25 fetching corpus: 6700, signal 177168/198054 (executing program) 2025/08/29 12:43:25 fetching corpus: 6750, signal 177495/198110 (executing program) 2025/08/29 12:43:26 fetching corpus: 6800, signal 178097/198243 (executing program) 2025/08/29 12:43:26 fetching corpus: 6850, signal 178326/198244 (executing program) 2025/08/29 12:43:26 fetching corpus: 6900, signal 178610/198245 (executing program) 2025/08/29 12:43:26 fetching corpus: 6950, signal 178965/198252 (executing program) 2025/08/29 12:43:26 fetching corpus: 7000, signal 179199/198261 (executing program) 2025/08/29 12:43:26 fetching corpus: 7050, signal 179506/198273 (executing program) 2025/08/29 12:43:26 fetching corpus: 7100, signal 179773/198279 (executing program) 2025/08/29 12:43:26 fetching corpus: 7150, signal 180081/198291 (executing program) 2025/08/29 12:43:26 fetching corpus: 7200, signal 180297/198296 (executing program) 2025/08/29 12:43:26 fetching corpus: 7250, signal 180877/198315 (executing program) 2025/08/29 12:43:26 fetching corpus: 7300, signal 181187/198320 (executing program) 2025/08/29 12:43:26 fetching corpus: 7350, signal 181467/198327 (executing program) 2025/08/29 12:43:27 fetching corpus: 7400, signal 181734/198353 (executing program) 2025/08/29 12:43:27 fetching corpus: 7450, signal 181987/198356 (executing program) 2025/08/29 12:43:27 fetching corpus: 7500, signal 182219/198365 (executing program) 2025/08/29 12:43:27 fetching corpus: 7550, signal 182471/198372 (executing program) 2025/08/29 12:43:27 fetching corpus: 7600, signal 182759/198412 (executing program) 2025/08/29 12:43:27 fetching corpus: 7650, signal 183126/198416 (executing program) 2025/08/29 12:43:27 fetching corpus: 7700, signal 183520/198423 (executing program) 2025/08/29 12:43:27 fetching corpus: 7750, signal 183924/198427 (executing program) 2025/08/29 12:43:27 fetching corpus: 7800, signal 184238/198432 (executing program) 2025/08/29 12:43:27 fetching corpus: 7850, signal 184615/198434 (executing program) 2025/08/29 12:43:27 fetching corpus: 7900, signal 184869/198440 (executing program) 2025/08/29 12:43:27 fetching corpus: 7950, signal 185214/198452 (executing program) 2025/08/29 12:43:27 fetching corpus: 8000, signal 185681/198469 (executing program) 2025/08/29 12:43:28 fetching corpus: 8050, signal 185940/198492 (executing program) 2025/08/29 12:43:28 fetching corpus: 8100, signal 186209/198494 (executing program) 2025/08/29 12:43:28 fetching corpus: 8150, signal 186410/198500 (executing program) 2025/08/29 12:43:28 fetching corpus: 8200, signal 186650/198520 (executing program) 2025/08/29 12:43:28 fetching corpus: 8250, signal 186913/198533 (executing program) 2025/08/29 12:43:28 fetching corpus: 8300, signal 187638/198536 (executing program) 2025/08/29 12:43:28 fetching corpus: 8350, signal 187848/198576 (executing program) 2025/08/29 12:43:28 fetching corpus: 8400, signal 188077/198580 (executing program) 2025/08/29 12:43:28 fetching corpus: 8450, signal 188310/198582 (executing program) 2025/08/29 12:43:28 fetching corpus: 8500, signal 188645/198584 (executing program) 2025/08/29 12:43:28 fetching corpus: 8550, signal 188886/198585 (executing program) 2025/08/29 12:43:28 fetching corpus: 8600, signal 189293/198585 (executing program) 2025/08/29 12:43:28 fetching corpus: 8650, signal 189516/198588 (executing program) 2025/08/29 12:43:28 fetching corpus: 8700, signal 189759/198596 (executing program) 2025/08/29 12:43:29 fetching corpus: 8750, signal 190004/198630 (executing program) 2025/08/29 12:43:29 fetching corpus: 8800, signal 190203/198632 (executing program) 2025/08/29 12:43:29 fetching corpus: 8850, signal 190520/198655 (executing program) 2025/08/29 12:43:29 fetching corpus: 8900, signal 190772/198656 (executing program) 2025/08/29 12:43:29 fetching corpus: 8950, signal 191110/198660 (executing program) 2025/08/29 12:43:29 fetching corpus: 9000, signal 191383/198663 (executing program) 2025/08/29 12:43:29 fetching corpus: 9050, signal 191686/198684 (executing program) 2025/08/29 12:43:29 fetching corpus: 9100, signal 192012/198692 (executing program) 2025/08/29 12:43:29 fetching corpus: 9150, signal 192240/198695 (executing program) 2025/08/29 12:43:29 fetching corpus: 9200, signal 192442/198702 (executing program) 2025/08/29 12:43:29 fetching corpus: 9250, signal 192765/198704 (executing program) 2025/08/29 12:43:30 fetching corpus: 9300, signal 192951/198705 (executing program) 2025/08/29 12:43:30 fetching corpus: 9350, signal 193253/198713 (executing program) 2025/08/29 12:43:30 fetching corpus: 9400, signal 193518/198741 (executing program) 2025/08/29 12:43:30 fetching corpus: 9450, signal 193726/198743 (executing program) 2025/08/29 12:43:30 fetching corpus: 9500, signal 193853/198748 (executing program) 2025/08/29 12:43:30 fetching corpus: 9550, signal 194060/198760 (executing program) 2025/08/29 12:43:30 fetching corpus: 9600, signal 194262/198765 (executing program) 2025/08/29 12:43:30 fetching corpus: 9650, signal 194455/198775 (executing program) 2025/08/29 12:43:30 fetching corpus: 9700, signal 194665/198776 (executing program) 2025/08/29 12:43:30 fetching corpus: 9750, signal 194841/198785 (executing program) 2025/08/29 12:43:30 fetching corpus: 9750, signal 194841/198785 (executing program) 2025/08/29 12:43:32 starting 8 fuzzer processes 12:43:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x7000) 12:43:32 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 12:43:32 executing program 6: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) clone3(&(0x7f0000000240)={0x61020100, &(0x7f00000056c0), 0x0, 0x0, {}, &(0x7f00000001c0)=""/96, 0x60, 0x0, 0x0}, 0x58) 12:43:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:43:32 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0xc020660b) 12:43:32 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40087602, 0x0) 12:43:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x890) 12:43:32 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 80.965954] audit: type=1400 audit(1756471413.017:7): avc: denied { execmem } for pid=276 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 82.150123] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.152729] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.155382] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.161360] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.166275] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.171205] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.173250] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.185420] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.191629] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.208787] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.232619] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.236524] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.238411] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.243180] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.245153] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.247686] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.249251] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.249774] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.252284] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.255644] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.262336] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.267225] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.273372] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.281676] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.290685] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.294082] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.294293] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.296050] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.298762] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.302457] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.306641] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.308428] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.310782] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.324140] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.335546] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.340308] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 82.358758] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.367124] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.382985] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.385785] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.242521] Bluetooth: hci0: command tx timeout [ 84.306016] Bluetooth: hci2: command tx timeout [ 84.306043] Bluetooth: hci4: command tx timeout [ 84.306807] Bluetooth: hci1: command tx timeout [ 84.370041] Bluetooth: hci5: command tx timeout [ 84.372229] Bluetooth: hci3: command tx timeout [ 84.433998] Bluetooth: hci7: command tx timeout [ 84.434044] Bluetooth: hci6: command tx timeout [ 86.291937] Bluetooth: hci0: command tx timeout [ 86.354970] Bluetooth: hci1: command tx timeout [ 86.355069] Bluetooth: hci4: command tx timeout [ 86.355440] Bluetooth: hci2: command tx timeout [ 86.418051] Bluetooth: hci3: command tx timeout [ 86.418474] Bluetooth: hci5: command tx timeout [ 86.482061] Bluetooth: hci6: command tx timeout [ 86.483067] Bluetooth: hci7: command tx timeout [ 88.338014] Bluetooth: hci0: command tx timeout [ 88.402189] Bluetooth: hci2: command tx timeout [ 88.402658] Bluetooth: hci4: command tx timeout [ 88.403559] Bluetooth: hci1: command tx timeout [ 88.467086] Bluetooth: hci3: command tx timeout [ 88.467553] Bluetooth: hci5: command tx timeout [ 88.530163] Bluetooth: hci7: command tx timeout [ 88.530630] Bluetooth: hci6: command tx timeout [ 90.387931] Bluetooth: hci0: command tx timeout [ 90.449997] Bluetooth: hci2: command tx timeout [ 90.450455] Bluetooth: hci1: command tx timeout [ 90.450832] Bluetooth: hci4: command tx timeout [ 90.513993] Bluetooth: hci3: command tx timeout [ 90.514452] Bluetooth: hci5: command tx timeout [ 90.580055] Bluetooth: hci6: command tx timeout [ 90.580525] Bluetooth: hci7: command tx timeout [ 117.500556] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.501233] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.764948] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.765576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.878879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.879531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.027156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.027783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.118024] audit: type=1400 audit(1756471450.168:8): avc: denied { open } for pid=3813 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.123014] audit: type=1400 audit(1756471450.168:9): avc: denied { kernel } for pid=3813 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.171167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.171748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.260838] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.261497] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.420304] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.420961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.526336] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.526980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.625055] audit: type=1400 audit(1756471450.674:10): avc: denied { write } for pid=3850 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.625641] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.627358] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.728301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.728971] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.908812] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 118.935011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.935636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.007687] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.008317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.053667] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.055135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.133967] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.134583] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.199325] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.200011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.239610] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.240384] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:44:11 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x141802, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00') 12:44:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 12:44:11 executing program 7: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 12:44:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x890) 12:44:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) splice(r0, &(0x7f0000000080), r1, 0x0, 0x7, 0x0) 12:44:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000380)="a809f43a") 12:44:11 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:44:11 executing program 6: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) clone3(&(0x7f0000000240)={0x61020100, &(0x7f00000056c0), 0x0, 0x0, {}, &(0x7f00000001c0)=""/96, 0x60, 0x0, 0x0}, 0x58) 12:44:11 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESOCT]) 12:44:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) splice(r0, &(0x7f0000000080), r1, 0x0, 0x7, 0x0) 12:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xd55, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:44:11 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:44:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x890) [ 119.651893] tmpfs: Bad value for 'mpol' 12:44:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) [ 119.665486] tmpfs: Bad value for 'mpol' 12:44:11 executing program 6: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) clone3(&(0x7f0000000240)={0x61020100, &(0x7f00000056c0), 0x0, 0x0, {}, &(0x7f00000001c0)=""/96, 0x60, 0x0, 0x0}, 0x58) 12:44:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:44:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) splice(r0, &(0x7f0000000080), r1, 0x0, 0x7, 0x0) 12:44:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 12:44:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = io_uring_setup(0x5053, &(0x7f0000000140)) splice(r0, &(0x7f0000000080), r1, 0x0, 0x7, 0x0) [ 120.000469] tmpfs: Bad value for 'mpol' 12:44:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x890) 12:44:12 executing program 6: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) clone3(&(0x7f0000000240)={0x61020100, &(0x7f00000056c0), 0x0, 0x0, {}, &(0x7f00000001c0)=""/96, 0x60, 0x0, 0x0}, 0x58) 12:44:12 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:44:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:44:12 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESOCT]) 12:44:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000380)="a809f43a") 12:44:12 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) 12:44:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 12:44:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 120.141181] tmpfs: Bad value for 'mpol' 12:44:12 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESOCT]) [ 120.231120] tmpfs: Bad value for 'mpol' [ 120.249613] ------------[ cut here ]------------ [ 120.250954] WARNING: fs/namespace.c:1434 at mntput_no_expire+0x78e/0xbe0, CPU#0: syz-executor.6/3968 [ 120.252995] Modules linked in: [ 120.254471] CPU: 0 UID: 0 PID: 3968 Comm: syz-executor.6 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 120.261447] Tainted: [W]=WARN [ 120.262636] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 120.264220] RIP: 0010:mntput_no_expire+0x78e/0xbe0 [ 120.265218] Code: 05 16 42 81 04 01 e8 31 f8 91 ff e9 41 fc ff ff e8 b7 50 b4 ff 31 ff 44 89 ee e8 dd 4b b4 ff 45 85 ed 79 09 e8 a3 50 b4 ff 90 <0f> 0b 90 e8 9a 50 b4 ff e8 75 f6 fb 02 31 ff 89 c5 89 c6 e8 ba 4b [ 120.268641] RSP: 0018:ffff88804855f9b8 EFLAGS: 00010293 [ 120.269689] RAX: 0000000000000000 RBX: 1ffff110090abf3c RCX: ffffffff81bf96d3 [ 120.271073] RDX: ffff8880484a1b80 RSI: ffffffff81bf96dd RDI: 0000000000000005 [ 120.272468] RBP: ffff88800d49a000 R08: 0000000000000001 R09: 0000000000000000 [ 120.273841] R10: 00000000ffffffff R11: 0000000000000001 R12: ffff88804855fa20 [ 120.276407] R13: 00000000ffffffff R14: dead000000000100 R15: ffff88800d49a000 [ 120.277812] FS: 0000000000000000(0000) GS:ffff8880e55dd000(0000) knlGS:0000000000000000 [ 120.279358] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.280514] CR2: 00007f7c0a9e0368 CR3: 000000001d4a0000 CR4: 0000000000350ef0 [ 120.281671] Call Trace: [ 120.282128] [ 120.282515] ? __pfx_autoremove_wake_function+0x10/0x10 [ 120.283396] ? __pfx_mntput_no_expire+0x10/0x10 [ 120.284188] ? __virt_addr_valid+0x100/0x5d0 [ 120.284959] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 120.285705] ? shrink_dentry_list+0x1a/0x650 [ 120.286466] ? __call_rcu_common.constprop.0+0x4c1/0x960 [ 120.287356] namespace_unlock+0x7f1/0x810 [ 120.288067] ? __pfx_namespace_unlock+0x10/0x10 [ 120.288836] ? find_held_lock+0x2b/0x80 [ 120.289520] ? lock_release+0xc8/0x290 [ 120.290185] put_mnt_ns+0xf5/0x120 [ 120.290769] free_nsproxy+0x3a/0x400 [ 120.291425] switch_task_namespaces+0xe2/0x100 [ 120.292205] do_exit+0x841/0x2970 [ 120.292797] ? proc_coredump_connector+0x2bf/0x4e0 [ 120.293613] ? __pfx_do_exit+0x10/0x10 [ 120.294288] ? find_held_lock+0x2b/0x80 [ 120.294974] ? get_signal+0x1a05/0x2340 [ 120.295636] do_group_exit+0xd3/0x2a0 [ 120.296296] get_signal+0x2315/0x2340 [ 120.296986] ? __pfx_get_signal+0x10/0x10 [ 120.297664] ? force_sig_fault+0xb4/0xf0 [ 120.298378] ? __pfx_force_sig_fault+0x10/0x10 [ 120.299224] arch_do_signal_or_restart+0x80/0x790 [ 120.300114] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 120.301111] ? lock_mm_and_find_vma+0xaa/0x6f0 [ 120.301938] irqentry_exit_to_user_mode+0x106/0x1c0 [ 120.302813] exc_page_fault+0xd9/0x180 [ 120.303543] asm_exc_page_fault+0x26/0x30 [ 120.304286] RIP: 0033:0x0 [ 120.304782] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 120.305919] RSP: 002b:0000000020000228 EFLAGS: 00010217 [ 120.306838] RAX: 0000000000000000 RBX: 00007fd785aa6f60 RCX: 00007fd785993b19 [ 120.308088] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 0000000020000240 [ 120.309363] RBP: 00007fd7859edf6d R08: 0000000000000000 R09: 0000000000000000 [ 120.310613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.314566] R13: 00007fff5f64077f R14: 00007fd782f09300 R15: 0000000000022000 [ 120.317622] [ 120.318084] irq event stamp: 1675 [ 120.318667] hardirqs last enabled at (1683): [] __up_console_sem+0x78/0x80 [ 120.320142] hardirqs last disabled at (1692): [] __up_console_sem+0x5d/0x80 [ 120.321628] softirqs last enabled at (1662): [] handle_softirqs+0x50c/0x770 [ 120.323105] softirqs last disabled at (1347): [] __irq_exit_rcu+0xc4/0x100 [ 120.324587] ---[ end trace 0000000000000000 ]--- 12:44:12 executing program 7: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESOCT]) 12:44:12 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) 12:44:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/oops_count', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/102400, 0x19000) 12:44:12 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 12:44:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 12:44:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000680001"], 0x18}], 0x1}, 0x0) 12:44:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:44:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000380)="a809f43a") 12:44:12 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) 12:44:12 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 12:44:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:44:12 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x9) 12:44:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r1, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x4b66, &(0x7f0000000140)) 12:44:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r2 = dup2(r1, r0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000022c0)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @scatter={0x0, 0x2, 0x0}, &(0x7f0000001240)="05ae46670f9d", 0x0, 0x0, 0x0, 0x0, 0x0}) 12:44:12 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) 12:44:12 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 12:44:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:44:13 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 12:44:13 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x80000001}) 12:44:13 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 12:44:13 executing program 3: setfsgid(0x0) 12:44:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000380)="a809f43a") 12:44:13 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[], 0xffd3) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="98", 0x1}], 0x1, 0x2) 12:44:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:44:13 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x9) 12:44:13 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x88, 0x0, 0x0, @local, @local, {[@srh={0x0, 0x10, 0x7, 0x8, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @loopback, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, @private1, @local, @local]}]}}}}}, 0x0) 12:44:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:44:13 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x9) 12:44:13 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x3) 12:44:13 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) pipe2(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4}, &(0x7f0000000540)={0x9, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000580)={0x20}, 0x0, 0x0) 12:44:13 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 12:44:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 12:44:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x44894) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {&(0x7f0000000040)=""/161, 0xa1}, {&(0x7f0000001680)=""/138, 0x8a}, {0x0}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000001400)=""/84, 0x54}, {&(0x7f0000000100)=""/89, 0x59}], 0x8) 12:44:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 121.495556] syz-executor.5 (4029) used greatest stack depth: 24176 bytes left 12:44:13 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x9) 12:44:13 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) io_uring_setup(0x4bc0, &(0x7f0000000080)={0x0, 0x0, 0x2}) 12:44:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 12:44:13 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 12:44:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:44:13 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) pipe2(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4}, &(0x7f0000000540)={0x9, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000580)={0x20}, 0x0, 0x0) 12:44:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e23, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f000000a240)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000080)="06", 0x1}], 0x1, &(0x7f000000a440)=ANY=[@ANYBLOB="c80000000000000029000000370000002e15000000000000071800000002041ff8ff0500000000000000ac04000000000000072800000002080002000700000000000000020000000000000076000000000000000500000000000000c204000001ff0730000000020a08d7020002000000000000ab6dae1d00000000060000000000000001000000000000000009000000000000c910ff010000000000000000000000000001040105c20400000800c91000000000000000000000000000000000000000000000003001"], 0x1f8}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000002a40)}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 12:44:13 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x3) 12:44:13 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 12:44:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 12:44:13 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) r0 = socket$inet(0x2, 0x80003, 0xff) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 12:44:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:44:13 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) pipe2(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4}, &(0x7f0000000540)={0x9, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000580)={0x20}, 0x0, 0x0) 12:44:13 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.apparmor\x00', 0x0, 0x0) 12:44:13 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002840)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:44:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 12:44:13 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x3) 12:44:13 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) pipe2(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4}, &(0x7f0000000540)={0x9, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000580)={0x20}, 0x0, 0x0) 12:44:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@sb}]}) 12:44:13 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x28}}, 0x0) 12:44:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x1011000) keyctl$get_security(0x11, r0, 0x0, 0x0) 12:44:13 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x53) fallocate(r0, 0x20, 0x0, 0x100000000) 12:44:13 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) r0 = socket$inet(0x2, 0x80003, 0xff) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) [ 121.931226] No source specified [ 121.939640] No source specified 12:44:14 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:44:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) 12:44:14 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) r0 = socket$inet(0x2, 0x80003, 0xff) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 12:44:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) statfs(&(0x7f0000000240)='./cgroup/cgroup.procs\x00', &(0x7f0000000280)=""/151) 12:44:14 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x53) fallocate(r0, 0x20, 0x0, 0x100000000) 12:44:14 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x3) 12:44:14 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x53) fallocate(r0, 0x20, 0x0, 0x100000000) 12:44:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/186, 0xba, 0xff) 12:44:14 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x28002, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) [ 122.101378] ------------[ cut here ]------------ [ 122.101787] WARNING: fs/namespace.c:1434 at mntput_no_expire+0x78e/0xbe0, CPU#0: syz-executor.3/283 [ 122.102602] Modules linked in: [ 122.102874] CPU: 0 UID: 0 PID: 283 Comm: syz-executor.3 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 122.103830] Tainted: [W]=WARN [ 122.104101] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.104762] RIP: 0010:mntput_no_expire+0x78e/0xbe0 [ 122.105180] Code: 05 16 42 81 04 01 e8 31 f8 91 ff e9 41 fc ff ff e8 b7 50 b4 ff 31 ff 44 89 ee e8 dd 4b b4 ff 45 85 ed 79 09 e8 a3 50 b4 ff 90 <0f> 0b 90 e8 9a 50 b4 ff e8 75 f6 fb 02 31 ff 89 c5 89 c6 e8 ba 4b [ 122.106640] RSP: 0018:ffff888015767c00 EFLAGS: 00010293 [ 122.107098] RAX: 0000000000000000 RBX: 1ffff11002aecf85 RCX: ffffffff81bf96d3 [ 122.107668] RDX: ffff888018d19b80 RSI: ffffffff81bf96dd RDI: 0000000000000005 [ 122.108256] RBP: ffff8880478b4fc0 R08: 0000000000000001 R09: 0000000000000000 [ 122.108835] R10: 00000000ffffffff R11: 0000000000000001 R12: ffff888015767c68 [ 122.109412] R13: 00000000ffffffff R14: dead000000000100 R15: ffff8880478b4fc0 [ 122.110002] FS: 0000555573491400(0000) GS:ffff8880e55dd000(0000) knlGS:0000000000000000 [ 122.110647] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.111131] CR2: 000055557349ac58 CR3: 00000000375b0000 CR4: 0000000000350ef0 [ 122.111702] Call Trace: [ 122.111927] [ 122.112115] ? __pfx_autoremove_wake_function+0x10/0x10 [ 122.112559] ? __pfx_mntput_no_expire+0x10/0x10 [ 122.112963] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 122.113348] ? shrink_dentry_list+0x1a/0x650 [ 122.113711] ? up_write+0x195/0x520 [ 122.114035] namespace_unlock+0x7f1/0x810 [ 122.114382] ? __pfx_namespace_unlock+0x10/0x10 [ 122.114769] ? find_held_lock+0x2b/0x80 [ 122.115119] ? lock_release+0xc8/0x290 [ 122.115444] path_umount+0x6a4/0x1100 [ 122.115758] ? kmem_cache_free+0x2a1/0x540 [ 122.116120] ? __pfx_path_umount+0x10/0x10 [ 122.116462] ? putname.part.0+0x11b/0x160 [ 122.116813] __x64_sys_umount+0x15c/0x190 [ 122.117171] ? __pfx___x64_sys_umount+0x10/0x10 [ 122.117556] do_syscall_64+0xbf/0x360 [ 122.117872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.118304] RIP: 0033:0x7f1c24003f87 [ 122.118607] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.120063] RSP: 002b:00007ffc222b9b08 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 122.120676] RAX: ffffffffffffffda RBX: 0000000000000023 RCX: 00007f1c24003f87 [ 122.121252] RDX: 00007ffc222b9bda RSI: 000000000000000a RDI: 00007ffc222b9bd0 [ 122.121787] RBP: 00007ffc222b9bd0 R08: 00000000ffffffff R09: 00007ffc222b99a0 [ 122.122327] R10: 0000555573492c7b R11: 0000000000000246 R12: 00007f1c2405c105 [ 122.122860] R13: 00007ffc222bac90 R14: 0000555573492c20 R15: 00007ffc222bacd0 [ 122.123409] [ 122.123590] irq event stamp: 200753 [ 122.123859] hardirqs last enabled at (200761): [] __up_console_sem+0x78/0x80 [ 122.124528] hardirqs last disabled at (200776): [] __up_console_sem+0x5d/0x80 [ 122.126266] softirqs last enabled at (200774): [] handle_softirqs+0x50c/0x770 [ 122.127847] softirqs last disabled at (200769): [] __irq_exit_rcu+0xc4/0x100 [ 122.129318] ---[ end trace 0000000000000000 ]--- [ 122.209222] ------------[ cut here ]------------ [ 122.210173] WARNING: fs/namespace.c:1434 at mntput_no_expire+0x78e/0xbe0, CPU#0: syz-executor.3/283 [ 122.211738] Modules linked in: [ 122.212719] CPU: 0 UID: 0 PID: 283 Comm: syz-executor.3 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 122.214482] Tainted: [W]=WARN [ 122.214978] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.216209] RIP: 0010:mntput_no_expire+0x78e/0xbe0 [ 122.216987] Code: 05 16 42 81 04 01 e8 31 f8 91 ff e9 41 fc ff ff e8 b7 50 b4 ff 31 ff 44 89 ee e8 dd 4b b4 ff 45 85 ed 79 09 e8 a3 50 b4 ff 90 <0f> 0b 90 e8 9a 50 b4 ff e8 75 f6 fb 02 31 ff 89 c5 89 c6 e8 ba 4b [ 122.219628] RSP: 0018:ffff888015767ce0 EFLAGS: 00010293 [ 122.220446] RAX: 0000000000000000 RBX: 1ffff11002aecfa1 RCX: ffffffff81bf96d3 [ 122.221519] RDX: ffff888018d19b80 RSI: ffffffff81bf96dd RDI: 0000000000000005 [ 122.222578] RBP: ffff8880478b4fc0 R08: 0000000000000001 R09: 0000000000000000 [ 122.223635] R10: 00000000fffffffe R11: 0000000000000001 R12: ffff888015767d48 [ 122.224693] R13: 00000000fffffffe R14: ffff8880478b4fc0 R15: ffff8880478b50a8 [ 122.225759] FS: 0000555573491400(0000) GS:ffff8880e55dd000(0000) knlGS:0000000000000000 [ 122.226953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.227798] CR2: 0000001b2d42a000 CR3: 00000000375b0000 CR4: 0000000000350ef0 [ 122.228861] Call Trace: [ 122.229270] [ 122.229619] ? __pfx_mntput_no_expire+0x10/0x10 [ 122.230341] ? dput.part.0+0xce/0x930 [ 122.230949] ? lock_release+0xc8/0x290 [ 122.231543] path_umount+0x6e0/0x1100 [ 122.232132] ? kmem_cache_free+0x2a1/0x540 [ 122.232768] ? __pfx_path_umount+0x10/0x10 [ 122.233497] ? putname.part.0+0x11b/0x160 [ 122.234161] __x64_sys_umount+0x15c/0x190 [ 122.234768] ? __pfx___x64_sys_umount+0x10/0x10 [ 122.235487] do_syscall_64+0xbf/0x360 [ 122.236101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.236861] RIP: 0033:0x7f1c24003f87 [ 122.237441] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.240061] RSP: 002b:00007ffc222b9b08 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 122.241191] RAX: ffffffffffffffda RBX: 0000000000000023 RCX: 00007f1c24003f87 [ 122.242249] RDX: 00007ffc222b9bda RSI: 000000000000000a RDI: 00007ffc222b9bd0 [ 122.243316] RBP: 00007ffc222b9bd0 R08: 00000000ffffffff R09: 00007ffc222b99a0 [ 122.244378] R10: 0000555573492c7b R11: 0000000000000246 R12: 00007f1c2405c105 [ 122.245450] R13: 00007ffc222bac90 R14: 0000555573492c20 R15: 00007ffc222bacd0 [ 122.246539] [ 122.246890] irq event stamp: 201359 [ 122.247454] hardirqs last enabled at (201369): [] __up_console_sem+0x78/0x80 [ 122.248743] hardirqs last disabled at (201378): [] __up_console_sem+0x5d/0x80 [ 122.250029] softirqs last enabled at (201216): [] handle_softirqs+0x50c/0x770 [ 122.251340] softirqs last disabled at (201205): [] __irq_exit_rcu+0xc4/0x100 [ 122.252627] ---[ end trace 0000000000000000 ]--- 12:44:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) statfs(&(0x7f0000000240)='./cgroup/cgroup.procs\x00', &(0x7f0000000280)=""/151) 12:44:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) 12:44:14 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) r0 = socket$inet(0x2, 0x80003, 0xff) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 12:44:14 executing program 2: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 12:44:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) statfs(&(0x7f0000000240)='./cgroup/cgroup.procs\x00', &(0x7f0000000280)=""/151) 12:44:14 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x53) fallocate(r0, 0x20, 0x0, 0x100000000) 12:44:14 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x28002, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 12:44:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) 12:44:14 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x53) fallocate(r0, 0x20, 0x0, 0x100000000) 12:44:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) statfs(&(0x7f0000000240)='./cgroup/cgroup.procs\x00', &(0x7f0000000280)=""/151) 12:44:14 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x28002, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 12:44:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) 12:44:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) 12:44:14 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x53) fallocate(r0, 0x20, 0x0, 0x100000000) 12:44:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff0000000070"], 0x28}, 0x0) 12:44:14 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ptrace(0x10, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x53) fallocate(r0, 0x20, 0x0, 0x100000000) 12:44:14 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) read(r1, 0x0, 0x1a76) 12:44:14 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x1000, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x28002, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 12:44:14 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x1}}}}}}, 0x0) 12:44:14 executing program 0: r0 = memfd_create(&(0x7f0000000080)=':^/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x40000000) 12:44:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x4}}) 12:44:14 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc, 0x40000000}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:44:14 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) [ 122.814009] audit: type=1400 audit(1756471454.865:11): avc: denied { read } for pid=4157 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:44:14 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x1}}}}}}, 0x0) 12:44:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x8, 0x0, &(0x7f00000018c0)) 12:44:14 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc, 0x40000000}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:44:14 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)) 12:44:14 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 12:44:14 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 12:44:15 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c05, 0xffffffffffffffff) 12:44:15 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x46}) 12:44:15 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x1}}}}}}, 0x0) 12:44:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:44:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x1}, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r0 = fork() ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x40, &(0x7f00000001c0)="17627cd826a3260fdd92fec80ba5fea8e3724af047480389c6e4a244fe0782f07c8a42bedc136013cd30951c180368139c25e44146d6adef41f9e7cf5f5b29d6dd971c81e5476544281bc983f13df89e4e2cd3aa5cab520bb86f55c41356e29d88ecfc7535376375679f8e492d4f6c19ae4dd42e7a025e672acac72af5237cbaff548ced3b956e89010516955fb42ede0f32121ded61a58c724fbc671015cef5283f997da4543813360025080754fa512937c237a23886aacbcfb3b3b7315abfd1a058be13912a61d14d1b0489799a4d1f9c") 12:44:15 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080), 0x0) 12:44:15 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$link(0x7, r0, 0xfffffffffffffffd) 12:44:15 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 12:44:16 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc, 0x40000000}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:44:16 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x46}) 12:44:16 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c770cc", 0x10, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x1}}}}}}, 0x0) 12:44:16 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$link(0x7, r0, 0xfffffffffffffffd) 12:44:16 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080), 0x0) 12:44:16 executing program 2: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x46}) 12:44:16 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 12:44:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 12:44:16 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$link(0x7, r0, 0xfffffffffffffffd) 12:44:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x6c}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c) 12:44:16 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x46}) 12:44:16 executing program 5: getrandom(0x0, 0x0, 0x0) 12:44:16 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) keyctl$link(0x7, r0, 0xfffffffffffffffd) 12:44:16 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x46}) 12:44:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x0, 0x0, 0x80000000}) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf04a, 0xffffffffffffffff}) 12:44:16 executing program 2: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x46}) 12:44:16 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40043d14, &(0x7f00000000c0)={{0x8001}}) 12:44:16 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f0000000140)=""/178, 0xb2}], 0x2, &(0x7f0000000380)=[{0x0}, {0x0}, {0xfffffffffffffffc, 0x40000000}, {&(0x7f00000039c0)=""/4095, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:44:16 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080), 0x0) 12:44:16 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) clone3(&(0x7f0000005880)={0x68820800, 0x0, &(0x7f0000005700), 0x0, {0x2f}, 0x0, 0x0, &(0x7f00000001c0)=""/35, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000003c0), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000180), 0x1) clone3(&(0x7f00000000c0)={0x100009100, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x25, 0x0, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000002c0), 0x1) syz_io_uring_setup(0x404a85, &(0x7f0000001280)={0x0, 0xffffffff, 0x0, 0x3, 0x6c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000001240)) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 12:44:16 executing program 5: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) 12:44:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x2800) ioctl$SG_GET_PACK_ID(r0, 0x2284, &(0x7f0000000000)) 12:44:16 executing program 2: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x46}) 12:44:16 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080), 0x0) [ 124.479238] kmemleak: Found object by alias at 0x607f1a632818 [ 124.479267] CPU: 0 UID: 0 PID: 4253 Comm: syz-executor.7 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 124.479300] Tainted: [W]=WARN [ 124.479307] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 124.479319] Call Trace: [ 124.479326] [ 124.479334] dump_stack_lvl+0xca/0x120 [ 124.479376] __lookup_object+0x94/0xb0 [ 124.479405] delete_object_full+0x27/0x70 [ 124.479435] free_percpu+0x30/0x1160 [ 124.479463] ? arch_uprobe_clear_state+0x16/0x140 [ 124.479499] futex_hash_free+0x38/0xc0 [ 124.479524] mmput+0x2d3/0x390 [ 124.479558] do_exit+0x79d/0x2970 [ 124.479583] ? lock_release+0xc8/0x290 [ 124.479613] ? __pfx_do_exit+0x10/0x10 [ 124.479638] ? find_held_lock+0x2b/0x80 [ 124.479669] ? get_signal+0x835/0x2340 [ 124.479705] do_group_exit+0xd3/0x2a0 [ 124.479732] get_signal+0x2315/0x2340 [ 124.479764] ? fd_install+0x1d8/0x660 [ 124.479783] ? putname.part.0+0x11b/0x160 [ 124.479817] ? __pfx_get_signal+0x10/0x10 [ 124.479847] ? do_futex+0x135/0x370 [ 124.479872] ? __pfx_do_futex+0x10/0x10 [ 124.479907] arch_do_signal_or_restart+0x80/0x790 [ 124.479940] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 124.479969] ? __x64_sys_futex+0x1c9/0x4d0 [ 124.479992] ? __x64_sys_futex+0x1d2/0x4d0 [ 124.480017] ? __x64_sys_openat+0x142/0x200 [ 124.480047] ? __pfx___x64_sys_futex+0x10/0x10 [ 124.480082] exit_to_user_mode_loop+0x8b/0x110 [ 124.480105] do_syscall_64+0x2f7/0x360 [ 124.480127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.480149] RIP: 0033:0x7f1c66238b19 [ 124.480164] Code: Unable to access opcode bytes at 0x7f1c66238aef. [ 124.480175] RSP: 002b:00007f1c637ae218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 124.480197] RAX: 0000000000000000 RBX: 00007f1c6634bf68 RCX: 00007f1c66238b19 [ 124.480211] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f1c6634bf68 [ 124.480226] RBP: 00007f1c6634bf60 R08: 0000000000000000 R09: 0000000000000000 [ 124.480239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c6634bf6c [ 124.480252] R13: 00007ffd59b256af R14: 00007f1c637ae300 R15: 0000000000022000 [ 124.480281] [ 124.480288] kmemleak: Object (percpu) 0x607f1a632814 (size 8): [ 124.480300] kmemleak: comm "syz-executor.1", pid 4259, jiffies 4294791236 [ 124.480313] kmemleak: min_count = 1 [ 124.480320] kmemleak: count = 0 [ 124.480327] kmemleak: flags = 0x21 [ 124.480334] kmemleak: checksum = 0 [ 124.480340] kmemleak: backtrace: [ 124.480346] pcpu_alloc_noprof+0x87a/0x1170 [ 124.480374] alloc_vfsmnt+0x135/0x6e0 [ 124.480397] clone_mnt+0x6c/0xb70 [ 124.480423] copy_tree+0x105/0xaf0 [ 124.480441] copy_mnt_ns+0x1ab/0xab0 [ 124.480461] create_new_namespaces+0xd6/0xab0 [ 124.480490] copy_namespaces+0x45c/0x580 [ 124.480533] copy_process+0x2649/0x73c0 [ 124.480558] kernel_clone+0xea/0x7f0 [ 124.480582] __do_sys_clone3+0x1f5/0x280 [ 124.480608] do_syscall_64+0xbf/0x360 [ 124.480629] entry_SYSCALL_64_after_hwframe+0x77/0x7f 12:44:16 executing program 5: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) 12:44:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 12:44:16 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) clone3(&(0x7f0000005880)={0x68820800, 0x0, &(0x7f0000005700), 0x0, {0x2f}, 0x0, 0x0, &(0x7f00000001c0)=""/35, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000003c0), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000180), 0x1) clone3(&(0x7f00000000c0)={0x100009100, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x25, 0x0, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000002c0), 0x1) syz_io_uring_setup(0x404a85, &(0x7f0000001280)={0x0, 0xffffffff, 0x0, 0x3, 0x6c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000001240)) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 12:44:16 executing program 7: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) 12:44:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) listen(r0, 0x0) 12:44:16 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) setpriority(0x1, 0x0, 0x0) 12:44:16 executing program 6: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x12, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 12:44:16 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x25, 0x7ffffffff000, 0x0, 0x0) [ 124.724530] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 12:44:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) inotify_init1(0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) 12:44:16 executing program 5: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) 12:44:16 executing program 5: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x3, 0x0, 0x0, 0x0) 12:44:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 12:44:16 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) setpriority(0x1, 0x0, 0x0) 12:44:16 executing program 7: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) 12:44:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108}}, 0x20) 12:44:16 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) clone3(&(0x7f0000005880)={0x68820800, 0x0, &(0x7f0000005700), 0x0, {0x2f}, 0x0, 0x0, &(0x7f00000001c0)=""/35, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000003c0), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000180), 0x1) clone3(&(0x7f00000000c0)={0x100009100, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x25, 0x0, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000002c0), 0x1) syz_io_uring_setup(0x404a85, &(0x7f0000001280)={0x0, 0xffffffff, 0x0, 0x3, 0x6c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000001240)) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 12:44:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r1) fsetxattr$security_ima(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) 12:44:16 executing program 2: shmget$private(0x0, 0x4000, 0x540019a0, &(0x7f0000ffc000/0x4000)=nil) 12:44:17 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)) 12:44:17 executing program 7: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) [ 125.045879] kmemleak: Found object by alias at 0x607f1a6399d0 [ 125.045903] CPU: 1 UID: 0 PID: 4299 Comm: syz-executor.6 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 125.045921] Tainted: [W]=WARN [ 125.045925] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 125.045932] Call Trace: [ 125.045935] [ 125.045940] dump_stack_lvl+0xca/0x120 [ 125.045964] __lookup_object+0x94/0xb0 [ 125.045981] delete_object_full+0x27/0x70 [ 125.045996] free_percpu+0x30/0x1160 [ 125.046012] ? arch_uprobe_clear_state+0x16/0x140 [ 125.046032] futex_hash_free+0x38/0xc0 [ 125.046046] mmput+0x2d3/0x390 [ 125.046064] do_exit+0x79d/0x2970 [ 125.046078] ? signal_wake_up_state+0x85/0x120 [ 125.046093] ? zap_other_threads+0x2b9/0x3a0 [ 125.046109] ? __pfx_do_exit+0x10/0x10 [ 125.046121] ? do_group_exit+0x1c3/0x2a0 [ 125.046135] ? lock_release+0xc8/0x290 [ 125.046151] do_group_exit+0xd3/0x2a0 [ 125.046166] __x64_sys_exit_group+0x3e/0x50 [ 125.046180] x64_sys_call+0x18c5/0x18d0 [ 125.046195] do_syscall_64+0xbf/0x360 [ 125.046207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.046218] RIP: 0033:0x7fd785993b19 [ 125.046226] Code: Unable to access opcode bytes at 0x7fd785993aef. [ 125.046231] RSP: 002b:00007fff5f6409a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 125.046242] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00007fd785993b19 [ 125.046250] RDX: 00007fd78594672b RSI: ffffffffffffffbc RDI: 0000000000000000 [ 125.046257] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 125.046263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.046269] R13: 0000000000000001 R14: 0000000000000001 R15: 00007fff5f640a90 [ 125.046285] [ 125.046288] kmemleak: Object (percpu) 0x607f1a6399cc (size 8): [ 125.046295] kmemleak: comm "syz-executor.1", pid 4300, jiffies 4294791833 [ 125.046302] kmemleak: min_count = 1 [ 125.046305] kmemleak: count = 0 [ 125.046309] kmemleak: flags = 0x21 [ 125.046312] kmemleak: checksum = 0 [ 125.046316] kmemleak: backtrace: [ 125.046319] pcpu_alloc_noprof+0x87a/0x1170 [ 125.046334] alloc_vfsmnt+0x135/0x6e0 [ 125.046347] clone_mnt+0x6c/0xb70 [ 125.046361] copy_tree+0x34b/0xaf0 [ 125.046370] copy_mnt_ns+0x1ab/0xab0 [ 125.046381] create_new_namespaces+0xd6/0xab0 [ 125.046397] copy_namespaces+0x45c/0x580 [ 125.046412] copy_process+0x2649/0x73c0 [ 125.046421] kernel_clone+0xea/0x7f0 [ 125.046431] __do_sys_clone3+0x1f5/0x280 [ 125.046441] do_syscall_64+0xbf/0x360 [ 125.046449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.072111] kmemleak: Found object by alias at 0x607f1a632818 [ 125.072123] CPU: 1 UID: 0 PID: 4307 Comm: syz-executor.7 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 125.072140] Tainted: [W]=WARN [ 125.072144] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 125.072150] Call Trace: [ 125.072153] [ 125.072157] dump_stack_lvl+0xca/0x120 [ 125.072175] __lookup_object+0x94/0xb0 [ 125.072189] delete_object_full+0x27/0x70 [ 125.072205] free_percpu+0x30/0x1160 [ 125.072219] ? arch_uprobe_clear_state+0x16/0x140 [ 125.072237] futex_hash_free+0x38/0xc0 [ 125.072249] mmput+0x2d3/0x390 [ 125.072267] do_exit+0x79d/0x2970 [ 125.072283] ? __pfx_do_exit+0x10/0x10 [ 125.072297] ? find_held_lock+0x2b/0x80 [ 125.072314] ? get_signal+0x835/0x2340 [ 125.072333] do_group_exit+0xd3/0x2a0 [ 125.072347] get_signal+0x2315/0x2340 [ 125.072364] ? put_task_stack+0xd2/0x240 [ 125.072379] ? __pfx_get_signal+0x10/0x10 [ 125.072394] ? __schedule+0xe91/0x3590 [ 125.072414] arch_do_signal_or_restart+0x80/0x790 [ 125.072432] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 125.072447] ? __x64_sys_futex+0x1c9/0x4d0 [ 125.072460] ? __x64_sys_futex+0x1d2/0x4d0 [ 125.072475] ? __pfx___x64_sys_futex+0x10/0x10 [ 125.072493] exit_to_user_mode_loop+0x8b/0x110 [ 125.072506] do_syscall_64+0x2f7/0x360 [ 125.072528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.072539] RIP: 0033:0x7f1c66238b19 [ 125.072547] Code: Unable to access opcode bytes at 0x7f1c66238aef. [ 125.072552] RSP: 002b:00007f1c637ae218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.072562] RAX: 0000000000000001 RBX: 00007f1c6634bf68 RCX: 00007f1c66238b19 [ 125.072569] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1c6634bf6c [ 125.072576] RBP: 00007f1c6634bf60 R08: 0000000000000009 R09: 0000000000000000 [ 125.072583] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f1c6634bf6c [ 125.072590] R13: 00007ffd59b256af R14: 00007f1c637ae300 R15: 0000000000022000 [ 125.072606] [ 125.072609] kmemleak: Object (percpu) 0x607f1a632814 (size 8): [ 125.072616] kmemleak: comm "syz-executor.1", pid 4300, jiffies 4294791833 [ 125.072623] kmemleak: min_count = 1 [ 125.072626] kmemleak: count = 0 [ 125.072630] kmemleak: flags = 0x21 [ 125.072634] kmemleak: checksum = 0 [ 125.072638] kmemleak: backtrace: [ 125.072641] pcpu_alloc_noprof+0x87a/0x1170 [ 125.072655] alloc_vfsmnt+0x135/0x6e0 [ 125.072667] clone_mnt+0x6c/0xb70 [ 125.072681] copy_tree+0x105/0xaf0 [ 125.072690] copy_mnt_ns+0x1ab/0xab0 [ 125.072700] create_new_namespaces+0xd6/0xab0 [ 125.072715] copy_namespaces+0x45c/0x580 [ 125.072730] copy_process+0x2649/0x73c0 [ 125.072739] kernel_clone+0xea/0x7f0 [ 125.072749] __do_sys_clone3+0x1f5/0x280 [ 125.072759] do_syscall_64+0xbf/0x360 [ 125.072767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.165408] ------------[ cut here ]------------ [ 125.166351] WARNING: fs/namespace.c:1434 at mntput_no_expire+0x78e/0xbe0, CPU#0: syz-executor.1/4309 [ 125.167943] Modules linked in: [ 125.168434] CPU: 0 UID: 0 PID: 4309 Comm: syz-executor.1 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 125.170223] Tainted: [W]=WARN [ 125.170680] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 125.171920] RIP: 0010:mntput_no_expire+0x78e/0xbe0 [ 125.172695] Code: 05 16 42 81 04 01 e8 31 f8 91 ff e9 41 fc ff ff e8 b7 50 b4 ff 31 ff 44 89 ee e8 dd 4b b4 ff 45 85 ed 79 09 e8 a3 50 b4 ff 90 <0f> 0b 90 e8 9a 50 b4 ff e8 75 f6 fb 02 31 ff 89 c5 89 c6 e8 ba 4b [ 125.175349] RSP: 0018:ffff88804866fbd0 EFLAGS: 00010293 [ 125.176158] RAX: 0000000000000000 RBX: 1ffff110090cdf7f RCX: ffffffff81bf96d3 [ 125.177242] RDX: ffff888046b45280 RSI: ffffffff81bf96dd RDI: 0000000000000005 [ 125.178310] RBP: ffff88801f950700 R08: 0000000000000001 R09: 0000000000000000 [ 125.179362] R10: 00000000ffffffff R11: 0000000000000001 R12: ffff88804866fc38 [ 125.180419] R13: 00000000ffffffff R14: dead000000000100 R15: ffff88801f950700 [ 125.181506] FS: 0000000000000000(0000) GS:ffff8880e55dd000(0000) knlGS:0000000000000000 [ 125.182693] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.183562] CR2: 00007f6f8df73fc0 CR3: 00000000137af000 CR4: 0000000000350ef0 [ 125.184646] Call Trace: [ 125.185060] [ 125.185405] ? __pfx_mntput_no_expire+0x10/0x10 [ 125.186145] ? mntput_no_expire+0x600/0xbe0 [ 125.186787] ? namespace_unlock+0x582/0x810 [ 125.187456] namespace_unlock+0x7f1/0x810 [ 125.188103] ? __pfx_namespace_unlock+0x10/0x10 [ 125.188828] ? find_held_lock+0x2b/0x80 [ 125.189458] ? lock_release+0xc8/0x290 [ 125.190081] put_mnt_ns+0xf5/0x120 [ 125.190630] free_nsproxy+0x3a/0x400 [ 125.191240] switch_task_namespaces+0xe2/0x100 [ 125.191965] do_exit+0x841/0x2970 [ 125.192503] ? zap_other_threads+0x2b9/0x3a0 [ 125.193222] ? __pfx_do_exit+0x10/0x10 [ 125.193807] ? do_group_exit+0x1c3/0x2a0 [ 125.194443] ? lock_release+0xc8/0x290 [ 125.195068] do_group_exit+0xd3/0x2a0 [ 125.195644] __x64_sys_exit_group+0x3e/0x50 [ 125.196312] x64_sys_call+0x18c5/0x18d0 [ 125.196960] do_syscall_64+0xbf/0x360 [ 125.197523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.198311] RIP: 0033:0x7f6f909feb19 [ 125.198857] Code: Unable to access opcode bytes at 0x7f6f909feaef. [ 125.199762] RSP: 002b:00007f6f8df73bc8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 125.200919] RAX: ffffffffffffffda RBX: 00007f6f90b11f60 RCX: 00007f6f909feb19 [ 125.201963] RDX: 00007f6f909feb19 RSI: 0000000000000000 RDI: 000000000000000b [ 125.203010] RBP: 000000000000000b R08: 0000000000000000 R09: 00007f6f90b11f60 [ 125.204047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.205117] R13: 00007ffe9f1c1e1f R14: 00007f6f8df74300 R15: 0000000000022000 [ 125.206184] [ 125.206530] irq event stamp: 725 [ 125.207043] hardirqs last enabled at (735): [] __up_console_sem+0x78/0x80 [ 125.208282] hardirqs last disabled at (744): [] __up_console_sem+0x5d/0x80 [ 125.209551] softirqs last enabled at (528): [] handle_softirqs+0x50c/0x770 [ 125.210806] softirqs last disabled at (523): [] __irq_exit_rcu+0xc4/0x100 [ 125.212031] ---[ end trace 0000000000000000 ]--- 12:44:17 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) setpriority(0x1, 0x0, 0x0) 12:44:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syncfs(r0) 12:44:17 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @void, @llc={@snap={0x0, 0x0, "1e", "74408d", 0x0, "a6e834b50f474f6edaeb1ff964b113cf65f0be4ab146aa7a9636645f0ae3094e59e50bfee32de576970308a41f1fd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e3b"}}}, 0x52) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00'}) 12:44:17 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 12:44:17 executing program 7: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) 12:44:17 executing program 6: kexec_load(0x0, 0x10, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x1000}], 0x0) 12:44:17 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) clone3(&(0x7f0000005880)={0x68820800, 0x0, &(0x7f0000005700), 0x0, {0x2f}, 0x0, 0x0, &(0x7f00000001c0)=""/35, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000003c0), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000180), 0x1) clone3(&(0x7f00000000c0)={0x100009100, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x25, 0x0, 0x0}, 0x58) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000002c0), 0x1) syz_io_uring_setup(0x404a85, &(0x7f0000001280)={0x0, 0xffffffff, 0x0, 0x3, 0x6c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000001240)) clone3(&(0x7f0000005880)={0x61020100, 0x0, &(0x7f0000005700), 0x0, {}, 0x0, 0x0, &(0x7f0000005800)=""/32, 0x0}, 0x58) 12:44:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 12:44:17 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 12:44:17 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x92, 0x5}) 12:44:17 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) setpriority(0x1, 0x0, 0x0) 12:44:17 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 12:44:17 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='numa_maps\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/76, 0x4c}], 0x1, 0x5827, 0x0) 12:44:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000002280)={0x0, 0x3, 0x24, 0x0, 0x0, "f7f9d1306018688ef1a6b07bdd129f3f9c4a69", 0x40}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) [ 126.058017] syz-executor.6: page allocation failure: order:0, mode:0x10cc0(GFP_KERNEL|__GFP_NORETRY), nodemask=(null),cpuset=/,mems_allowed=0 [ 126.059224] CPU: 0 UID: 0 PID: 4316 Comm: syz-executor.6 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 126.059245] Tainted: [W]=WARN [ 126.059249] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 126.059257] Call Trace: [ 126.059261] [ 126.059266] dump_stack_lvl+0xfa/0x120 [ 126.059291] warn_alloc+0x211/0x360 [ 126.059312] ? __pfx_warn_alloc+0x10/0x10 [ 126.059337] ? __pfx___alloc_pages_direct_compact+0x10/0x10 [ 126.059362] __alloc_frozen_pages_noprof+0x125e/0x1f20 [ 126.059381] ? lock_acquire+0x15e/0x2f0 [ 126.059404] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 126.059431] ? policy_nodemask+0x60/0x4e0 [ 126.059451] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 126.059470] ? policy_nodemask+0xeb/0x4e0 [ 126.059489] alloc_pages_mpol+0xed/0x340 [ 126.059507] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 126.059527] ? alloc_pages_noprof+0xe4/0x380 [ 126.059547] alloc_pages_noprof+0xa1/0x380 [ 126.059566] kimage_alloc_pages+0x71/0x240 [ 126.059586] kimage_alloc_control_pages+0x18f/0x970 [ 126.059609] ? __pfx_kimage_alloc_control_pages+0x10/0x10 [ 126.059633] do_kexec_load+0x417/0x8a0 [ 126.059653] ? __pfx_do_kexec_load+0x10/0x10 [ 126.059673] ? _copy_from_user+0x5b/0xd0 [ 126.059692] __x64_sys_kexec_load+0x1c6/0x230 [ 126.059713] do_syscall_64+0xbf/0x360 [ 126.059726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.059740] RIP: 0033:0x7fd785993b19 [ 126.059750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.059762] RSP: 002b:00007fd782f09188 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 126.059773] RAX: ffffffffffffffda RBX: 00007fd785aa6f60 RCX: 00007fd785993b19 [ 126.059782] RDX: 0000000020000040 RSI: 0000000000000010 RDI: 0000000000000000 [ 126.059789] RBP: 00007fd7859edf6d R08: 0000000000000000 R09: 0000000000000000 [ 126.059797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.059804] R13: 00007fff5f64077f R14: 00007fd782f09300 R15: 0000000000022000 [ 126.059820] [ 126.059824] Mem-Info: [ 126.077692] active_anon:57 inactive_anon:70016 isolated_anon:0 [ 126.077692] active_file:9182 inactive_file:39115 isolated_file:50 [ 126.077692] unevictable:0 dirty:49 writeback:21 [ 126.077692] slab_reclaimable:5383 slab_unreclaimable:51260 [ 126.077692] mapped:80840 shmem:114 pagetables:1374 [ 126.077692] sec_pagetables:0 bounce:0 [ 126.077692] kernel_misc_reclaimable:0 [ 126.077692] free:5689 free_pcp:159 free_cma:0 [ 126.081003] Node 0 active_anon:228kB inactive_anon:280064kB active_file:36812kB inactive_file:155332kB unevictable:0kB isolated(anon):0kB isolated(file):212kB mapped:323360kB dirty:196kB writeback:84kB shmem:456kB kernel_stack:4768kB pagetables:5496kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 126.083226] Node 0 DMA free:6448kB boost:0kB min:44kB low:56kB high:68kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:24kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 126.085524] lowmem_reserve[]: 0 1601 1601 1601 [ 126.085953] Node 0 DMA32 free:17820kB boost:12484kB min:17560kB low:19184kB high:20808kB reserved_highatomic:0KB free_highatomic:0KB active_anon:228kB inactive_anon:280064kB active_file:36896kB inactive_file:154692kB unevictable:0kB writepending:280kB present:2080640kB managed:1639464kB mlocked:0kB bounce:0kB free_pcp:720kB local_pcp:0kB free_cma:0kB [ 126.088489] lowmem_reserve[]: 0 0 0 0 [ 126.088867] Node 0 DMA: 0*4kB 2*8kB (UM) 0*16kB 1*32kB (M) 2*64kB (UM) 1*128kB (M) 2*256kB (UM) 1*512kB (M) 1*1024kB (M) 0*2048kB 1*4096kB (M) = 6448kB [ 126.090150] Node 0 DMA32: 634*4kB (ME) 193*8kB (ME) 79*16kB (ME) 65*32kB (UME) 40*64kB (ME) 24*128kB (ME) 12*256kB (UME) 5*512kB (ME) 0*1024kB 0*2048kB 0*4096kB = 18688kB [ 126.091513] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 126.092239] 45306 total pagecache pages [ 126.092590] 0 pages in swap cache [ 126.092885] Free swap = 0kB [ 126.093165] Total swap = 0kB [ 126.093425] 524158 pages RAM [ 126.093683] 0 pages HighMem/MovableOnly [ 126.094034] 110452 pages reserved [ 126.191292] kexec: Could not allocate control_code_buffer 12:44:18 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 12:44:18 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x92, 0x5}) 12:44:18 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 12:44:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x92, 0x5}) 12:44:18 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='numa_maps\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/76, 0x4c}], 0x1, 0x5827, 0x0) 12:44:18 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semop(0x0, &(0x7f0000000340)=[{}], 0x1) 12:44:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000002280)={0x0, 0x3, 0x24, 0x0, 0x0, "f7f9d1306018688ef1a6b07bdd129f3f9c4a69", 0x40}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 12:44:18 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000300, 0xffffffffffffffff) 12:44:18 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 12:44:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x92, 0x5}) 12:44:18 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 12:44:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000002280)={0x0, 0x3, 0x24, 0x0, 0x0, "f7f9d1306018688ef1a6b07bdd129f3f9c4a69", 0x40}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 12:44:18 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:44:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5cca, 0x4) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, 0x0, @loopback={0xffffff7f00000000}}, 0x1c, 0x0}}], 0x1, 0x0) 12:44:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x92, 0x5}) 12:44:18 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 12:44:18 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x92, 0x5}) 12:44:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000002280)={0x0, 0x3, 0x24, 0x0, 0x0, "f7f9d1306018688ef1a6b07bdd129f3f9c4a69", 0x40}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 12:44:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000010", 0x8, 0x3a, 0x0, @remote, @local, {[], @mlv2_report}}}}}, 0x0) 12:44:18 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000300)={0x0, 0x3}) 12:44:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000080)) 12:44:18 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 12:44:18 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='numa_maps\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/76, 0x4c}], 0x1, 0x5827, 0x0) 12:44:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x8}]]}, 0x2c}}, 0x0) 12:44:18 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x92, 0x5}) 12:44:18 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:44:18 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 12:44:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x4d, &(0x7f0000019480)=""/4096, &(0x7f0000000000)=0x1000) 12:44:18 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000300)={0x0, 0x3}) 12:44:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000080)) 12:44:18 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:44:18 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000300)={0x0, 0x3}) 12:44:18 executing program 7: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/pids.max\x00', &(0x7f0000000040)={0x103d43, 0x0, 0x1}, 0x18) 12:44:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x8}]]}, 0x2c}}, 0x0) 12:44:18 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='numa_maps\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/76, 0x4c}], 0x1, 0x5827, 0x0) 12:44:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0305302, &(0x7f0000000080)={0x0, 0x1}) 12:44:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 12:44:19 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:44:19 executing program 7: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/pids.max\x00', &(0x7f0000000040)={0x103d43, 0x0, 0x1}, 0x18) 12:44:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000080)) 12:44:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x8}]]}, 0x2c}}, 0x0) 12:44:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0305302, &(0x7f0000000080)={0x0, 0x1}) 12:44:19 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000300)={0x0, 0x3}) 12:44:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:44:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x8}]]}, 0x2c}}, 0x0) 12:44:19 executing program 7: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/pids.max\x00', &(0x7f0000000040)={0x103d43, 0x0, 0x1}, 0x18) 12:44:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000080)) 12:44:19 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:44:19 executing program 7: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/pids.max\x00', &(0x7f0000000040)={0x103d43, 0x0, 0x1}, 0x18) 12:44:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0305302, &(0x7f0000000080)={0x0, 0x1}) 12:44:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000640)=ANY=[]) 12:44:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 12:44:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:memory_device_t:s0\x00', 0x25, 0x3) 12:44:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0x2}) 12:44:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000010d00)=ANY=[]) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 12:44:19 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_WRITE_DEF_ERR_DATA_REPORTING={{}, 0xca}}}, 0x7) 12:44:19 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8e}, &(0x7f0000000940), 0x0) 12:44:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0305302, &(0x7f0000000080)={0x0, 0x1}) 12:44:19 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_WRITE_DEF_ERR_DATA_REPORTING={{}, 0xca}}}, 0x7) [ 127.341592] loop2: detected capacity change from 0 to 1 [ 127.365595] FAT-fs (loop2): Directory bread(block 3) failed [ 127.366190] FAT-fs (loop2): Directory bread(block 4) failed [ 127.374648] FAT-fs (loop2): Directory bread(block 5) failed [ 127.376090] FAT-fs (loop2): Directory bread(block 6) failed [ 127.382221] FAT-fs (loop2): Directory bread(block 7) failed [ 127.384038] FAT-fs (loop2): Directory bread(block 8) failed 12:44:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0x2}) [ 127.386348] FAT-fs (loop2): Directory bread(block 9) failed 12:44:19 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_WRITE_DEF_ERR_DATA_REPORTING={{}, 0xca}}}, 0x7) 12:44:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0x2}) 12:44:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000640)=ANY=[]) 12:44:19 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8e}, &(0x7f0000000940), 0x0) 12:44:19 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x8, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1}, 0x0) 12:44:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 12:44:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0x2}) 12:44:19 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) clone3(&(0x7f0000000240)={0x61020100, &(0x7f00000056c0), 0x0, 0x0, {}, &(0x7f00000001c0)=""/96, 0x54, 0x0, &(0x7f0000000000), 0x3}, 0x58) 12:44:19 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_WRITE_DEF_ERR_DATA_REPORTING={{}, 0xca}}}, 0x7) 12:44:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0x2}) 12:44:19 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x8, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1}, 0x0) 12:44:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000640)=ANY=[]) 12:44:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0x2}) [ 127.633373] kmemleak: Found object by alias at 0x607f1a632818 [ 127.633393] CPU: 1 UID: 0 PID: 4499 Comm: syz-executor.7 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 127.633412] Tainted: [W]=WARN [ 127.633416] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 127.633423] Call Trace: [ 127.633427] [ 127.633432] dump_stack_lvl+0xca/0x120 [ 127.633458] __lookup_object+0x94/0xb0 [ 127.633480] delete_object_full+0x27/0x70 [ 127.633497] free_percpu+0x30/0x1160 [ 127.633513] ? arch_uprobe_clear_state+0x16/0x140 [ 127.633533] futex_hash_free+0x38/0xc0 [ 127.633548] mmput+0x2d3/0x390 [ 127.633567] do_exit+0x79d/0x2970 [ 127.633580] ? signal_wake_up_state+0x85/0x120 [ 127.633596] ? zap_other_threads+0x2b9/0x3a0 [ 127.633612] ? __pfx_do_exit+0x10/0x10 [ 127.633625] ? do_group_exit+0x1c3/0x2a0 [ 127.633638] ? lock_release+0xc8/0x290 [ 127.633656] do_group_exit+0xd3/0x2a0 [ 127.633671] __x64_sys_exit_group+0x3e/0x50 [ 127.633685] x64_sys_call+0x18c5/0x18d0 [ 127.633700] do_syscall_64+0xbf/0x360 [ 127.633712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.633724] RIP: 0033:0x7f1c66238b19 [ 127.633733] Code: Unable to access opcode bytes at 0x7f1c66238aef. [ 127.633738] RSP: 002b:00007ffd59b258d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 127.633749] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00007f1c66238b19 [ 127.633757] RDX: 00007f1c661eb72b RSI: ffffffffffffffbc RDI: 0000000000000000 [ 127.633764] RBP: 0000000000000000 R08: 0000001b2d5216b8 R09: 0000000000000000 [ 127.633771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.633778] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd59b259c0 [ 127.633795] [ 127.633799] kmemleak: Object (percpu) 0x607f1a632814 (size 8): [ 127.633805] kmemleak: comm "syz-executor.4", pid 4497, jiffies 4294794383 [ 127.633812] kmemleak: min_count = 1 [ 127.633816] kmemleak: count = 0 [ 127.633819] kmemleak: flags = 0x21 [ 127.633823] kmemleak: checksum = 0 [ 127.633826] kmemleak: backtrace: [ 127.633830] pcpu_alloc_noprof+0x87a/0x1170 [ 127.633844] alloc_vfsmnt+0x135/0x6e0 [ 127.633857] clone_mnt+0x6c/0xb70 [ 127.633871] copy_tree+0x34b/0xaf0 [ 127.633881] copy_mnt_ns+0x1ab/0xab0 [ 127.633892] create_new_namespaces+0xd6/0xab0 [ 127.633908] copy_namespaces+0x45c/0x580 [ 127.633922] copy_process+0x2649/0x73c0 [ 127.633932] kernel_clone+0xea/0x7f0 [ 127.633942] __do_sys_clone3+0x1f5/0x280 [ 127.633952] do_syscall_64+0xbf/0x360 [ 127.633960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.654832] kmemleak: Cannot insert 0x607f1a632818 into the object search tree (overlaps existing) [ 127.654852] CPU: 0 UID: 0 PID: 4497 Comm: syz-executor.4 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 127.654871] Tainted: [W]=WARN [ 127.654875] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 127.654882] Call Trace: [ 127.654886] [ 127.654897] dump_stack_lvl+0xca/0x120 [ 127.654922] __link_object+0x190/0x210 [ 127.654941] __create_object+0x48/0x80 [ 127.654959] pcpu_alloc_noprof+0x87a/0x1170 [ 127.654986] alloc_netdev_mqs+0x131/0x1360 [ 127.655003] ? __pfx_ipip6_tunnel_setup+0x10/0x10 [ 127.655027] sit_init_net+0x19e/0x630 [ 127.655038] ? __pfx_sit_init_net+0x10/0x10 [ 127.655049] ops_init+0x1e1/0x650 [ 127.655071] setup_net+0x10d/0x320 [ 127.655088] ? lockdep_init_map_type+0x4b/0x240 [ 127.655104] ? __pfx_setup_net+0x10/0x10 [ 127.655124] ? debug_mutex_init+0x37/0x70 [ 127.655145] copy_net_ns+0x2e3/0x650 [ 127.655159] create_new_namespaces+0x3f6/0xab0 [ 127.655187] copy_namespaces+0x45c/0x580 [ 127.655212] copy_process+0x2649/0x73c0 [ 127.655231] ? __pfx_perf_trace_lock+0x10/0x10 [ 127.655255] ? __pfx_copy_process+0x10/0x10 [ 127.655268] ? __might_fault+0xe0/0x190 [ 127.655286] ? _copy_from_user+0x5b/0xd0 [ 127.655306] kernel_clone+0xea/0x7f0 [ 127.655320] ? __pfx_kernel_clone+0x10/0x10 [ 127.655331] ? irqentry_exit+0x3b/0x90 [ 127.655357] ? trace_irq_enable.constprop.0+0x26/0x100 [ 127.655373] __do_sys_clone3+0x1f5/0x280 [ 127.655386] ? __pfx___do_sys_clone3+0x10/0x10 [ 127.655408] ? __pfx___schedule+0x10/0x10 [ 127.655426] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 127.655447] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 127.655467] ? __pfx___x64_sys_futex+0x10/0x10 [ 127.655483] ? xfd_validate_state+0x55/0x180 [ 127.655508] do_syscall_64+0xbf/0x360 [ 127.655521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.655533] RIP: 0033:0x7fb8c03b1b19 [ 127.655542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.655554] RSP: 002b:00007fb8bd927188 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 127.655566] RAX: ffffffffffffffda RBX: 00007fb8c04c4f60 RCX: 00007fb8c03b1b19 [ 127.655574] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 0000000020000240 [ 127.655581] RBP: 00007fb8c040bf6d R08: 0000000000000000 R09: 0000000000000000 [ 127.655588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 127.655595] R13: 00007ffdabfc38ff R14: 00007fb8bd927300 R15: 0000000000022000 [ 127.655613] [ 127.656457] kmemleak: Kernel memory leak detector disabled [ 127.656465] kmemleak: Object (percpu) 0x607f1a632814 (size 8): [ 127.656476] kmemleak: comm "syz-executor.4", pid 4497, jiffies 4294794383 [ 127.656487] kmemleak: min_count = 1 [ 127.656493] kmemleak: count = 0 [ 127.656498] kmemleak: flags = 0x21 [ 127.656503] kmemleak: checksum = 0 [ 127.656507] kmemleak: backtrace: [ 127.656512] pcpu_alloc_noprof+0x87a/0x1170 [ 127.656532] alloc_vfsmnt+0x135/0x6e0 [ 127.656560] clone_mnt+0x6c/0xb70 [ 127.656581] copy_tree+0x34b/0xaf0 [ 127.656595] copy_mnt_ns+0x1ab/0xab0 [ 127.656611] create_new_namespaces+0xd6/0xab0 [ 127.656635] copy_namespaces+0x45c/0x580 [ 127.656658] copy_process+0x2649/0x73c0 [ 127.656672] kernel_clone+0xea/0x7f0 [ 127.656687] __do_sys_clone3+0x1f5/0x280 [ 127.656702] do_syscall_64+0xbf/0x360 [ 127.656714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.707198] ------------[ cut here ]------------ [ 127.707580] WARNING: fs/namespace.c:1375 at cleanup_mnt+0x33f/0x430, CPU#0: syz-executor.4/111 [ 127.708274] Modules linked in: [ 127.708600] CPU: 0 UID: 0 PID: 111 Comm: syz-executor.4 Tainted: G W 6.17.0-rc3-next-20250829 #1 PREEMPT(voluntary) [ 127.709515] Tainted: [W]=WARN [ 127.709757] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 127.710415] RIP: 0010:cleanup_mnt+0x33f/0x430 [ 127.710436] Code: c7 a0 45 d1 85 e8 01 7c fa 02 49 8d 7d 40 5b 48 c7 c6 10 e2 be 81 5d 41 5c 41 5d 41 5e 41 5f e9 57 b3 9c ff e8 82 46 b4 ff 90 <0f> 0b 90 e9 e6 fc ff ff e8 74 46 b4 ff 4c 89 ef e8 6c d7 06 00 e9 [ 127.712286] RSP: 0018:ffff88800978faf8 EFLAGS: 00010293 [ 127.712708] RAX: 0000000000000000 RBX: 0000000000000009 RCX: ffffffff81bf9de5 [ 127.713286] RDX: ffff88804d611b80 RSI: ffffffff81bfa0fe RDI: 0000000000000005 [ 127.713833] RBP: ffff88800eaee740 R08: 0000000000000000 R09: 0000000000000001 [ 127.714400] R10: 0000000000000009 R11: 0000000000000000 R12: ffff88804d612458 [ 127.714962] R13: ffff88800eaee540 R14: 0000000000000001 R15: ffff88800eaee580 [ 127.715512] FS: 0000000000000000(0000) GS:ffff8880e55dd000(0000) knlGS:0000000000000000 [ 127.716141] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 127.716610] CR2: 0000001b2d223000 CR3: 000000004709a000 CR4: 0000000000350ef0 [ 127.717174] Call Trace: [ 127.717384] [ 127.717566] task_work_run+0x172/0x280 [ 127.717873] ? __pfx_task_work_run+0x10/0x10 [ 127.718250] do_exit+0x846/0x2970 [ 127.718530] ? kmem_cache_free+0x33a/0x540 [ 127.718854] ? proc_coredump_connector+0x2bf/0x4e0 [ 127.719263] ? __pfx_do_exit+0x10/0x10 [ 127.719570] ? find_held_lock+0x2b/0x80 [ 127.719880] ? get_signal+0x1a05/0x2340 [ 127.720225] do_group_exit+0xd3/0x2a0 [ 127.720536] get_signal+0x2315/0x2340 [ 127.720878] ? __pfx_get_signal+0x10/0x10 [ 127.721239] ? force_sig_fault+0xb4/0xf0 [ 127.721561] ? __pfx_force_sig_fault+0x10/0x10 [ 127.721941] arch_do_signal_or_restart+0x80/0x790 [ 127.722328] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 127.722749] ? lock_mm_and_find_vma+0xaa/0x6f0 [ 127.723131] irqentry_exit_to_user_mode+0x106/0x1c0 [ 127.723530] exc_page_fault+0xd9/0x180 [ 127.723838] asm_exc_page_fault+0x26/0x30 [ 127.724180] RIP: 0033:0x0 [ 127.724410] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 127.724939] RSP: 002b:000000002000021c EFLAGS: 00010217 [ 127.725356] RAX: 0000000000000000 RBX: 00007fb8c04c4f60 RCX: 00007fb8c03b1b19 [ 127.725917] RDX: 0000000000000000 RSI: 0000000000000058 RDI: 0000000020000240 [ 127.726464] RBP: 00007fb8c040bf6d R08: 0000000000000000 R09: 0000000000000000 [ 127.727022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 127.727567] R13: 00007ffdabfc38ff R14: 00007fb8bd927300 R15: 0000000000022000 [ 127.728140] [ 127.728342] irq event stamp: 911 [ 127.728611] hardirqs last enabled at (919): [] __up_console_sem+0x78/0x80 [ 127.729280] hardirqs last disabled at (928): [] __up_console_sem+0x5d/0x80 [ 127.729932] softirqs last enabled at (446): [] handle_softirqs+0x50c/0x770 [ 127.730589] softirqs last disabled at (139): [] __irq_exit_rcu+0xc4/0x100 [ 127.731267] ---[ end trace 0000000000000000 ]--- 12:44:19 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x8, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1}, 0x0) 12:44:19 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "708329", 0x2c, 0x3c, 0x0, @remote, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8e}, &(0x7f0000000940), 0x0) 12:44:19 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) getitimer(0x2, &(0x7f0000000140)) 12:44:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0x2}) 12:44:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(r0, 0x1, 0x1d, &(0x7f0000000080), 0x8) 12:44:19 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8e}, &(0x7f0000000940), 0x0) 12:44:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000640)=ANY=[]) 12:44:19 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x8, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1}, 0x0) 12:44:19 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') close_range(r0, 0xffffffffffffffff, 0x0) 12:44:19 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = dup2(r0, r0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x100003c) inotify_rm_watch(r2, r3) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x200) 12:44:19 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) getitimer(0x2, &(0x7f0000000140)) 12:44:19 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) epoll_create1(0x0) 12:44:19 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "708329", 0x2c, 0x3c, 0x0, @remote, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x0) 12:44:19 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) getitimer(0x2, &(0x7f0000000140)) 12:44:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000400)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[], 0x0) 12:44:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x0) 12:44:20 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "708329", 0x2c, 0x3c, 0x0, @remote, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 127.977283] audit: type=1400 audit(1756471460.029:12): avc: denied { watch_reads } for pid=4540 comm="syz-executor.1" path="/syzkaller-testdir252067226/syzkaller.02u9O6/32/file0" dev="tmpfs" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 12:44:20 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x9, 0x0, 0x2016}}}, 0x7) kexec_load(0x0, 0x0, 0x0, 0x0) 12:44:20 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "708329", 0x2c, 0x3c, 0x0, @remote, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xfffff, r0) perf_event_open(&(0x7f0000000340)={0x4, 0xfffffffffffffedd, 0xf0, 0xde, 0x5, 0x10, 0x0, 0x3f, 0x80138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x1200, 0x0, 0x80000001, 0x9, 0x3, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:44:20 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) getitimer(0x2, &(0x7f0000000140)) 12:44:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x0) 12:44:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, 0x0) 12:44:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0) 12:44:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xfffff, r0) perf_event_open(&(0x7f0000000340)={0x4, 0xfffffffffffffedd, 0xf0, 0xde, 0x5, 0x10, 0x0, 0x3f, 0x80138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x1200, 0x0, 0x80000001, 0x9, 0x3, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:44:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 12:44:20 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x4040000) 12:44:20 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000000), 0x4) 12:44:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000001040300000000000000000003000000090002"], 0x28}}, 0x0) 12:44:20 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xfffff, r0) perf_event_open(&(0x7f0000000340)={0x4, 0xfffffffffffffedd, 0xf0, 0xde, 0x5, 0x10, 0x0, 0x3f, 0x80138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x1200, 0x0, 0x80000001, 0x9, 0x3, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:44:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x0) 12:44:20 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x4040000) 12:44:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 12:44:20 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x4040000) 12:44:20 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)="cbea8e0596c2ba13e150cf3aa357769bb321f28c7c3a938bd2e6b86378", 0x1d}}, 0x0) 12:44:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0) 12:44:20 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 12:44:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000001040300000000000000000003000000090002"], 0x28}}, 0x0) 12:44:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xfffff, r0) perf_event_open(&(0x7f0000000340)={0x4, 0xfffffffffffffedd, 0xf0, 0xde, 0x5, 0x10, 0x0, 0x3f, 0x80138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x1200, 0x0, 0x80000001, 0x9, 0x3, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:44:20 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xfffff, r0) perf_event_open(&(0x7f0000000340)={0x4, 0xfffffffffffffedd, 0xf0, 0xde, 0x5, 0x10, 0x0, 0x3f, 0x80138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x1200, 0x0, 0x80000001, 0x9, 0x3, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:44:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000001c0)) [ 128.356936] ieee802154 phy0 wpan0: encryption failed: -22 12:44:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="280000002100010000000000000000000200000000fe000020010000000000000000000000000002"], 0x28}], 0x1}, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000080)={0x8, 0x100, 0x7}) 12:44:20 executing program 6: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x8, 0x2b, 0x0, @private2, @local, {[@routing={0x88}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0) [ 128.415338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:20 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) unshare(0x4040000) 12:44:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000001040300000000000000000003000000090002"], 0x28}}, 0x0) 12:44:20 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xfffff, r0) perf_event_open(&(0x7f0000000340)={0x4, 0xfffffffffffffedd, 0xf0, 0xde, 0x5, 0x10, 0x0, 0x3f, 0x80138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x1200, 0x0, 0x80000001, 0x9, 0x3, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:44:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) uname(&(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="3dd58fe2f28bcdffd085119b6910c7cd64f01b6d909e03d1c9ff903be56a124922bdef31053949d2dbb9070ec3e864156456d68102513a4f17b9f01c10e425ae1ac32f21f349210cff27a9a60ecdfa1f87d31c696732437bf884c2b8d088fbc0e7cbf642985013c75f8a20bbc4ec9a04ff0da701a41ae8096363f043cf4fedb7b875bf3de17676890cfa9d18a5fbbbc42f3be589d540513dce650871a83fc7df830259651ee4c7d0f379c09db55847ce9270b5229b15fa13ba107400", 0xfffff, r0) perf_event_open(&(0x7f0000000340)={0x4, 0xfffffffffffffedd, 0xf0, 0xde, 0x5, 0x10, 0x0, 0x3f, 0x80138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}, 0x1200, 0x0, 0x80000001, 0x9, 0x3, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x1e}, 0x0, 0x0, &(0x7f0000000240)=""/10, 0x0}, 0x58) 12:44:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000001c0)) 12:44:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000001c0)) 12:44:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="280000002100010000000000000000000200000000fe000020010000000000000000000000000002"], 0x28}], 0x1}, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000080)={0x8, 0x100, 0x7}) 12:44:20 executing program 7: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0) 12:44:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000001040300000000000000000003000000090002"], 0x28}}, 0x0) 12:44:20 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) [ 128.532028] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000001c0)) 12:44:20 executing program 7: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x4) 12:44:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000001c0)) 12:44:20 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000003c0)="a5", 0x1}], 0x0, 0x0) 12:44:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="280000002100010000000000000000000200000000fe000020010000000000000000000000000002"], 0x28}], 0x1}, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000080)={0x8, 0x100, 0x7}) 12:44:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000001c0)) [ 128.644047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000001c0)) 12:44:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)="69106c78d96da2a6d7"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40104593, 0x0) 12:44:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="280000002100010000000000000000000200000000fe000020010000000000000000000000000002"], 0x28}], 0x1}, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000080)={0x8, 0x100, 0x7}) 12:44:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 12:44:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x1080, 0x4) 12:44:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') lseek(r0, 0x0, 0x2) 12:44:20 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="907239", 0x3}, {&(0x7f0000000100)="5ec7921700da747d778fadcd3435d60d7e0ef42deb90d0242508b378b238cf9c8b5de27b75deaa0baf2ef8eda963b7f490ae41287f9f86bf92b179f08c625b7dea2e2c512fd6945d54ef72e61f92fd8f8f20d41363369d2f05ec7bb09e1a1f2012f0e4fab4d28e5d5fe521c2ff4a5336c8d51c0b14371b2c2a370b98b9e611508b2f6f25", 0x84}], 0x8, &(0x7f0000000040)=[@ip_pktinfo={{0xffffffffffffffb9, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}, 0x0) 12:44:20 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:44:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) recvmmsg(r1, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 12:44:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)="69106c78d96da2a6d7"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40104593, 0x0) [ 128.779097] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:20 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='status\x00') pread64(r0, &(0x7f0000000200)=""/183, 0xb7, 0x0) 12:44:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 12:44:20 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:44:20 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 128.945669] kmemleak: Automatic memory scanning thread ended 12:44:21 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:44:21 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:44:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)="69106c78d96da2a6d7"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40104593, 0x0) 12:44:21 executing program 2: r0 = memfd_secret(0x0) ioctl$SG_GET_SCSI_ID(r0, 0x5460, 0x0) 12:44:21 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:44:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) 12:44:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 129.745051] random: crng reseeded on system resumption 12:44:21 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:44:21 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:44:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x8, 0x0, 0x0, @local, @local, {[@srh={0x0, 0x0, 0x7}]}}}}}, 0x0) 12:44:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1) r1 = dup(r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, "ec96b69bfae578cb"}) 12:44:21 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:44:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41430010}) 12:44:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)="69106c78d96da2a6d7"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40104593, 0x0) 12:44:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 129.864297] random: crng reseeded on system resumption 12:44:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x8, 0x0, 0x0, @local, @local, {[@srh={0x0, 0x0, 0x7}]}}}}}, 0x0) 12:44:21 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 129.971366] random: crng reseeded on system resumption 12:44:21 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="91") 12:44:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41430010}) 12:44:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x8, 0x0, 0x0, @local, @local, {[@srh={0x0, 0x0, 0x7}]}}}}}, 0x0) [ 130.074235] random: crng reseeded on system resumption 12:44:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41430010}) 12:44:22 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:44:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2f2802", 0x8, 0x0, 0x0, @local, @local, {[@srh={0x0, 0x0, 0x7}]}}}}}, 0x0) 12:44:22 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x45, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) VM DIAGNOSIS: 12:44:12 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff828e32c5 RDI=ffffffff88724180 RBP=ffffffff88724140 RSP=ffff88804855f2f0 R8 =0000000000000000 R9 =ffffed1001310046 R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=0000000000000010 R14=ffffffff88724140 R15=ffffffff828e32b0 RIP=ffffffff828e331d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e55dd000 00000000 00000000 LDT=0000 fffffe5300000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7c0a9e0368 CR3=000000001d4a0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=756e696c2d34365f3638782f62696c2f XMM01=322e6f732e6c6462696c2f756e672d78 XMM02=00322e6f732e6c6462696c2f756e672d XMM03=78756e696c2d34365f3638782f62696c XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000100 RCX=ffffffff81b96dd8 RDX=ffff888015833700 RSI=ffffffff81b96da3 RDI=0000000000000001 RBP=ffff8880157d7a98 RSP=ffff8880157d7a08 R8 =0000000000000001 R9 =ffffffff81b964d3 R10=0000000000000001 R11=0000000000000001 R12=ffff8880157d7c74 R13=0000000000000a05 R14=ffff8880157d7c38 R15=0000000000000001 RIP=ffffffff81b96da5 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1853bb18c0 00000000 00000000 GS =0000 ffff8880e56dd000 00000000 00000000 LDT=0000 fffffe1600000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb2d7b26004 CR3=00000000137af000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=7269762f736563697665642f7379732f XMM01=6c622f6c6175747269762f7365636976 XMM02=ffffff0f0e0d0c0b0a09080706050403 XMM03=696e656420737365636341002f737973 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00005640e1d4286000000000ffffffff XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000200000000000000020000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000