Warning: Permanently added '[localhost]:50259' (ECDSA) to the list of known hosts. 2022/10/06 11:51:50 fuzzer started 2022/10/06 11:51:51 dialing manager at localhost:37161 syzkaller login: [ 40.774707] cgroup: Unknown subsys name 'net' [ 40.889736] cgroup: Unknown subsys name 'rlimit' 2022/10/06 11:52:04 syscalls: 2215 2022/10/06 11:52:04 code coverage: enabled 2022/10/06 11:52:04 comparison tracing: enabled 2022/10/06 11:52:04 extra coverage: enabled 2022/10/06 11:52:04 setuid sandbox: enabled 2022/10/06 11:52:04 namespace sandbox: enabled 2022/10/06 11:52:04 Android sandbox: enabled 2022/10/06 11:52:04 fault injection: enabled 2022/10/06 11:52:04 leak checking: enabled 2022/10/06 11:52:04 net packet injection: enabled 2022/10/06 11:52:04 net device setup: enabled 2022/10/06 11:52:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 11:52:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 11:52:04 USB emulation: enabled 2022/10/06 11:52:04 hci packet injection: enabled 2022/10/06 11:52:04 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 11:52:04 802.15.4 emulation: enabled 2022/10/06 11:52:04 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/06 11:52:04 fetching corpus: 50, signal 19871/23445 (executing program) 2022/10/06 11:52:05 fetching corpus: 100, signal 37670/42415 (executing program) 2022/10/06 11:52:05 fetching corpus: 150, signal 43424/49440 (executing program) 2022/10/06 11:52:05 fetching corpus: 200, signal 50123/57288 (executing program) 2022/10/06 11:52:05 fetching corpus: 250, signal 55148/63343 (executing program) 2022/10/06 11:52:05 fetching corpus: 300, signal 60156/69337 (executing program) 2022/10/06 11:52:05 fetching corpus: 350, signal 63153/73305 (executing program) 2022/10/06 11:52:05 fetching corpus: 400, signal 67646/78571 (executing program) 2022/10/06 11:52:05 fetching corpus: 450, signal 69772/81697 (executing program) 2022/10/06 11:52:06 fetching corpus: 500, signal 72897/85653 (executing program) 2022/10/06 11:52:06 fetching corpus: 550, signal 75510/89094 (executing program) 2022/10/06 11:52:06 fetching corpus: 600, signal 78128/92466 (executing program) 2022/10/06 11:52:06 fetching corpus: 650, signal 82772/97425 (executing program) 2022/10/06 11:52:06 fetching corpus: 700, signal 86821/101846 (executing program) 2022/10/06 11:52:06 fetching corpus: 750, signal 87944/103767 (executing program) 2022/10/06 11:52:06 fetching corpus: 800, signal 89764/106224 (executing program) 2022/10/06 11:52:06 fetching corpus: 850, signal 92098/109013 (executing program) 2022/10/06 11:52:06 fetching corpus: 900, signal 94434/111779 (executing program) 2022/10/06 11:52:06 fetching corpus: 950, signal 96462/114252 (executing program) 2022/10/06 11:52:07 fetching corpus: 1000, signal 99214/117243 (executing program) 2022/10/06 11:52:07 fetching corpus: 1050, signal 101127/119581 (executing program) 2022/10/06 11:52:07 fetching corpus: 1100, signal 104620/123029 (executing program) 2022/10/06 11:52:07 fetching corpus: 1150, signal 106093/124907 (executing program) 2022/10/06 11:52:07 fetching corpus: 1200, signal 108538/127455 (executing program) 2022/10/06 11:52:07 fetching corpus: 1250, signal 110207/129392 (executing program) 2022/10/06 11:52:07 fetching corpus: 1300, signal 111401/130948 (executing program) 2022/10/06 11:52:07 fetching corpus: 1350, signal 112777/132662 (executing program) 2022/10/06 11:52:07 fetching corpus: 1400, signal 113780/134030 (executing program) 2022/10/06 11:52:08 fetching corpus: 1450, signal 116749/136660 (executing program) 2022/10/06 11:52:08 fetching corpus: 1500, signal 118066/138136 (executing program) 2022/10/06 11:52:08 fetching corpus: 1550, signal 119283/139513 (executing program) 2022/10/06 11:52:08 fetching corpus: 1600, signal 120887/141169 (executing program) 2022/10/06 11:52:08 fetching corpus: 1650, signal 122371/142690 (executing program) 2022/10/06 11:52:08 fetching corpus: 1700, signal 124089/144305 (executing program) 2022/10/06 11:52:08 fetching corpus: 1750, signal 125251/145615 (executing program) 2022/10/06 11:52:08 fetching corpus: 1800, signal 126318/146839 (executing program) 2022/10/06 11:52:09 fetching corpus: 1850, signal 128178/148402 (executing program) 2022/10/06 11:52:09 fetching corpus: 1900, signal 129415/149622 (executing program) 2022/10/06 11:52:09 fetching corpus: 1950, signal 130439/150722 (executing program) 2022/10/06 11:52:09 fetching corpus: 2000, signal 131518/151757 (executing program) 2022/10/06 11:52:09 fetching corpus: 2050, signal 132340/152635 (executing program) 2022/10/06 11:52:09 fetching corpus: 2100, signal 134625/154366 (executing program) 2022/10/06 11:52:09 fetching corpus: 2150, signal 135763/155406 (executing program) 2022/10/06 11:52:09 fetching corpus: 2200, signal 136690/156363 (executing program) 2022/10/06 11:52:10 fetching corpus: 2250, signal 137495/157200 (executing program) 2022/10/06 11:52:10 fetching corpus: 2300, signal 138179/157966 (executing program) 2022/10/06 11:52:10 fetching corpus: 2350, signal 139169/158811 (executing program) 2022/10/06 11:52:10 fetching corpus: 2400, signal 140074/159618 (executing program) 2022/10/06 11:52:10 fetching corpus: 2450, signal 141293/160521 (executing program) 2022/10/06 11:52:10 fetching corpus: 2500, signal 142333/161286 (executing program) 2022/10/06 11:52:10 fetching corpus: 2550, signal 143222/162018 (executing program) 2022/10/06 11:52:10 fetching corpus: 2600, signal 144043/162702 (executing program) 2022/10/06 11:52:10 fetching corpus: 2650, signal 144985/163413 (executing program) 2022/10/06 11:52:10 fetching corpus: 2700, signal 145784/164089 (executing program) 2022/10/06 11:52:10 fetching corpus: 2750, signal 146483/164715 (executing program) 2022/10/06 11:52:11 fetching corpus: 2800, signal 147777/165472 (executing program) 2022/10/06 11:52:11 fetching corpus: 2850, signal 148590/166045 (executing program) 2022/10/06 11:52:11 fetching corpus: 2900, signal 149685/166713 (executing program) 2022/10/06 11:52:11 fetching corpus: 2950, signal 150458/167264 (executing program) 2022/10/06 11:52:11 fetching corpus: 3000, signal 152454/168169 (executing program) 2022/10/06 11:52:11 fetching corpus: 3050, signal 153320/168676 (executing program) 2022/10/06 11:52:11 fetching corpus: 3100, signal 154246/169216 (executing program) 2022/10/06 11:52:11 fetching corpus: 3150, signal 155212/169729 (executing program) 2022/10/06 11:52:11 fetching corpus: 3200, signal 155658/170030 (executing program) 2022/10/06 11:52:12 fetching corpus: 3250, signal 156270/170385 (executing program) 2022/10/06 11:52:12 fetching corpus: 3300, signal 156584/170670 (executing program) 2022/10/06 11:52:12 fetching corpus: 3350, signal 157400/171044 (executing program) 2022/10/06 11:52:12 fetching corpus: 3400, signal 158023/171381 (executing program) 2022/10/06 11:52:12 fetching corpus: 3450, signal 159245/171804 (executing program) 2022/10/06 11:52:12 fetching corpus: 3500, signal 160367/172188 (executing program) 2022/10/06 11:52:12 fetching corpus: 3550, signal 161006/172460 (executing program) 2022/10/06 11:52:12 fetching corpus: 3600, signal 161701/172740 (executing program) 2022/10/06 11:52:12 fetching corpus: 3650, signal 162351/172971 (executing program) 2022/10/06 11:52:12 fetching corpus: 3700, signal 163131/173221 (executing program) 2022/10/06 11:52:13 fetching corpus: 3750, signal 163787/173427 (executing program) 2022/10/06 11:52:13 fetching corpus: 3800, signal 164709/173685 (executing program) 2022/10/06 11:52:13 fetching corpus: 3850, signal 165839/173927 (executing program) 2022/10/06 11:52:13 fetching corpus: 3900, signal 167056/174118 (executing program) 2022/10/06 11:52:13 fetching corpus: 3950, signal 167750/174280 (executing program) 2022/10/06 11:52:13 fetching corpus: 4000, signal 168170/174401 (executing program) 2022/10/06 11:52:13 fetching corpus: 4050, signal 168879/174541 (executing program) 2022/10/06 11:52:13 fetching corpus: 4100, signal 169555/174650 (executing program) 2022/10/06 11:52:13 fetching corpus: 4150, signal 169869/174766 (executing program) 2022/10/06 11:52:14 fetching corpus: 4200, signal 170679/174891 (executing program) 2022/10/06 11:52:14 fetching corpus: 4250, signal 171564/174950 (executing program) 2022/10/06 11:52:14 fetching corpus: 4285, signal 171860/174982 (executing program) 2022/10/06 11:52:14 fetching corpus: 4285, signal 171860/174982 (executing program) 2022/10/06 11:52:17 starting 8 fuzzer processes 11:52:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000003c0)=@ethtool_perm_addr={0x20, 0x6, "8206c11ba072"}}) 11:52:17 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40383d03, &(0x7f0000000040)) [ 66.502062] audit: type=1400 audit(1665057137.168:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:52:17 executing program 2: r0 = fork() process_vm_writev(r0, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/94, 0x5e}], 0x1, &(0x7f0000001040)=[{&(0x7f0000000bc0)=""/7, 0x7}, {&(0x7f0000000c00)=""/37, 0x25}], 0x2, 0x0) 11:52:17 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0xfb61}], 0x0, 0x0) 11:52:17 executing program 4: ppoll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0xfffffffffffffd86) 11:52:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x1f, 0x7}, {0x101}]}) 11:52:17 executing program 6: syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 11:52:17 executing program 7: io_cancel(0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 67.854637] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.856554] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.857943] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.859658] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.860713] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.862702] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.863863] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.864952] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.868081] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.869932] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.871518] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.873168] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.874379] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.875630] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.876632] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.897270] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.899324] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.900550] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.901878] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.903908] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.904954] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.906129] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.914656] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.930635] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.931626] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.937580] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.938558] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.940427] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.945964] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.948129] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.949422] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.953502] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.954284] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.957465] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.972530] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.975580] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.979929] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.982497] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.983691] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.992718] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.994543] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.996728] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 68.000386] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 68.001757] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 68.008351] Bluetooth: hci3: HCI_REQ-0x0c1a [ 68.017885] Bluetooth: hci5: HCI_REQ-0x0c1a [ 68.065668] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 68.067930] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 68.073092] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 68.076562] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 68.088503] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 68.089955] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 68.102471] Bluetooth: hci6: HCI_REQ-0x0c1a [ 68.102592] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 68.120070] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 68.129082] Bluetooth: hci7: HCI_REQ-0x0c1a [ 69.925981] Bluetooth: hci1: command 0x0409 tx timeout [ 69.989349] Bluetooth: hci2: command 0x0409 tx timeout [ 69.990342] Bluetooth: hci4: command 0x0409 tx timeout [ 69.991159] Bluetooth: hci0: command 0x0409 tx timeout [ 70.054327] Bluetooth: hci5: command 0x0409 tx timeout [ 70.055158] Bluetooth: hci3: command 0x0409 tx timeout [ 70.117399] Bluetooth: hci6: command 0x0409 tx timeout [ 70.181365] Bluetooth: hci7: command 0x0409 tx timeout [ 71.973823] Bluetooth: hci1: command 0x041b tx timeout [ 72.037349] Bluetooth: hci0: command 0x041b tx timeout [ 72.037760] Bluetooth: hci4: command 0x041b tx timeout [ 72.038114] Bluetooth: hci2: command 0x041b tx timeout [ 72.101286] Bluetooth: hci3: command 0x041b tx timeout [ 72.101705] Bluetooth: hci5: command 0x041b tx timeout [ 72.165381] Bluetooth: hci6: command 0x041b tx timeout [ 72.229394] Bluetooth: hci7: command 0x041b tx timeout [ 74.021708] Bluetooth: hci1: command 0x040f tx timeout [ 74.085316] Bluetooth: hci2: command 0x040f tx timeout [ 74.085690] Bluetooth: hci4: command 0x040f tx timeout [ 74.086066] Bluetooth: hci0: command 0x040f tx timeout [ 74.149318] Bluetooth: hci5: command 0x040f tx timeout [ 74.149693] Bluetooth: hci3: command 0x040f tx timeout [ 74.213264] Bluetooth: hci6: command 0x040f tx timeout [ 74.277295] Bluetooth: hci7: command 0x040f tx timeout [ 76.069253] Bluetooth: hci1: command 0x0419 tx timeout [ 76.133274] Bluetooth: hci0: command 0x0419 tx timeout [ 76.133649] Bluetooth: hci4: command 0x0419 tx timeout [ 76.134016] Bluetooth: hci2: command 0x0419 tx timeout [ 76.197278] Bluetooth: hci3: command 0x0419 tx timeout [ 76.197648] Bluetooth: hci5: command 0x0419 tx timeout [ 76.261244] Bluetooth: hci6: command 0x0419 tx timeout [ 76.325304] Bluetooth: hci7: command 0x0419 tx timeout 11:53:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 11:53:12 executing program 2: keyctl$unlink(0x9, 0x0, 0xffffffffffffffff) 11:53:12 executing program 1: acct(0x0) 11:53:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)=""/59, 0x3b}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000080)={0x17e}) ftruncate(r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001060300000000000000000005000004050001000700200005000100070000000500010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x34008040) [ 122.030868] audit: type=1400 audit(1665057192.697:7): avc: denied { open } for pid=3882 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.032453] audit: type=1400 audit(1665057192.697:8): avc: denied { kernel } for pid=3882 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.040100] ------------[ cut here ]------------ [ 122.040123] [ 122.040126] ====================================================== [ 122.040130] WARNING: possible circular locking dependency detected [ 122.040134] 6.0.0-next-20221006 #1 Not tainted [ 122.040140] ------------------------------------------------------ [ 122.040144] syz-executor.2/3883 is trying to acquire lock: [ 122.040150] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 122.040191] [ 122.040191] but task is already holding lock: [ 122.040194] ffff88800d740820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.040223] [ 122.040223] which lock already depends on the new lock. [ 122.040223] [ 122.040226] [ 122.040226] the existing dependency chain (in reverse order) is: [ 122.040229] [ 122.040229] -> #3 (&ctx->lock){....}-{2:2}: [ 122.040243] _raw_spin_lock+0x2a/0x40 [ 122.040256] __perf_event_task_sched_out+0x53b/0x18d0 [ 122.040267] __schedule+0xedd/0x2470 [ 122.040282] schedule+0xda/0x1b0 [ 122.040297] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.040309] syscall_exit_to_user_mode+0x19/0x40 [ 122.040324] do_syscall_64+0x48/0x90 [ 122.040334] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.040348] [ 122.040348] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 122.040362] _raw_spin_lock_nested+0x30/0x40 [ 122.040373] raw_spin_rq_lock_nested+0x1e/0x30 [ 122.040387] task_fork_fair+0x63/0x4d0 [ 122.040403] sched_cgroup_fork+0x3d0/0x540 [ 122.040418] copy_process+0x4183/0x6e20 [ 122.040429] kernel_clone+0xe7/0x890 [ 122.040438] user_mode_thread+0xad/0xf0 [ 122.040448] rest_init+0x24/0x250 [ 122.040461] arch_call_rest_init+0xf/0x14 [ 122.040473] start_kernel+0x4c6/0x4eb [ 122.040483] secondary_startup_64_no_verify+0xe0/0xeb [ 122.040497] [ 122.040497] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 122.040510] _raw_spin_lock_irqsave+0x39/0x60 [ 122.040522] try_to_wake_up+0xab/0x1930 [ 122.040535] up+0x75/0xb0 [ 122.040551] __up_console_sem+0x6e/0x80 [ 122.040567] console_unlock+0x46a/0x590 [ 122.040583] vprintk_emit+0x1bd/0x560 [ 122.040599] vprintk+0x84/0xa0 [ 122.040614] _printk+0xba/0xf1 [ 122.040627] kauditd_hold_skb.cold+0x3f/0x4e [ 122.040645] kauditd_send_queue+0x233/0x290 [ 122.040660] kauditd_thread+0x5f9/0x9c0 [ 122.040674] kthread+0x2ed/0x3a0 [ 122.040689] ret_from_fork+0x22/0x30 [ 122.040701] [ 122.040701] -> #0 ((console_sem).lock){....}-{2:2}: [ 122.040714] __lock_acquire+0x2a02/0x5e70 [ 122.040731] lock_acquire+0x1a2/0x530 [ 122.040747] _raw_spin_lock_irqsave+0x39/0x60 [ 122.040759] down_trylock+0xe/0x70 [ 122.040775] __down_trylock_console_sem+0x3b/0xd0 [ 122.040791] vprintk_emit+0x16b/0x560 [ 122.040807] vprintk+0x84/0xa0 [ 122.040822] _printk+0xba/0xf1 [ 122.040834] report_bug.cold+0x72/0xab [ 122.040843] handle_bug+0x3c/0x70 [ 122.040853] exc_invalid_op+0x14/0x50 [ 122.040863] asm_exc_invalid_op+0x16/0x20 [ 122.040876] group_sched_out.part.0+0x2c7/0x460 [ 122.040894] ctx_sched_out+0x8f1/0xc10 [ 122.040911] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.040922] __schedule+0xedd/0x2470 [ 122.040937] schedule+0xda/0x1b0 [ 122.040951] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.040962] syscall_exit_to_user_mode+0x19/0x40 [ 122.040976] do_syscall_64+0x48/0x90 [ 122.040985] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.040999] [ 122.040999] other info that might help us debug this: [ 122.040999] [ 122.041002] Chain exists of: [ 122.041002] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 122.041002] [ 122.041017] Possible unsafe locking scenario: [ 122.041017] [ 122.041020] CPU0 CPU1 [ 122.041022] ---- ---- [ 122.041024] lock(&ctx->lock); [ 122.041030] lock(&rq->__lock); [ 122.041037] lock(&ctx->lock); [ 122.041043] lock((console_sem).lock); [ 122.041049] [ 122.041049] *** DEADLOCK *** [ 122.041049] [ 122.041051] 2 locks held by syz-executor.2/3883: [ 122.041057] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 122.041088] #1: ffff88800d740820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.041114] [ 122.041114] stack backtrace: [ 122.041117] CPU: 0 PID: 3883 Comm: syz-executor.2 Not tainted 6.0.0-next-20221006 #1 [ 122.041130] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.041136] Call Trace: [ 122.041139] [ 122.041144] dump_stack_lvl+0x8b/0xb3 [ 122.041156] check_noncircular+0x263/0x2e0 [ 122.041172] ? format_decode+0x26c/0xb50 [ 122.041190] ? print_circular_bug+0x450/0x450 [ 122.041207] ? simple_strtoul+0x30/0x30 [ 122.041222] ? __lockdep_reset_lock+0x180/0x180 [ 122.041239] ? format_decode+0x26c/0xb50 [ 122.041257] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 122.041275] __lock_acquire+0x2a02/0x5e70 [ 122.041296] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 122.041319] lock_acquire+0x1a2/0x530 [ 122.041335] ? down_trylock+0xe/0x70 [ 122.041354] ? lock_release+0x750/0x750 [ 122.041370] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 122.041391] ? vprintk+0x84/0xa0 [ 122.041409] _raw_spin_lock_irqsave+0x39/0x60 [ 122.041422] ? down_trylock+0xe/0x70 [ 122.041439] down_trylock+0xe/0x70 [ 122.041456] ? vprintk+0x84/0xa0 [ 122.041472] __down_trylock_console_sem+0x3b/0xd0 [ 122.041489] vprintk_emit+0x16b/0x560 [ 122.041506] ? lock_downgrade+0x6d0/0x6d0 [ 122.041524] vprintk+0x84/0xa0 [ 122.041542] _printk+0xba/0xf1 [ 122.041554] ? record_print_text.cold+0x16/0x16 [ 122.041569] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 122.041583] ? lock_downgrade+0x6d0/0x6d0 [ 122.041601] ? report_bug.cold+0x66/0xab [ 122.041612] ? group_sched_out.part.0+0x2c7/0x460 [ 122.041630] report_bug.cold+0x72/0xab [ 122.041642] handle_bug+0x3c/0x70 [ 122.041653] exc_invalid_op+0x14/0x50 [ 122.041664] asm_exc_invalid_op+0x16/0x20 [ 122.041678] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.041699] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.041710] RSP: 0018:ffff888040327c48 EFLAGS: 00010006 [ 122.041719] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.041726] RDX: ffff8880174d0000 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 122.041734] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 122.041742] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d740800 [ 122.041749] R13: ffff88806ce3d2c0 R14: ffffffff8547cb60 R15: 0000000000000002 [ 122.041760] ? group_sched_out.part.0+0x2c7/0x460 [ 122.041780] ? group_sched_out.part.0+0x2c7/0x460 [ 122.041800] ctx_sched_out+0x8f1/0xc10 [ 122.041819] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.041833] ? lock_is_held_type+0xd7/0x130 [ 122.041849] ? __perf_cgroup_move+0x160/0x160 [ 122.041859] ? set_next_entity+0x304/0x550 [ 122.041876] ? update_curr+0x267/0x740 [ 122.041895] ? lock_is_held_type+0xd7/0x130 [ 122.041910] __schedule+0xedd/0x2470 [ 122.041928] ? io_schedule_timeout+0x150/0x150 [ 122.041946] ? __x64_sys_futex_time32+0x480/0x480 [ 122.041960] schedule+0xda/0x1b0 [ 122.041977] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.041989] syscall_exit_to_user_mode+0x19/0x40 [ 122.042004] do_syscall_64+0x48/0x90 [ 122.042015] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.042029] RIP: 0033:0x7ff524562b19 [ 122.042037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.042048] RSP: 002b:00007ff521ad8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.042059] RAX: 0000000000000001 RBX: 00007ff524675f68 RCX: 00007ff524562b19 [ 122.042067] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff524675f6c [ 122.042074] RBP: 00007ff524675f60 R08: 000000000000000e R09: 0000000000000000 [ 122.042081] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff524675f6c [ 122.042088] R13: 00007ffe1a30ce0f R14: 00007ff521ad8300 R15: 0000000000022000 [ 122.042101] [ 122.099427] WARNING: CPU: 0 PID: 3883 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 122.100051] Modules linked in: [ 122.100270] CPU: 0 PID: 3883 Comm: syz-executor.2 Not tainted 6.0.0-next-20221006 #1 [ 122.100796] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.101347] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.101721] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.102902] RSP: 0018:ffff888040327c48 EFLAGS: 00010006 [ 122.103260] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.103735] RDX: ffff8880174d0000 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 122.104206] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 122.104676] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d740800 [ 122.105149] R13: ffff88806ce3d2c0 R14: ffffffff8547cb60 R15: 0000000000000002 [ 122.105625] FS: 00007ff521ad8700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.106168] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.106565] CR2: 00007f1136b66620 CR3: 00000000177aa000 CR4: 0000000000350ef0 [ 122.107047] Call Trace: [ 122.107221] [ 122.107377] ctx_sched_out+0x8f1/0xc10 [ 122.107646] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.108006] ? lock_is_held_type+0xd7/0x130 [ 122.108301] ? __perf_cgroup_move+0x160/0x160 [ 122.108607] ? set_next_entity+0x304/0x550 [ 122.108909] ? update_curr+0x267/0x740 [ 122.109182] ? lock_is_held_type+0xd7/0x130 [ 122.109478] __schedule+0xedd/0x2470 [ 122.109738] ? io_schedule_timeout+0x150/0x150 [ 122.110059] ? __x64_sys_futex_time32+0x480/0x480 [ 122.110386] schedule+0xda/0x1b0 [ 122.110626] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.110963] syscall_exit_to_user_mode+0x19/0x40 [ 122.111289] do_syscall_64+0x48/0x90 [ 122.111543] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.111893] RIP: 0033:0x7ff524562b19 [ 122.112150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.113339] RSP: 002b:00007ff521ad8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.113835] RAX: 0000000000000001 RBX: 00007ff524675f68 RCX: 00007ff524562b19 [ 122.114304] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff524675f6c [ 122.114771] RBP: 00007ff524675f60 R08: 000000000000000e R09: 0000000000000000 [ 122.115251] R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff524675f6c [ 122.115723] R13: 00007ffe1a30ce0f R14: 00007ff521ad8300 R15: 0000000000022000 [ 122.116206] [ 122.116366] irq event stamp: 498 [ 122.116591] hardirqs last enabled at (497): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 122.117211] hardirqs last disabled at (498): [] __schedule+0x1225/0x2470 [ 122.117755] softirqs last enabled at (328): [] __irq_exit_rcu+0x11b/0x180 [ 122.118329] softirqs last disabled at (319): [] __irq_exit_rcu+0x11b/0x180 [ 122.118898] ---[ end trace 0000000000000000 ]--- [ 122.134902] ISOFS: Unable to identify CD-ROM format. 11:53:12 executing program 1: syz_open_dev$rtc(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 122.183466] ISOFS: Unable to identify CD-ROM format. 11:53:12 executing program 1: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x301000, 0x0) fcntl$getflags(r0, 0x0) 11:53:12 executing program 6: syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 11:53:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000180)={0x1f, @none}, 0x8) [ 122.311387] ISOFS: Unable to identify CD-ROM format. [ 123.087671] loop3: detected capacity change from 0 to 251 [ 123.097768] loop3: detected capacity change from 0 to 251 11:53:13 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)=""/59, 0x3b}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000080)={0x17e}) ftruncate(r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001060300000000000000000005000004050001000700200005000100070000000500010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x34008040) 11:53:13 executing program 0: lstat(&(0x7f0000000dc0)='./file1\x00', 0x0) 11:53:13 executing program 1: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8) 11:53:13 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:53:13 executing program 3: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) r2 = syz_io_uring_setup(0x137, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0xfffffff7) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3514, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000480)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:53:13 executing program 7: epoll_create1(0x0) 11:53:13 executing program 6: syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 11:53:13 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)=""/59, 0x3b}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000080)={0x17e}) ftruncate(r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001060300000000000000000005000004050001000700200005000100070000000500010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x34008040) [ 123.175411] ISOFS: Unable to identify CD-ROM format. 11:53:13 executing program 0: io_setup(0x6, &(0x7f0000000580)=0x0) io_cancel(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x0, 0x0) memfd_secret(0x0) ioctl$CDROMPLAYTRKIND(0xffffffffffffffff, 0x5304, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 11:53:13 executing program 4: shmget$private(0x0, 0x2000, 0xc80, &(0x7f0000ffe000/0x2000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x399, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x6346, &(0x7f0000001900)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)=[0xffffffffffffffff]}, 0x1) 11:53:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4000003, 0x10001}) 11:53:13 executing program 6: syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 11:53:13 executing program 3: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) r2 = syz_io_uring_setup(0x137, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0xfffffff7) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3514, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000480)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 123.305030] ISOFS: Unable to identify CD-ROM format. 11:53:14 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)=""/59, 0x3b}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000080)={0x17e}) ftruncate(r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001060300000000000000000005000004050001000700200005000100070000000500010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x34008040) 11:53:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x0) 11:53:14 executing program 7: getresgid(0xffffffffffffffff, 0x0, 0x0) 11:53:14 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)=""/59, 0x3b}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000080)={0x17e}) ftruncate(r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001060300000000000000000005000004050001000700200005000100070000000500010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x34008040) 11:53:14 executing program 4: shmget$private(0x0, 0x2000, 0xc80, &(0x7f0000ffe000/0x2000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x399, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x6346, &(0x7f0000001900)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)=[0xffffffffffffffff]}, 0x1) 11:53:14 executing program 3: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) r2 = syz_io_uring_setup(0x137, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0xfffffff7) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3514, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000480)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:53:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') pread64(r0, &(0x7f0000003680)=""/237, 0xed, 0x0) 11:53:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x12, 0xa21, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x20001140) read(r0, &(0x7f0000000080)=""/103, 0x67) 11:53:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) 11:53:14 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)=""/59, 0x3b}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000080)={0x17e}) ftruncate(r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001060300000000000000000005000004050001000700200005000100070000000500010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x34008040) 11:53:14 executing program 3: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) r2 = syz_io_uring_setup(0x137, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0xfffffff7) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3514, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000480)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 124.134490] device syz_tun entered promiscuous mode 11:53:14 executing program 7: move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 124.169550] device syz_tun left promiscuous mode [ 124.182935] device syz_tun entered promiscuous mode [ 124.228477] device syz_tun left promiscuous mode 11:53:14 executing program 4: shmget$private(0x0, 0x2000, 0xc80, &(0x7f0000ffe000/0x2000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x399, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x6346, &(0x7f0000001900)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)=[0xffffffffffffffff]}, 0x1) 11:53:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') pread64(r0, &(0x7f0000003680)=""/237, 0xed, 0x0) 11:53:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) 11:53:14 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 11:53:14 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000100)=""/209, 0xd1}, {&(0x7f0000000200)}, {0x0}, {&(0x7f0000000400)=""/59, 0x3b}], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000080)={0x17e}) ftruncate(r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000001060300000000000000000005000004050001000700200005000100070000000500010007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x34008040) [ 124.304058] device syz_tun entered promiscuous mode [ 124.323875] device syz_tun left promiscuous mode 11:53:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) 11:53:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') pread64(r0, &(0x7f0000003680)=""/237, 0xed, 0x0) [ 124.424044] device syz_tun entered promiscuous mode 11:53:15 executing program 4: shmget$private(0x0, 0x2000, 0xc80, &(0x7f0000ffe000/0x2000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x399, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x6346, &(0x7f0000001900)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)=[0xffffffffffffffff]}, 0x1) 11:53:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) [ 124.441627] device syz_tun entered promiscuous mode 11:53:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) [ 124.455341] device syz_tun left promiscuous mode [ 124.458785] device syz_tun entered promiscuous mode [ 124.472844] device syz_tun left promiscuous mode 11:53:15 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 11:53:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) 11:53:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) [ 124.523614] device syz_tun left promiscuous mode [ 124.544931] device syz_tun entered promiscuous mode [ 124.545791] device syz_tun entered promiscuous mode [ 124.584118] device syz_tun left promiscuous mode [ 124.606070] device syz_tun left promiscuous mode 11:53:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') pread64(r0, &(0x7f0000003680)=""/237, 0xed, 0x0) 11:53:15 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 11:53:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) [ 124.664854] device syz_tun entered promiscuous mode 11:53:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) 11:53:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 124.678799] device syz_tun entered promiscuous mode [ 124.691820] device syz_tun left promiscuous mode 11:53:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 124.709374] device syz_tun left promiscuous mode 11:53:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @link_local}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r0, r0, 0x0) 11:53:15 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 11:53:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 124.803491] device syz_tun entered promiscuous mode 11:53:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 124.831214] hrtimer: interrupt took 17734 ns [ 124.888957] device syz_tun left promiscuous mode 11:53:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 3: futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) 11:53:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 7: pselect6(0x0, 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000940), 0x0) 11:53:15 executing program 7: pselect6(0x0, 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000940), 0x0) 11:53:15 executing program 3: syz_mount_image$nfs4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 11:53:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:15 executing program 7: pselect6(0x0, 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000940), 0x0) 11:53:15 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001580)='./file0\x00', 0x0, 0x1) 11:53:15 executing program 3: nanosleep(&(0x7f0000000080)={0x0, 0x989680}, 0x0) 11:53:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:16 executing program 7: pselect6(0x0, 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000940), 0x0) 11:53:16 executing program 4: r0 = io_uring_setup(0x7c54, &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 11:53:16 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)={0x0}) 11:53:16 executing program 3: nanosleep(&(0x7f0000000080)={0x0, 0x989680}, 0x0) 11:53:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r3, 0x4) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9, 0xa1, 0xf9, 0x3, 0x0, 0x7, 0xa0400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x58d}, 0x21, 0x1, 0x0, 0x6, 0x9, 0x0, 0x8000, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 11:53:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:16 executing program 6: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 11:53:16 executing program 7: syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@hide}, {@map_normal}, {@utf8}], [{@fsname={'fsname', 0x3d, '/dev/loop#\x00'}}, {@fowner_lt}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0), 0x0, 0x0, 0x0) 11:53:16 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)='bfs\x00', 0x0, 0x0) 11:53:16 executing program 3: nanosleep(&(0x7f0000000080)={0x0, 0x989680}, 0x0) 11:53:16 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x541b, 0x0) 11:53:16 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x30}, 0x0) 11:53:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="840ed7cb019cc4c626bd522b9b297ab0228f"}, {&(0x7f0000000440)="f117c9546fdf673e848c4c40aae7d578e6a70ca6261a43b646cf390b39b5b5f8e490cbc2954c666512f0df544eee3737d7dfed7d929427a7110deb7349410be3c1ce5c55ab6187bb39dc6908fd34b3b34203a5184310cdcb173d03bad191e46181"}, {&(0x7f0000000300)="9fb8735a86"}]}}], 0x63, 0x24048894) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:16 executing program 4: r0 = io_uring_setup(0x7c54, &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 11:53:16 executing program 7: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:53:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x38a}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000180), 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000800), 0x80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a00), 0x511500, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80), r0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x4c, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x47}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x814}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), r1) syz_io_uring_setup(0x24f0, &(0x7f0000002540)={0x0, 0x7ffb, 0x2, 0x2, 0x164, 0x0, r2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000025c0), &(0x7f0000002600)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)={0x2c, 0xf, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x60000044}, 0x40800) 11:53:16 executing program 3: nanosleep(&(0x7f0000000080)={0x0, 0x989680}, 0x0) 11:53:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 11:53:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r3, 0x4) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9, 0xa1, 0xf9, 0x3, 0x0, 0x7, 0xa0400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x58d}, 0x21, 0x1, 0x0, 0x6, 0x9, 0x0, 0x8000, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 11:53:16 executing program 4: r0 = io_uring_setup(0x7c54, &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 11:53:16 executing program 7: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:53:16 executing program 3: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:53:16 executing program 3: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:53:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r3, 0x4) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9, 0xa1, 0xf9, 0x3, 0x0, 0x7, 0xa0400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x58d}, 0x21, 0x1, 0x0, 0x6, 0x9, 0x0, 0x8000, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 11:53:16 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x30}, 0x0) 11:53:16 executing program 4: r0 = io_uring_setup(0x7c54, &(0x7f0000000140)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 11:53:16 executing program 7: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:53:16 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) 11:53:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r3, 0x4) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9, 0xa1, 0xf9, 0x3, 0x0, 0x7, 0xa0400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x58d}, 0x21, 0x1, 0x0, 0x6, 0x9, 0x0, 0x8000, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 11:53:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/57) mmap$usbmon(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0, 0x10, 0xffffffffffffffff, 0x5) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) mbind(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) syz_io_uring_setup(0x3378, &(0x7f0000000300)={0x0, 0x955f, 0x10}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 11:53:16 executing program 7: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:53:16 executing program 3: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 11:53:16 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) 11:53:16 executing program 1: semget$private(0x0, 0x4, 0x0) 11:53:16 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x874) 11:53:16 executing program 7: r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) fcntl$addseals(r0, 0x409, 0x17) pwrite64(r0, &(0x7f0000003ec0)="9b", 0x1, 0x0) 11:53:16 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x30}, 0x0) 11:53:16 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 11:53:16 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000580)) open_tree(0xffffffffffffff9c, 0x0, 0x8101) 11:53:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r3, 0x4) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9, 0xa1, 0xf9, 0x3, 0x0, 0x7, 0xa0400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x58d}, 0x21, 0x1, 0x0, 0x6, 0x9, 0x0, 0x8000, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 11:53:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa200}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) 11:53:16 executing program 4: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) 11:53:16 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) 11:53:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r3, 0x4) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9, 0xa1, 0xf9, 0x3, 0x0, 0x7, 0xa0400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x58d}, 0x21, 0x1, 0x0, 0x6, 0x9, 0x0, 0x8000, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 11:53:16 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000011c0)) 11:53:16 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:53:16 executing program 4: gettid() sync() 11:53:16 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) 11:53:16 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:53:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, r3, 0x4) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x9, 0xa1, 0xf9, 0x3, 0x0, 0x7, 0xa0400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x58d}, 0x21, 0x1, 0x0, 0x6, 0x9, 0x0, 0x8000, 0x0, 0x80, 0x0, 0x5}, 0xffffffffffffffff, 0x4, r4, 0x0) perf_event_open(0x0, 0x0, 0x1, r4, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) 11:53:16 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x30}, 0x0) [ 126.384188] loop4: detected capacity change from 0 to 16383 11:53:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000011c0)) 11:53:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4b) getsockname$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, &(0x7f00000004c0)=0x10) 11:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000400)) 11:53:17 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0x409, &(0x7f0000000200)) 11:53:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000005980), &(0x7f00000059c0)='./file1\x00', 0x0, 0x1, &(0x7f0000005c40)=[{&(0x7f0000005a00)="0b1796", 0x3, 0xfffffffffffffffe}], 0x0, &(0x7f0000005d00)={[{@hide}, {@mode={'mode', 0x3d, 0x3f}}], [{@uid_eq}, {@smackfshat={'smackfshat', 0x3d, '\xe8'}}]}) 11:53:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{}, {0xe0}}) [ 126.396404] loop4: detected capacity change from 0 to 16383 11:53:17 executing program 6: syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[], [{@seclabel}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:53:17 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="04f2efcad48b", @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback}}}}, 0x0) 11:53:17 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x36, 0x2d, 0x36, 0x3a, 0x37, 0x33, 0x2f, 0x37]}}}}]}) 11:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000400)) 11:53:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000011c0)) 11:53:17 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0x409, &(0x7f0000000200)) [ 126.458414] ISOFS: Unable to identify CD-ROM format. 11:53:17 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getflags(r0, 0x40a) 11:53:17 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="04f2efcad48b", @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback}}}}, 0x0) 11:53:17 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0xfffff000}) [ 126.478893] tmpfs: Bad value for 'mpol' [ 126.482873] tmpfs: Bad value for 'mpol' [ 126.490982] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 11:53:17 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0x409, &(0x7f0000000200)) 11:53:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000011c0)) 11:53:17 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x36, 0x2d, 0x36, 0x3a, 0x37, 0x33, 0x2f, 0x37]}}}}]}) 11:53:17 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x29, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 126.534524] ISOFS: Unable to identify CD-ROM format. 11:53:17 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000500)) [ 126.540704] tmpfs: Bad value for 'mpol' 11:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000400)) 11:53:17 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$F_GET_RW_HINT(r0, 0x409, &(0x7f0000000200)) 11:53:17 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x36, 0x2d, 0x36, 0x3a, 0x37, 0x33, 0x2f, 0x37]}}}}]}) 11:53:17 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="04f2efcad48b", @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback}}}}, 0x0) 11:53:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(&(0x7f0000000400)='./file1\x00', 0xee01, 0xee00) fcntl$setstatus(r0, 0x4, 0x44000) [ 126.614709] tmpfs: Bad value for 'mpol' 11:53:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:53:17 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff9000/0x3000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ff9000/0x2000)=nil) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffa000/0x2000)=nil) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/4096) move_pages(0x0, 0x4, &(0x7f0000001000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f0000001040)=[0x3, 0x3a], &(0x7f0000001080)=[0x0], 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x7000) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 11:53:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="786634e842a3", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @broadcast, @local, @multicast2}}}}, 0x0) 11:53:17 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x36, 0x2d, 0x36, 0x3a, 0x37, 0x33, 0x2f, 0x37]}}}}]}) 11:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000400)) [ 126.691074] tmpfs: Bad value for 'mpol' 11:53:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:53:17 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="04f2efcad48b", @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback}}}}, 0x0) 11:53:17 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff9000/0x3000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ff9000/0x2000)=nil) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffa000/0x2000)=nil) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/4096) move_pages(0x0, 0x4, &(0x7f0000001000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f0000001040)=[0x3, 0x3a], &(0x7f0000001080)=[0x0], 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x7000) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 11:53:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(&(0x7f0000000400)='./file1\x00', 0xee01, 0xee00) fcntl$setstatus(r0, 0x4, 0x44000) 11:53:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2) 11:53:17 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) read$snapshot(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:53:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(&(0x7f0000000400)='./file1\x00', 0xee01, 0xee00) fcntl$setstatus(r0, 0x4, 0x44000) 11:53:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000005c0)) [ 126.754533] loop4: detected capacity change from 0 to 4 [ 126.760237] FAT-fs (loop4): bogus number of reserved sectors [ 126.760248] FAT-fs (loop4): Can't find a valid FAT filesystem [ 126.771174] loop4: detected capacity change from 0 to 4 [ 126.775911] FAT-fs (loop4): bogus number of reserved sectors [ 126.776305] FAT-fs (loop4): Can't find a valid FAT filesystem 11:53:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(&(0x7f0000000400)='./file1\x00', 0xee01, 0xee00) fcntl$setstatus(r0, 0x4, 0x44000) 11:53:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:53:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x601}}], 0x2, 0x0) 11:53:17 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 11:53:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(&(0x7f0000000400)='./file1\x00', 0xee01, 0xee00) fcntl$setstatus(r0, 0x4, 0x44000) 11:53:17 executing program 4: msgctl$IPC_RMID(0x0, 0xffffff7f) 11:53:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b45, &(0x7f0000000b00)=""/11) 11:53:17 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff9000/0x3000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ff9000/0x2000)=nil) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffa000/0x2000)=nil) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/4096) move_pages(0x0, 0x4, &(0x7f0000001000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f0000001040)=[0x3, 0x3a], &(0x7f0000001080)=[0x0], 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x7000) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 11:53:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:53:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x601}}], 0x2, 0x0) 11:53:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(&(0x7f0000000400)='./file1\x00', 0xee01, 0xee00) fcntl$setstatus(r0, 0x4, 0x44000) 11:53:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="90", 0x1}], 0x1}}, {{&(0x7f00000014c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001540)="d1", 0x1}], 0x1}}], 0x2, 0x0) 11:53:17 executing program 4: io_setup(0xff, &(0x7f0000000b80)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000001f40)=[&(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000bc0)="e86aef12274503fd", 0x8, 0x0, 0x0, 0x2}, 0x0, 0x0]) 11:53:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x601}}], 0x2, 0x0) 11:53:17 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c"], 0x20}, 0x0) readv(r0, 0x0, 0x0) 11:53:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(&(0x7f0000000400)='./file1\x00', 0xee01, 0xee00) fcntl$setstatus(r0, 0x4, 0x44000) 11:53:17 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff9000/0x3000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r1 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ff9000/0x2000)=nil) r2 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffa000/0x2000)=nil) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/4096) move_pages(0x0, 0x4, &(0x7f0000001000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f0000001040)=[0x3, 0x3a], &(0x7f0000001080)=[0x0], 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x7000) r3 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 11:53:18 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 11:53:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x601}}], 0x2, 0x0) 11:53:18 executing program 5: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f0000000140)={r3, 0xffffffffffffffff, 0x3d}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pidfd_open(r1, 0x0) dup(r5) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:53:18 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c"], 0x20}, 0x0) readv(r0, 0x0, 0x0) 11:53:18 executing program 7: r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) r2 = epoll_create(0x4) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 11:53:18 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000003000), 0x0, 0x0) 11:53:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mld={0x5, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) 11:53:18 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) [ 127.910709] audit: type=1400 audit(1665057198.577:9): avc: denied { write } for pid=4381 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.922165] audit: type=1400 audit(1665057198.588:10): avc: denied { read } for pid=4388 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:53:18 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 11:53:18 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 11:53:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 11:53:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mld={0x5, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) 11:53:18 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c"], 0x20}, 0x0) readv(r0, 0x0, 0x0) 11:53:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 11:53:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0189436, &(0x7f0000000000)) [ 128.073146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. 11:53:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mld={0x5, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) 11:53:18 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000002c000100c754671006f976bb88aceedd000000000000000011000000d8c931"], 0x2c}], 0x1}, 0x0) 11:53:18 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c"], 0x20}, 0x0) readv(r0, 0x0, 0x0) 11:53:18 executing program 5: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 11:53:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 11:53:18 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 11:53:18 executing program 3: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee01) 11:53:18 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@ssrr={0x89, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @end, @generic={0x0, 0xc, "c658043fc73b58624bd4"}, @noop, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {}]}]}}}}}}}, 0x0) 11:53:18 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 11:53:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @mld={0x5, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) 11:53:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x9, 0x7fffffc, 0x0) 11:53:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x9, 0x7fffffc, 0x0) 11:53:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1, 0x300, 0x0) 11:53:18 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:53:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 11:53:18 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) 11:53:18 executing program 0: syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 11:53:18 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 11:53:18 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 11:53:19 executing program 5: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 11:53:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/devres', 0x0, 0x0) 11:53:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 11:53:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000017c0)={@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x20) 11:53:19 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 11:53:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x9, 0x7fffffc, 0x0) 11:53:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1, 0x300, 0x0) 11:53:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 11:53:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 11:53:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x9, 0x7fffffc, 0x0) 11:53:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 11:53:19 executing program 0: r0 = inotify_init() ioctl$int_in(r0, 0x5421, &(0x7f0000002280)) 11:53:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1, 0x300, 0x0) 11:53:19 executing program 5: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x200017e}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) [ 128.995373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4490 comm=syz-executor.6 11:53:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 11:53:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 11:53:19 executing program 0: r0 = inotify_init() ioctl$int_in(r0, 0x5421, &(0x7f0000002280)) 11:53:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1, 0x300, 0x0) 11:53:19 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x44, 0x4) 11:53:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0x2, 0x0, 0xfffff001}) 11:53:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 11:53:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 11:53:19 executing program 0: r0 = inotify_init() ioctl$int_in(r0, 0x5421, &(0x7f0000002280)) 11:53:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_O VM DIAGNOSIS: 11:53:13 Registers: info registers vcpu 0 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff888040327690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000034 R11=0000000000000001 R12=0000000000000034 R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff521ad8700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1136b66620 CR3=00000000177aa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007ff5246497c000007ff5246497c8 XMM02=00007ff5246497e000007ff5246497c0 XMM03=00007ff5246497c800007ff5246497c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000080000001 RBX=0000000000000001 RCX=ffffffff816de1de RDX=ffff88801b7db580 RSI=0000000000000000 RDI=0000000000000007 RBP=ffff88800ee53c30 RSP=ffff88803ff7fb40 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=800000006ce4d025 R13=00007f2ede920000 R14=ffff88800ee53c40 R15=ffff88801ba2d400 RIP=ffffffff81461cf7 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2ede73c540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2ede9205e0 CR3=0000000020cee000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=000000000000000700007f2edec47a90 XMM02=494c4700362e322e325f4342494c4700 XMM03=00000000000000000000000000004700 XMM04=4342494c4700362e322e325f4342494c XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000