Warning: Permanently added '[localhost]:13374' (ECDSA) to the list of known hosts. 2023/03/27 11:02:41 fuzzer started 2023/03/27 11:02:41 dialing manager at localhost:45291 syzkaller login: [ 44.582896] cgroup: Unknown subsys name 'net' [ 44.682227] cgroup: Unknown subsys name 'rlimit' 2023/03/27 11:02:57 syscalls: 2217 2023/03/27 11:02:57 code coverage: enabled 2023/03/27 11:02:57 comparison tracing: enabled 2023/03/27 11:02:57 extra coverage: enabled 2023/03/27 11:02:57 setuid sandbox: enabled 2023/03/27 11:02:57 namespace sandbox: enabled 2023/03/27 11:02:57 Android sandbox: enabled 2023/03/27 11:02:57 fault injection: enabled 2023/03/27 11:02:57 leak checking: enabled 2023/03/27 11:02:57 net packet injection: enabled 2023/03/27 11:02:57 net device setup: enabled 2023/03/27 11:02:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 11:02:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 11:02:57 USB emulation: enabled 2023/03/27 11:02:57 hci packet injection: enabled 2023/03/27 11:02:57 wifi device emulation: enabled 2023/03/27 11:02:57 802.15.4 emulation: enabled 2023/03/27 11:02:57 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/27 11:02:57 fetching corpus: 38, signal 24244/27663 (executing program) 2023/03/27 11:02:57 fetching corpus: 77, signal 39915/44386 (executing program) 2023/03/27 11:02:57 fetching corpus: 127, signal 56235/61344 (executing program) 2023/03/27 11:02:57 fetching corpus: 177, signal 61449/67534 (executing program) 2023/03/27 11:02:57 fetching corpus: 227, signal 68740/75495 (executing program) 2023/03/27 11:02:57 fetching corpus: 277, signal 73130/80659 (executing program) 2023/03/27 11:02:57 fetching corpus: 326, signal 78584/86679 (executing program) 2023/03/27 11:02:58 fetching corpus: 376, signal 82733/91452 (executing program) 2023/03/27 11:02:58 fetching corpus: 425, signal 88141/97196 (executing program) 2023/03/27 11:02:58 fetching corpus: 473, signal 93250/102485 (executing program) 2023/03/27 11:02:58 fetching corpus: 522, signal 97200/106715 (executing program) 2023/03/27 11:02:58 fetching corpus: 572, signal 100927/110653 (executing program) 2023/03/27 11:02:58 fetching corpus: 622, signal 103571/113573 (executing program) 2023/03/27 11:02:58 fetching corpus: 672, signal 106047/116306 (executing program) 2023/03/27 11:02:59 fetching corpus: 721, signal 108497/118938 (executing program) 2023/03/27 11:02:59 fetching corpus: 769, signal 110275/120995 (executing program) 2023/03/27 11:02:59 fetching corpus: 819, signal 111833/122849 (executing program) 2023/03/27 11:02:59 fetching corpus: 868, signal 114669/125644 (executing program) 2023/03/27 11:02:59 fetching corpus: 916, signal 116328/127500 (executing program) 2023/03/27 11:02:59 fetching corpus: 965, signal 118226/129474 (executing program) 2023/03/27 11:03:00 fetching corpus: 1015, signal 119580/131036 (executing program) 2023/03/27 11:03:00 fetching corpus: 1065, signal 122885/133885 (executing program) 2023/03/27 11:03:00 fetching corpus: 1115, signal 124720/135642 (executing program) 2023/03/27 11:03:00 fetching corpus: 1165, signal 126918/137661 (executing program) 2023/03/27 11:03:00 fetching corpus: 1214, signal 128768/139346 (executing program) 2023/03/27 11:03:00 fetching corpus: 1263, signal 130454/140917 (executing program) 2023/03/27 11:03:00 fetching corpus: 1313, signal 132435/142605 (executing program) 2023/03/27 11:03:01 fetching corpus: 1363, signal 133964/143926 (executing program) 2023/03/27 11:03:01 fetching corpus: 1412, signal 136166/145622 (executing program) 2023/03/27 11:03:01 fetching corpus: 1462, signal 137499/146720 (executing program) 2023/03/27 11:03:01 fetching corpus: 1512, signal 139881/148467 (executing program) 2023/03/27 11:03:01 fetching corpus: 1562, signal 141664/149795 (executing program) 2023/03/27 11:03:01 fetching corpus: 1612, signal 142745/150672 (executing program) 2023/03/27 11:03:01 fetching corpus: 1661, signal 143829/151539 (executing program) 2023/03/27 11:03:01 fetching corpus: 1711, signal 145828/152879 (executing program) 2023/03/27 11:03:02 fetching corpus: 1761, signal 147700/154083 (executing program) 2023/03/27 11:03:02 fetching corpus: 1811, signal 149357/155129 (executing program) 2023/03/27 11:03:02 fetching corpus: 1861, signal 150478/155884 (executing program) 2023/03/27 11:03:02 fetching corpus: 1911, signal 151869/156750 (executing program) 2023/03/27 11:03:02 fetching corpus: 1960, signal 152884/157383 (executing program) 2023/03/27 11:03:02 fetching corpus: 2010, signal 153690/157898 (executing program) 2023/03/27 11:03:02 fetching corpus: 2060, signal 154492/158382 (executing program) 2023/03/27 11:03:03 fetching corpus: 2110, signal 155452/158891 (executing program) 2023/03/27 11:03:03 fetching corpus: 2158, signal 156758/159588 (executing program) 2023/03/27 11:03:03 fetching corpus: 2208, signal 157768/160076 (executing program) 2023/03/27 11:03:03 fetching corpus: 2258, signal 158669/160497 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160682 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160721 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160759 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160782 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160821 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160855 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160882 (executing program) 2023/03/27 11:03:03 fetching corpus: 2271, signal 158944/160920 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/160957 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/160993 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161025 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161064 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161103 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161144 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161186 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161222 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161264 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161301 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161336 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161377 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161424 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161462 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161496 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161527 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161562 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161597 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161630 (executing program) 2023/03/27 11:03:03 fetching corpus: 2272, signal 158949/161665 (executing program) 2023/03/27 11:03:04 fetching corpus: 2272, signal 158949/161699 (executing program) 2023/03/27 11:03:04 fetching corpus: 2272, signal 158949/161732 (executing program) 2023/03/27 11:03:04 fetching corpus: 2272, signal 158949/161760 (executing program) 2023/03/27 11:03:04 fetching corpus: 2272, signal 158949/161794 (executing program) 2023/03/27 11:03:04 fetching corpus: 2272, signal 158949/161840 (executing program) 2023/03/27 11:03:04 fetching corpus: 2272, signal 158949/161877 (executing program) 2023/03/27 11:03:04 fetching corpus: 2272, signal 158949/161877 (executing program) 2023/03/27 11:03:06 starting 8 fuzzer processes 11:03:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:03:06 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/237, 0xed}], 0x1) 11:03:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) [ 68.362516] audit: type=1400 audit(1679914986.704:6): avc: denied { execmem } for pid=260 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:03:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000540)='./file2\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@block={'block', 0x3d, 0x200}}, {@nocompress}, {@dmode={'dmode', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0xffff}}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@sbsector={'sbsector', 0x3d, 0x401}}, {@cruft}, {@nojoliet}, {@utf8}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@measure}, {@permit_directio}, {@smackfstransmute={'smackfstransmute', 0x3d, 'euid>'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, 'uid'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@dont_hash}]}) 11:03:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x8) 11:03:06 executing program 4: fsopen(0x0, 0x10) 11:03:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 11:03:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x400) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000100)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x1, 0x6, 0x20, 0x0, 0x10000, 0x10000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5ccb5baf, 0x2, @perf_bp={&(0x7f0000000000), 0x3}, 0x80, 0x8, 0x2, 0x0, 0x0, 0x1, 0x8a7, 0x0, 0x4, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xa, r2, 0x9) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r3, 0x107, 0xb, 0x0, &(0x7f0000000180)) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r4) [ 69.696217] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.698746] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.701497] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.703757] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.707525] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.710095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.711478] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.721109] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.762950] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.765171] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.766134] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 69.768467] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.770254] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.771354] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.773683] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.775090] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 69.776384] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 69.778024] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.779688] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.782935] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 69.784361] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.785416] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.786848] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.788337] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.789718] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 69.792913] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 69.794052] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.798767] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.799855] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.801247] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.803393] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.804955] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 69.806453] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.808788] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.809811] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 69.813962] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 69.824167] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.826227] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 69.827446] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.830042] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.834184] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 69.837792] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.772136] Bluetooth: hci1: command 0x0409 tx timeout [ 71.772165] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 71.834710] Bluetooth: hci6: command 0x0409 tx timeout [ 71.834804] Bluetooth: hci0: command 0x0409 tx timeout [ 71.835676] Bluetooth: hci4: command 0x0409 tx timeout [ 71.898716] Bluetooth: hci7: command 0x0409 tx timeout [ 71.898749] Bluetooth: hci5: command 0x0409 tx timeout [ 71.899969] Bluetooth: hci2: command 0x0409 tx timeout [ 73.818673] Bluetooth: hci1: command 0x041b tx timeout [ 73.882770] Bluetooth: hci0: command 0x041b tx timeout [ 73.882799] Bluetooth: hci4: command 0x041b tx timeout [ 73.884100] Bluetooth: hci6: command 0x041b tx timeout [ 73.946852] Bluetooth: hci5: command 0x041b tx timeout [ 73.946900] Bluetooth: hci2: command 0x041b tx timeout [ 73.947842] Bluetooth: hci7: command 0x041b tx timeout [ 74.776325] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.781374] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.782807] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.786292] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.788187] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.789687] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.866765] Bluetooth: hci1: command 0x040f tx timeout [ 75.930758] Bluetooth: hci4: command 0x040f tx timeout [ 75.930777] Bluetooth: hci0: command 0x040f tx timeout [ 75.931649] Bluetooth: hci6: command 0x040f tx timeout [ 75.994660] Bluetooth: hci2: command 0x040f tx timeout [ 75.994755] Bluetooth: hci5: command 0x040f tx timeout [ 75.995712] Bluetooth: hci7: command 0x040f tx timeout [ 76.827697] Bluetooth: hci3: command 0x0409 tx timeout [ 77.915680] Bluetooth: hci1: command 0x0419 tx timeout [ 77.978774] Bluetooth: hci0: command 0x0419 tx timeout [ 77.980127] Bluetooth: hci6: command 0x0419 tx timeout [ 77.980909] Bluetooth: hci4: command 0x0419 tx timeout [ 78.042666] Bluetooth: hci7: command 0x0419 tx timeout [ 78.043755] Bluetooth: hci5: command 0x0419 tx timeout [ 78.044371] Bluetooth: hci2: command 0x0419 tx timeout [ 78.874695] Bluetooth: hci3: command 0x041b tx timeout [ 80.922648] Bluetooth: hci3: command 0x040f tx timeout [ 82.970723] Bluetooth: hci3: command 0x0419 tx timeout [ 112.722342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.722984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.728294] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.809172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.809823] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.811345] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.997375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.998001] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.999304] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.025517] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.026988] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.029004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.023996] audit: type=1400 audit(1679915032.365:7): avc: denied { open } for pid=3543 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 114.026505] audit: type=1400 audit(1679915032.365:8): avc: denied { kernel } for pid=3543 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:03:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) [ 114.335213] hrtimer: interrupt took 27843 ns 11:03:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 11:03:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 11:03:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 11:03:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x400) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000100)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x1, 0x6, 0x20, 0x0, 0x10000, 0x10000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5ccb5baf, 0x2, @perf_bp={&(0x7f0000000000), 0x3}, 0x80, 0x8, 0x2, 0x0, 0x0, 0x1, 0x8a7, 0x0, 0x4, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xa, r2, 0x9) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r3, 0x107, 0xb, 0x0, &(0x7f0000000180)) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r4) 11:03:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 11:03:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 11:03:53 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 116.572192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.573151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.575377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.655639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.656349] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.658357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.057497] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.058125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.059435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.126405] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.127022] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.128633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.235784] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3728 'syz-executor.3' [ 117.995423] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.996011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.997252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.039208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.039842] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.041256] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.237838] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.238456] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.254405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.265820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.266418] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.268295] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.589447] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.590237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.591696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.618184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.618892] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.620392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.690853] audit: type=1400 audit(1679915038.032:9): avc: denied { read } for pid=3901 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.073715] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 120.074585] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 120.075158] CPU: 1 PID: 3922 Comm: syz-executor.1 Not tainted 6.3.0-rc3-next-20230327 #1 [ 120.079272] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 120.079804] RIP: 0010:do_iter_read+0x481/0x750 [ 120.080101] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 120.081622] RSP: 0018:ffff88801a3f7c70 EFLAGS: 00010216 [ 120.082116] RAX: 0000000020000000 RBX: ffff88801a3f7d58 RCX: ffffc900011e0000 [ 120.082761] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 120.083405] RBP: 00000000000000ed R08: 0000000000000007 R09: 0000000000000000 [ 120.084050] R10: 00000000000000ed R11: 0000000000000001 R12: ffff88800ea45b80 [ 120.084708] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84d0a960 [ 120.085356] FS: 00007f5619955700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 120.086079] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.086628] CR2: 00007f561c4f3018 CR3: 000000003d074000 CR4: 0000000000350ee0 [ 120.087267] Call Trace: [ 120.087510] [ 120.087728] ? import_iovec+0x87/0xb0 [ 120.088102] vfs_readv+0xe5/0x160 [ 120.088446] ? __pfx_vfs_readv+0x10/0x10 [ 120.088846] ? lock_release+0x1e3/0x680 [ 120.089238] ? __pfx_lock_release+0x10/0x10 [ 120.089660] ? do_futex+0x13a/0x380 [ 120.090020] ? __fget_files+0x270/0x480 [ 120.090397] ? __fget_light+0xe5/0x280 [ 120.090775] do_readv+0x27d/0x300 [ 120.091120] ? __pfx_do_readv+0x10/0x10 [ 120.091499] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 120.092000] do_syscall_64+0x3f/0x90 [ 120.092383] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 120.092793] RIP: 0033:0x7f561c3dfb19 [ 120.093043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.094200] RSP: 002b:00007f5619955188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 120.094695] RAX: ffffffffffffffda RBX: 00007f561c4f2f60 RCX: 00007f561c3dfb19 [ 120.095154] RDX: 0000000000000001 RSI: 00000000200007c0 RDI: 0000000000000003 [ 120.095609] RBP: 00007f561c439f6d R08: 0000000000000000 R09: 0000000000000000 [ 120.096067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.096535] R13: 00007ffe4191ee1f R14: 00007f5619955300 R15: 0000000000022000 [ 120.096997] [ 120.097155] Modules linked in: [ 120.097444] ---[ end trace 0000000000000000 ]--- [ 120.097769] RIP: 0010:do_iter_read+0x481/0x750 [ 120.098082] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 120.099248] RSP: 0018:ffff88801a3f7c70 EFLAGS: 00010216 [ 120.099606] RAX: 0000000020000000 RBX: ffff88801a3f7d58 RCX: ffffc900011e0000 [ 120.100065] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 120.100544] RBP: 00000000000000ed R08: 0000000000000007 R09: 0000000000000000 [ 120.101016] R10: 00000000000000ed R11: 0000000000000001 R12: ffff88800ea45b80 [ 120.101478] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84d0a960 [ 120.101951] FS: 00007f5619955700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 120.102471] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.102862] CR2: 00007f561c4f3018 CR3: 000000003d074000 CR4: 0000000000350ee0 [ 121.253488] ieee80211 phy16: Selected rate control algorithm 'minstrel_ht' [ 121.269977] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.270944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.271977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.275465] ieee80211 phy17: Selected rate control algorithm 'minstrel_ht' [ 121.290282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.291183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.292414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:04:00 executing program 4: fsopen(0x0, 0x10) 11:04:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:04:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000540)='./file2\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@block={'block', 0x3d, 0x200}}, {@nocompress}, {@dmode={'dmode', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0xffff}}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@sbsector={'sbsector', 0x3d, 0x401}}, {@cruft}, {@nojoliet}, {@utf8}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@measure}, {@permit_directio}, {@smackfstransmute={'smackfstransmute', 0x3d, 'euid>'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, 'uid'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@dont_hash}]}) 11:04:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x400) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000100)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x1, 0x6, 0x20, 0x0, 0x10000, 0x10000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5ccb5baf, 0x2, @perf_bp={&(0x7f0000000000), 0x3}, 0x80, 0x8, 0x2, 0x0, 0x0, 0x1, 0x8a7, 0x0, 0x4, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xa, r2, 0x9) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r3, 0x107, 0xb, 0x0, &(0x7f0000000180)) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r4) 11:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x8) 11:04:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x8) 11:04:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000540)='./file2\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@block={'block', 0x3d, 0x200}}, {@nocompress}, {@dmode={'dmode', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0xffff}}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@sbsector={'sbsector', 0x3d, 0x401}}, {@cruft}, {@nojoliet}, {@utf8}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@measure}, {@permit_directio}, {@smackfstransmute={'smackfstransmute', 0x3d, 'euid>'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, 'uid'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@dont_hash}]}) 11:04:00 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:04:00 executing program 4: fsopen(0x0, 0x10) 11:04:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000540)='./file2\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@block={'block', 0x3d, 0x200}}, {@nocompress}, {@dmode={'dmode', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0xffff}}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@sbsector={'sbsector', 0x3d, 0x401}}, {@cruft}, {@nojoliet}, {@utf8}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@measure}, {@permit_directio}, {@smackfstransmute={'smackfstransmute', 0x3d, 'euid>'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, 'uid'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@dont_hash}]}) 11:04:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x400) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000100)=ANY=[], 0x6) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x1, 0x6, 0x20, 0x0, 0x10000, 0x10000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5ccb5baf, 0x2, @perf_bp={&(0x7f0000000000), 0x3}, 0x80, 0x8, 0x2, 0x0, 0x0, 0x1, 0x8a7, 0x0, 0x4, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xa, r2, 0x9) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r3, 0x107, 0xb, 0x0, &(0x7f0000000180)) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r4) 11:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') pread64(r0, &(0x7f0000000080)=""/176, 0xb0, 0x8) 11:04:00 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:04:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 4: fsopen(0x0, 0x10) 11:04:00 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:04:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:04:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001780)}], 0x9) 11:04:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, &(0x7f0000000080)=0x20) 11:04:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001780)}], 0x9) 11:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x7}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 11:04:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 11:04:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001780)}], 0x9) 11:04:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000002740)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}], 0x2) kcmp(r0, r0, 0x4, r2, 0xffffffffffffffff) 11:04:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x2, 0x3, &(0x7f0000001500)=[{&(0x7f0000000180)='8', 0x1}, {&(0x7f0000000500), 0x0, 0x2}, {&(0x7f00000003c0)}], 0x0, &(0x7f0000001580)={[{@huge_within_size}, {@huge_always}], [{@obj_type={'obj_type', 0x3d, ':'}}]}) 11:04:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:04:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:04:00 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="c4910ee0c400ee"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:00 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001780)}], 0x9) 11:04:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x2, 0x3, &(0x7f0000001500)=[{&(0x7f0000000180)='8', 0x1}, {&(0x7f0000000500), 0x0, 0x2}, {&(0x7f00000003c0)}], 0x0, &(0x7f0000001580)={[{@huge_within_size}, {@huge_always}], [{@obj_type={'obj_type', 0x3d, ':'}}]}) 11:04:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:04:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 11:04:00 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="c4910ee0c400ee"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:00 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x2, 0x3, &(0x7f0000001500)=[{&(0x7f0000000180)='8', 0x1}, {&(0x7f0000000500), 0x0, 0x2}, {&(0x7f00000003c0)}], 0x0, &(0x7f0000001580)={[{@huge_within_size}, {@huge_always}], [{@obj_type={'obj_type', 0x3d, ':'}}]}) 11:04:00 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:04:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 11:04:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:00 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000cac0)={0x0, 0x0, &(0x7f000000ca00)=[{&(0x7f0000008e40)={0x18, 0x10, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, 0x18}, {&(0x7f0000008e80)={0x304, 0x2d, 0x1, 0x70bd26, 0x25dfdbfd, "", [@nested={0xdd, 0x45, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @pid}, @generic="6c78a1c7bc992b6aa01ba77ef49573c1f59a8fd4c611e2e8f3786694dfd3d42c2ca2c29476810f691eb2191a7ff67c6ead61d7185d6181ccffbcd676edf57f16ebb3284c147bb1dfcafc350cf57ced208a269986e9c051fd4533271e47d5eb9fefbe6067fceefa7acabb8f3aae1d1e116c217ac0a0362908ef38a00efce596d4c1", @typed={0x4e, 0x88, 0x0, 0x0, @binary="d51d65cd777ac0675d5370dfa772e6d6c9e012b16cbe815f343bb87488b5e5cb64b142dde7ffc97199bb6605f8c36e88cabf6b36a8628ce1174ab88a01bf33686c2dc393d2d8afaead3c"}]}, @generic="af6d5799e40a8260d133eb1cff1796a457403fae8fa6a36e2970dc1d8de8b8e7ec17fcf0e860eecb1502ea0e4721444b37254ddb12bea5a7cbd089e998256f96d43d06f546544e59c0906a5d5ff0bf15b46554fc668e98fa0b7731b401d320ebd74b29e276a32db69b9c37c5a49d1f67a8e7d1d4cdd1a1d37a79e1d3b6fa3c7ada79738e9f44983eeaf2ea9bca38731475aa59c6b779acdfb00a51670d", @nested={0x1c, 0x8c, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @pid}, @typed={0x8, 0x78, 0x0, 0x0, @uid}, @typed={0x6, 0xf, 0x0, 0x0, @str='\\\x00'}]}, @generic="a6a9233e94b9ba327389c5009b74647979c0d8e80f141ab5951b4650f9a1f1e3b4102c816230a2b3182dd4d54b6627983146323bdc28777abe3199a4495f089f559694bebc73a61cbfbfb593a7364ce9af714951fe45668496e4ad67a8877b2e4c5dd382e25a4d76ad12b23b0a18513d76271c6983b53740676ec54ff1d2dbac4e20ed69cfa132f44a28e84f95a7cccfa10c893eccb1e5ce7940b759f7e9155f739c896acd3d1a958851ab8faf3cd014026266567a27de6b5030a90c4741a24c1b5b2dfbbb49cfbd6b828d87944cca66ce486cbe02df87abe59de54f1baa53542a13cc12256d48536e8739614d4300c1cc864e49", @generic="24fa0ef6cd6ba0467e28697c470ba2e18ef8fea9c1d86056eb6f66495a689da8f2d38186ab976f367a30884148e71149a3ff6b38ac1d711bb14a11639c610aa3888ae20ee686b824", @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6, 0x0, 0x0, @fd}]}, 0x304}, {&(0x7f00000091c0)={0x18, 0x18, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x5, 0x3d, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f0000009200)={0xb90, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x45, 0x0, 0x0, @u32=0x4}, @nested={0x84, 0x3e, 0x0, 0x1, [@generic="4c5083bd4cf8037b2721fbb49f8c9f4e1b0a68c3b43cc7", @generic="101e8d336185e3ef33810b4316fa0d35a1155cf816f3499c8a1587dedd5787facce75ce157acd0ea2c1d1a133872fd32c6fccfc63f4ac4e7e5ca5b22b9a41b16d32e01a052dd92388262103d468026275075aa0282cea158e9db32c64c25047b34", @typed={0x8, 0x77, 0x0, 0x0, @uid}]}, @nested={0xaec, 0x0, 0x0, 0x1, [@typed={0xae5, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xb90}], 0x4, &(0x7f000000ca80)}, 0x0) 11:04:00 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="c4910ee0c400ee"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x2, 0x3, &(0x7f0000001500)=[{&(0x7f0000000180)='8', 0x1}, {&(0x7f0000000500), 0x0, 0x2}, {&(0x7f00000003c0)}], 0x0, &(0x7f0000001580)={[{@huge_within_size}, {@huge_always}], [{@obj_type={'obj_type', 0x3d, ':'}}]}) 11:04:01 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:04:01 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 11:04:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:04:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="c4910ee0c400ee"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000006440)='./file0\x00', 0x5400000a) inotify_rm_watch(r0, r1) 11:04:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:04:01 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:04:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000140)) 11:04:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000cac0)={0x0, 0x0, &(0x7f000000ca00)=[{&(0x7f0000008e40)={0x18, 0x10, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, 0x18}, {&(0x7f0000008e80)={0x304, 0x2d, 0x1, 0x70bd26, 0x25dfdbfd, "", [@nested={0xdd, 0x45, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @pid}, @generic="6c78a1c7bc992b6aa01ba77ef49573c1f59a8fd4c611e2e8f3786694dfd3d42c2ca2c29476810f691eb2191a7ff67c6ead61d7185d6181ccffbcd676edf57f16ebb3284c147bb1dfcafc350cf57ced208a269986e9c051fd4533271e47d5eb9fefbe6067fceefa7acabb8f3aae1d1e116c217ac0a0362908ef38a00efce596d4c1", @typed={0x4e, 0x88, 0x0, 0x0, @binary="d51d65cd777ac0675d5370dfa772e6d6c9e012b16cbe815f343bb87488b5e5cb64b142dde7ffc97199bb6605f8c36e88cabf6b36a8628ce1174ab88a01bf33686c2dc393d2d8afaead3c"}]}, @generic="af6d5799e40a8260d133eb1cff1796a457403fae8fa6a36e2970dc1d8de8b8e7ec17fcf0e860eecb1502ea0e4721444b37254ddb12bea5a7cbd089e998256f96d43d06f546544e59c0906a5d5ff0bf15b46554fc668e98fa0b7731b401d320ebd74b29e276a32db69b9c37c5a49d1f67a8e7d1d4cdd1a1d37a79e1d3b6fa3c7ada79738e9f44983eeaf2ea9bca38731475aa59c6b779acdfb00a51670d", @nested={0x1c, 0x8c, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @pid}, @typed={0x8, 0x78, 0x0, 0x0, @uid}, @typed={0x6, 0xf, 0x0, 0x0, @str='\\\x00'}]}, @generic="a6a9233e94b9ba327389c5009b74647979c0d8e80f141ab5951b4650f9a1f1e3b4102c816230a2b3182dd4d54b6627983146323bdc28777abe3199a4495f089f559694bebc73a61cbfbfb593a7364ce9af714951fe45668496e4ad67a8877b2e4c5dd382e25a4d76ad12b23b0a18513d76271c6983b53740676ec54ff1d2dbac4e20ed69cfa132f44a28e84f95a7cccfa10c893eccb1e5ce7940b759f7e9155f739c896acd3d1a958851ab8faf3cd014026266567a27de6b5030a90c4741a24c1b5b2dfbbb49cfbd6b828d87944cca66ce486cbe02df87abe59de54f1baa53542a13cc12256d48536e8739614d4300c1cc864e49", @generic="24fa0ef6cd6ba0467e28697c470ba2e18ef8fea9c1d86056eb6f66495a689da8f2d38186ab976f367a30884148e71149a3ff6b38ac1d711bb14a11639c610aa3888ae20ee686b824", @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6, 0x0, 0x0, @fd}]}, 0x304}, {&(0x7f00000091c0)={0x18, 0x18, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x5, 0x3d, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f0000009200)={0xb90, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x45, 0x0, 0x0, @u32=0x4}, @nested={0x84, 0x3e, 0x0, 0x1, [@generic="4c5083bd4cf8037b2721fbb49f8c9f4e1b0a68c3b43cc7", @generic="101e8d336185e3ef33810b4316fa0d35a1155cf816f3499c8a1587dedd5787facce75ce157acd0ea2c1d1a133872fd32c6fccfc63f4ac4e7e5ca5b22b9a41b16d32e01a052dd92388262103d468026275075aa0282cea158e9db32c64c25047b34", @typed={0x8, 0x77, 0x0, 0x0, @uid}]}, @nested={0xaec, 0x0, 0x0, 0x1, [@typed={0xae5, 0x0, 0x0, 0x0, @binary="1210a03154bc86a6b1325f85d9234ec9b0d16620cfb481cf395c3d0f37c688068897542e0153f99abb5232d8c3022d8a0c4b824f46b3238b83147415e0e9cb59b42ab9ed78c034754e4bf9aa9090e1919c59e4bea113c3c93927c6aba88e38202baf17b966b142d43f6d918d08ddb4360d62eec3ab6581dda734d76db5f773f10ddbb9f1c76798b412ccd5139840c84de5631668639cd0a6c7d35fcb2912a9d3a84326cf678be93c6903926dd07b39c4668c9d10ffd8223d0f93b94c2147179e237a70a2651c9c9ce877d8a02f4fcdb084c4a890a497804ce410c7a001aab3921c37946bc58e96835c71bb2b2516218acba9f99bdaeb98dc5f99b505eedf717d2e9ea9259ea6dc07bd1eb147d4d9ef1edbba0805b33f6bea840f788169b6a67f2782e25572ca7836064e02c68e5890d79f60621bea032ff99e553e35ea34fda9ea37297be92fa696d81b32083030d443c99f4c3a97f5fbeb16a28b78affa3713a32695da83fca6034788a9f88c78cbe5c4e86819b4bb05116f33832b120c6ed16cfed52004dc9b1fa3ab62852ef75b6034d43711a2877ea3464e971503580175e28317c05c8ba303214a929e6da1728949552099468ae58754b654152a1d743d408dae99c59e65c28b2b9d2110d584de55b2dc81c0f350fd21cc660b213b93e4ab91fa49a5009096402dac52b5888991eaa43161522270ed2f2c5ce8493f2a59fcc8dcbf98aab2d72724819acf4a022a214ab47d539f462ee5505633a9e417369e02e2597b5d42eeb92667625d9b7cf2a42cfe1683597df61eb0ed6d51a8edbfa0b2f905cbb51926ae380b7188f647ea08ff7132f6e74a3bbe3de0257196e6e75469d0a1f61d9cac1d7528659cfdc3e7e50a46658e04cce0608498e1bf157f537c18176a6cad56c063a10b462e40967b1def4d1bd428681f3318c0426ff9510f8aeec1afd2d6fcccee3ff828a6e5e99ecfc642b8d31f54dc2ae7f63a2da6c19d38600e874b895e25f4e5435cf2df5381a02f515aff477b0df76398521983c691ba0fa3a3e859a862caf6e0fe4bea887948c1f95ee676a7576a9ff8d6645f5c32d5117498ec3b5fd9f1c2992c64830491e69ad8db98bae7c16ae070a2e1e7e925a592ec1999f03c2fa5bdf1858377959bfb479286f1fcaa26fe80c6680d112e99293997c3a519dcd968dadc12847233b8689a4dd4f1649278bf633dfa51fa747688b22510d9d2ee07596f85b5ff61b5c2a15d6f83e1620820bc96f7911b437ceb6ac860b92f063bd22e624b26394fed1fb4de33016d9ca6f416a2d7f57b2cea81b2466a374b7bbf403a6620f072443d1aafd72859a5cdc2126e7ab8a723ddf98dc565a0c6b579239c65d4e083b3f88b8686a179c242509ace587711566961b1c080754f55379a661fb859e8c74974e3fb65f121462a66fceeb0610ce4574d606afc5f8156e98a79c8a2fd3e6677d6e8a587f5abba23d1c2b38f45d7c44ad8c0441f94339e7afe7d73ed0802817765c63ed88113ac0de9ed5dfb0bc812c0165c402cf59038878193ea53abd27cf196a2183d5b9ae9e515070c06c4c22552aecc2f81455ae57ea33bb99d41fe0d44542595c03d2f79b02001d358b0a22f99169753c584b6eae02350c24723f8542c9735211768dfe412acfd5a831ccf9ccf260e8ed1aee4ffb787c2552d221460ecc316f2812479611e95b77d7e1b8b9187592b92837f791f77417ae08896df55a5e6c5de970cca2fcb81598320fdb59f98324c089f9d0be6709911fe7064be3f97ffddceafce90247d9fb99a38799c58c19a846eea27a1f31d2732eb2ea98ab2c941eb30313f1854753e66a4b099386b0c39742106967cf64382f7b799d2a2caa49d5a607370ef32e5f60b74d6855a1b043ef7804e7c25fb05b54cb854db0a14fd488fa401265377ae2ed9fe8a4c8137db4dc8772ab1f4872544eff8cea0f127a85640b2ca5a20f2a06665a6990ee3e0f52e79ca28ac57c969ec4fa791493525a62fb2939a580ba8e78a4a4e430d8c05655b315f5baf2c84fdef8666345f2f540f02df77281e82d563490082b96b1c655a60399fa4a63552340d9d11ec04d08bf33c1ccdeff2035b81806236767f28fb9821d22fa6f8c5fa36065388e56c24eeef855101e7d39f7983168e28a0475a396b81818f141a05dc9f3ce0f400586a0f9cfeb43345138147c1df3aa165e750ad90c3ceb095d206cdce99dbcc78911ceb6497c0fbc28058bf47de504f2eab290b2c555ddad5c3c526cd4b16c4cebf4da490e83a5d726fc2506202a4fc1a60c061615db38c04827d3d0128f77bfbc9b2f80ec4f3506dd56b1859e8f87e3ea6653bff699a5f47fdf89bf11dda52ae9b8f5b45bb6c524c3b5864b357494ab35a5bf63c036fdf882b9092297b759ef916897d9c08746ebbf699119a05fb8c2bf7848103dc3261bc820401799f029dc3b77961ba7ff6f9dcd31fe57235e1f5c18f336aa18b90e151a6dde47ed142a95a6fd45593ce43ea9885dcd8a73361d6a5b508f315fe1323b0cbd25600456cbb4ab4a846fd827303b48d7b247156ba5e0f8ceaf168c89138b3bf32f9883bc0c238453cf59456a166bc5f01d14e281cfbca2e30b51eb1a05f98ce66c95858dcc1b4edebc00b09240da866e743c687e54e3d6a170e3f155725851463df7794eed2a5a41389a34d8de4cc1cd7f37c68cda7143434bf3283e5f9e6eacbaf9a509f9251e17109d959ca0ecf3730dd91fd91b0d809b794993d3cbbce71365e19ff0f9d26bd6e593fcca77006dca23fc1037900ea7a4d65cb65809e1fb07dbe5689feca2c1c1f2dd7438efcbbdd75a467df469caba7986e8f344a1fa5339d89d1c2dd723ef7b5da99541e2b395d4fc56ec92085b6e6743ab0c42d9f99c40ad9c72d999635d40918f6f5753c4132a1369f00c82527671a03a7362118a9e9e0af320f67a662df17dd2e8595802ab61ab479eb7236426040d5176686485e825a37d8a2b10267ef1c203b70b287323747e9dfe6817c090e2756418d993827ae428780a67be6a6a779b40df3489d38065b24bfb13653baf652a44c71fd23b7d3e9a58c57344638311f9957f27ea8793fa9128eeba0ce3d7bec9d5f3734a0d1955efd29a7c1607026ad477dd49aaf2a90c19861befc29fee61fcfb7f259abf3831aa468b97e75c99d735c29beb5ed748bc8d6a64e083c7191581e9672a2d6fab47866c24132f4373a02dd29fc86975afe9850e01a0d90cc9aedf1dd0933a756caf07840e467199c406411432432e99532d6a5dfc3bac48eba560cf4285632be46341bd6a29d8cdda0c9d4829e30feecc9ce52e513052936954ab968be66e727089a9985bc94cca516b5d3a35b511ece3a5a016b397956b770e2321e4f936252058e482f4ca2cc31b15524d9b5904dc5a3d3b4dd3b058a729198e27c9e2bfb5c6bffe3607f736f99f7ece6faeed7ba83b9a438cda853ff7469e73e4af7511676e008026b6aac54bb283bf8a68344dd06b9d924840ff5feca8834ec5cd4f91fc38d70392d4f91a1cd1270c21c44d726c7ca76970c366093a9fe5ca5df0fb79cd7403b622645e05a1de29b31786181720e2a910a6454f20bfeeece9c1b66b75408915db24fefb8344d3bf42cbe857a3983f90ab17bb9e45294eaa52f76c3c2529912f02c2edd8de7e1ade72d508325121033ea9cfa1c3e4933750e5808cdbdd53289529f15c2864420eb70e30d87eaa04476cd0962a5424bb31a516597d1faeae3d914212f05cfaf2ac188d928948bd595f43b2e48f871ca334bb4fd5afbcd3a37a55305c445e1686a896fc668121f56b2761f79ced3b6b6cfd9cc034d8037363dddf17cda7eabbbee918a23aefd7e844ebec9e8e9ede7b562e27f7d853fbb6c8b49405acafff59ca5443c41e0a57132261eb230ea64a34b981fb6bd341a688ef9"}]}]}, 0xb90}], 0x4, &(0x7f000000ca80)}, 0x0) 11:04:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000006440)='./file0\x00', 0x5400000a) inotify_rm_watch(r0, r1) 11:04:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000cac0)={0x0, 0x0, &(0x7f000000ca00)=[{&(0x7f0000008e40)={0x18, 0x10, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, 0x18}, {&(0x7f0000008e80)={0x304, 0x2d, 0x1, 0x70bd26, 0x25dfdbfd, "", [@nested={0xdd, 0x45, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @pid}, @generic="6c78a1c7bc992b6aa01ba77ef49573c1f59a8fd4c611e2e8f3786694dfd3d42c2ca2c29476810f691eb2191a7ff67c6ead61d7185d6181ccffbcd676edf57f16ebb3284c147bb1dfcafc350cf57ced208a269986e9c051fd4533271e47d5eb9fefbe6067fceefa7acabb8f3aae1d1e116c217ac0a0362908ef38a00efce596d4c1", @typed={0x4e, 0x88, 0x0, 0x0, @binary="d51d65cd777ac0675d5370dfa772e6d6c9e012b16cbe815f343bb87488b5e5cb64b142dde7ffc97199bb6605f8c36e88cabf6b36a8628ce1174ab88a01bf33686c2dc393d2d8afaead3c"}]}, @generic="af6d5799e40a8260d133eb1cff1796a457403fae8fa6a36e2970dc1d8de8b8e7ec17fcf0e860eecb1502ea0e4721444b37254ddb12bea5a7cbd089e998256f96d43d06f546544e59c0906a5d5ff0bf15b46554fc668e98fa0b7731b401d320ebd74b29e276a32db69b9c37c5a49d1f67a8e7d1d4cdd1a1d37a79e1d3b6fa3c7ada79738e9f44983eeaf2ea9bca38731475aa59c6b779acdfb00a51670d", @nested={0x1c, 0x8c, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @pid}, @typed={0x8, 0x78, 0x0, 0x0, @uid}, @typed={0x6, 0xf, 0x0, 0x0, @str='\\\x00'}]}, @generic="a6a9233e94b9ba327389c5009b74647979c0d8e80f141ab5951b4650f9a1f1e3b4102c816230a2b3182dd4d54b6627983146323bdc28777abe3199a4495f089f559694bebc73a61cbfbfb593a7364ce9af714951fe45668496e4ad67a8877b2e4c5dd382e25a4d76ad12b23b0a18513d76271c6983b53740676ec54ff1d2dbac4e20ed69cfa132f44a28e84f95a7cccfa10c893eccb1e5ce7940b759f7e9155f739c896acd3d1a958851ab8faf3cd014026266567a27de6b5030a90c4741a24c1b5b2dfbbb49cfbd6b828d87944cca66ce486cbe02df87abe59de54f1baa53542a13cc12256d48536e8739614d4300c1cc864e49", @generic="24fa0ef6cd6ba0467e28697c470ba2e18ef8fea9c1d86056eb6f66495a689da8f2d38186ab976f367a30884148e71149a3ff6b38ac1d711bb14a11639c610aa3888ae20ee686b824", @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6, 0x0, 0x0, @fd}]}, 0x304}, {&(0x7f00000091c0)={0x18, 0x18, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x5, 0x3d, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f0000009200)={0xb90, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x45, 0x0, 0x0, @u32=0x4}, @nested={0x84, 0x3e, 0x0, 0x1, [@generic="4c5083bd4cf8037b2721fbb49f8c9f4e1b0a68c3b43cc7", @generic="101e8d336185e3ef33810b4316fa0d35a1155cf816f3499c8a1587dedd5787facce75ce157acd0ea2c1d1a133872fd32c6fccfc63f4ac4e7e5ca5b22b9a41b16d32e01a052dd92388262103d468026275075aa0282cea158e9db32c64c25047b34", @typed={0x8, 0x77, 0x0, 0x0, @uid}]}, @nested={0xaec, 0x0, 0x0, 0x1, [@typed={0xae5, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xb90}], 0x4, &(0x7f000000ca80)}, 0x0) 11:04:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000140)) 11:04:01 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000006440)='./file0\x00', 0x5400000a) inotify_rm_watch(r0, r1) 11:04:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000006440)='./file0\x00', 0x5400000a) inotify_rm_watch(r0, r1) 11:04:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000cac0)={0x0, 0x0, &(0x7f000000ca00)=[{&(0x7f0000008e40)={0x18, 0x10, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, 0x18}, {&(0x7f0000008e80)={0x304, 0x2d, 0x1, 0x70bd26, 0x25dfdbfd, "", [@nested={0xdd, 0x45, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @pid}, @generic="6c78a1c7bc992b6aa01ba77ef49573c1f59a8fd4c611e2e8f3786694dfd3d42c2ca2c29476810f691eb2191a7ff67c6ead61d7185d6181ccffbcd676edf57f16ebb3284c147bb1dfcafc350cf57ced208a269986e9c051fd4533271e47d5eb9fefbe6067fceefa7acabb8f3aae1d1e116c217ac0a0362908ef38a00efce596d4c1", @typed={0x4e, 0x88, 0x0, 0x0, @binary="d51d65cd777ac0675d5370dfa772e6d6c9e012b16cbe815f343bb87488b5e5cb64b142dde7ffc97199bb6605f8c36e88cabf6b36a8628ce1174ab88a01bf33686c2dc393d2d8afaead3c"}]}, @generic="af6d5799e40a8260d133eb1cff1796a457403fae8fa6a36e2970dc1d8de8b8e7ec17fcf0e860eecb1502ea0e4721444b37254ddb12bea5a7cbd089e998256f96d43d06f546544e59c0906a5d5ff0bf15b46554fc668e98fa0b7731b401d320ebd74b29e276a32db69b9c37c5a49d1f67a8e7d1d4cdd1a1d37a79e1d3b6fa3c7ada79738e9f44983eeaf2ea9bca38731475aa59c6b779acdfb00a51670d", @nested={0x1c, 0x8c, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @pid}, @typed={0x8, 0x78, 0x0, 0x0, @uid}, @typed={0x6, 0xf, 0x0, 0x0, @str='\\\x00'}]}, @generic="a6a9233e94b9ba327389c5009b74647979c0d8e80f141ab5951b4650f9a1f1e3b4102c816230a2b3182dd4d54b6627983146323bdc28777abe3199a4495f089f559694bebc73a61cbfbfb593a7364ce9af714951fe45668496e4ad67a8877b2e4c5dd382e25a4d76ad12b23b0a18513d76271c6983b53740676ec54ff1d2dbac4e20ed69cfa132f44a28e84f95a7cccfa10c893eccb1e5ce7940b759f7e9155f739c896acd3d1a958851ab8faf3cd014026266567a27de6b5030a90c4741a24c1b5b2dfbbb49cfbd6b828d87944cca66ce486cbe02df87abe59de54f1baa53542a13cc12256d48536e8739614d4300c1cc864e49", @generic="24fa0ef6cd6ba0467e28697c470ba2e18ef8fea9c1d86056eb6f66495a689da8f2d38186ab976f367a30884148e71149a3ff6b38ac1d711bb14a11639c610aa3888ae20ee686b824", @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6, 0x0, 0x0, @fd}]}, 0x304}, {&(0x7f00000091c0)={0x18, 0x18, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x5, 0x3d, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f0000009200)={0xb90, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x45, 0x0, 0x0, @u32=0x4}, @nested={0x84, 0x3e, 0x0, 0x1, [@generic="4c5083bd4cf8037b2721fbb49f8c9f4e1b0a68c3b43cc7", @generic="101e8d336185e3ef33810b4316fa0d35a1155cf816f3499c8a1587dedd5787facce75ce157acd0ea2c1d1a133872fd32c6fccfc63f4ac4e7e5ca5b22b9a41b16d32e01a052dd92388262103d468026275075aa0282cea158e9db32c64c25047b34", @typed={0x8, 0x77, 0x0, 0x0, @uid}]}, @nested={0xaec, 0x0, 0x0, 0x1, [@typed={0xae5, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xb90}], 0x4, &(0x7f000000ca80)}, 0x0) 11:04:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000140)) 11:04:01 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:04:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000006440)='./file0\x00', 0x5400000a) inotify_rm_watch(r0, r1) 11:04:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000140)) 11:04:01 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000006440)='./file0\x00', 0x5400000a) inotify_rm_watch(r0, r1) 11:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) [ 123.049137] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:04:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:04:01 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 11:04:01 executing program 7: syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) 11:04:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) 11:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 11:04:01 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000006440)='./file0\x00', 0x5400000a) inotify_rm_watch(r0, r1) 11:04:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) 11:04:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) 11:04:01 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000000c0)={0xa2042, 0x0, 0x11}, 0x18) [ 123.353578] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:04:01 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000000c0)={0xa2042, 0x0, 0x11}, 0x18) 11:04:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) 11:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 11:04:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="85ffffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:04:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) 11:04:01 executing program 7: syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) 11:04:01 executing program 1: timer_settime(0x0, 0x0, 0xffffffffffffffff, 0x0) [ 123.423546] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}}], 0x1, 0x88d4) 11:04:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) 11:04:01 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000000c0)={0xa2042, 0x0, 0x11}, 0x18) 11:04:01 executing program 1: timer_settime(0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) close(r0) 11:04:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="85ffffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:01 executing program 1: timer_settime(0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="85ffffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="85ffffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:01 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:04:01 executing program 1: timer_settime(0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:01 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000000c0)={0xa2042, 0x0, 0x11}, 0x18) 11:04:01 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x10, 0x0, 0x8) 11:04:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="85ffffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="85ffffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:02 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x10, 0x0, 0x8) 11:04:02 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:04:02 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:04:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) 11:04:02 executing program 7: syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) 11:04:02 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/stat\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 123.803445] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:04:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) 11:04:02 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) 11:04:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000580)="85ffffff0000", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:04:02 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:04:02 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:04:02 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x10, 0x0, 0x8) 11:04:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/stat\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:04:02 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 7: syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) 11:04:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) 11:04:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/stat\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:04:02 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:04:02 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:04:02 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x10, 0x0, 0x8) 11:04:02 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) [ 124.187578] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:04:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/stat\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:04:02 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) [ 124.514098] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 124.530936] loop0: detected capacity change from 0 to 40 11:04:02 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{}, {0x304, @random="d88f0e274f6d"}, 0x12, {0x2, 0x0, @empty}, 'wlan1\x00'}) 11:04:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) 11:04:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 11:04:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 11:04:02 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) 11:04:02 executing program 4: r0 = epoll_create(0x4) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/reserved_size', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 124.549570] loop6: detected capacity change from 0 to 40 11:04:02 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:04:02 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/247, 0xf7) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/105, 0x69) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000014c0)=""/92, 0x5c) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001600)=""/127, 0x7f) 11:04:02 executing program 4: r0 = epoll_create(0x4) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/reserved_size', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:04:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) 11:04:02 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{}, {0x304, @random="d88f0e274f6d"}, 0x12, {0x2, 0x0, @empty}, 'wlan1\x00'}) 11:04:02 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) 11:04:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 11:04:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) [ 124.655995] loop0: detected capacity change from 0 to 40 11:04:03 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:04:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 11:04:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 11:04:03 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:04:03 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 124.762420] loop6: detected capacity change from 0 to 40 11:04:03 executing program 4: r0 = epoll_create(0x4) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/reserved_size', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:04:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 11:04:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) 11:04:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 11:04:03 executing program 4: r0 = epoll_create(0x4) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/reserved_size', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:04:03 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{}, {0x304, @random="d88f0e274f6d"}, 0x12, {0x2, 0x0, @empty}, 'wlan1\x00'}) 11:04:03 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 124.863397] loop0: detected capacity change from 0 to 40 11:04:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @binary="d8c9310200"}]}, 0x1c}], 0x1}, 0x0) 11:04:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) 11:04:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) 11:04:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) [ 125.003510] loop6: detected capacity change from 0 to 40 11:04:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 11:04:03 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:04:03 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{}, {0x304, @random="d88f0e274f6d"}, 0x12, {0x2, 0x0, @empty}, 'wlan1\x00'}) 11:04:03 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x2) syncfs(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 125.014939] loop4: detected capacity change from 0 to 40 [ 125.063908] loop0: detected capacity change from 0 to 40 11:04:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) 11:04:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) [ 125.129168] loop5: detected capacity change from 0 to 40 11:04:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) 11:04:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) 11:04:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) [ 125.190864] loop3: detected capacity change from 0 to 40 [ 125.194536] loop5: detected capacity change from 0 to 40 [ 125.198098] loop0: detected capacity change from 0 to 40 11:04:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) [ 125.232033] loop4: detected capacity change from 0 to 40 [ 125.276263] loop6: detected capacity change from 0 to 40 11:04:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x10, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) 11:04:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) 11:04:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f000000010 VM DIAGNOSIS: 11:03:58 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88803e057c58 RCX=0000000000000000 RDX=ffff88800f481ac0 RSI=ffffffff84406e22 RDI=ffff88803e057c58 RBP=ffff888035a3e21c RSP=ffff88803e057bc8 R8 =0000000000000007 R9 =0000000000001000 R10=ffff888035a3e21e R11=0000000000000001 R12=ffff888035a3e200 R13=ffff888035a3e21c R14=ffff88803e057c91 R15=ffffed1007c0af8b RIP=ffffffff84405c22 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f16b5b6d028 CR3=000000000df40000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000ff000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000000d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff88801a3f7660 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=000000000000000d R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5619955700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f561c4f3018 CR3=000000003d074000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f561c4c67c000007f561c4c67c8 XMM02=00007f561c4c67e000007f561c4c67c0 XMM03=00007f561c4c67c800007f561c4c67c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000