Warning: Permanently added '[localhost]:6125' (ECDSA) to the list of known hosts. 2024/12/17 22:57:01 fuzzer started 2024/12/17 22:57:02 dialing manager at localhost:44261 syzkaller login: [ 68.594503] cgroup: Unknown subsys name 'net' [ 68.695368] cgroup: Unknown subsys name 'cpuset' [ 68.723854] cgroup: Unknown subsys name 'rlimit' 2024/12/17 22:57:21 syscalls: 2217 2024/12/17 22:57:21 code coverage: enabled 2024/12/17 22:57:21 comparison tracing: enabled 2024/12/17 22:57:21 extra coverage: enabled 2024/12/17 22:57:21 setuid sandbox: enabled 2024/12/17 22:57:21 namespace sandbox: enabled 2024/12/17 22:57:21 Android sandbox: enabled 2024/12/17 22:57:21 fault injection: enabled 2024/12/17 22:57:21 leak checking: enabled 2024/12/17 22:57:21 net packet injection: enabled 2024/12/17 22:57:21 net device setup: enabled 2024/12/17 22:57:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/12/17 22:57:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/12/17 22:57:21 USB emulation: enabled 2024/12/17 22:57:21 hci packet injection: enabled 2024/12/17 22:57:21 wifi device emulation: enabled 2024/12/17 22:57:21 802.15.4 emulation: enabled 2024/12/17 22:57:21 fetching corpus: 50, signal 17856/19703 (executing program) 2024/12/17 22:57:21 fetching corpus: 100, signal 33444/36778 (executing program) 2024/12/17 22:57:21 fetching corpus: 150, signal 42021/46788 (executing program) 2024/12/17 22:57:21 fetching corpus: 200, signal 46307/52475 (executing program) 2024/12/17 22:57:21 fetching corpus: 250, signal 51862/59335 (executing program) 2024/12/17 22:57:21 fetching corpus: 300, signal 55457/64222 (executing program) 2024/12/17 22:57:22 fetching corpus: 350, signal 59763/69683 (executing program) 2024/12/17 22:57:22 fetching corpus: 400, signal 63980/74923 (executing program) 2024/12/17 22:57:22 fetching corpus: 450, signal 66932/79025 (executing program) 2024/12/17 22:57:22 fetching corpus: 500, signal 71016/84045 (executing program) 2024/12/17 22:57:22 fetching corpus: 550, signal 74654/88601 (executing program) 2024/12/17 22:57:22 fetching corpus: 600, signal 76499/91513 (executing program) 2024/12/17 22:57:22 fetching corpus: 650, signal 78737/94699 (executing program) 2024/12/17 22:57:22 fetching corpus: 700, signal 80068/97077 (executing program) 2024/12/17 22:57:22 fetching corpus: 750, signal 82198/100042 (executing program) 2024/12/17 22:57:22 fetching corpus: 800, signal 84138/102827 (executing program) 2024/12/17 22:57:22 fetching corpus: 850, signal 86229/105674 (executing program) 2024/12/17 22:57:22 fetching corpus: 900, signal 87939/108207 (executing program) 2024/12/17 22:57:22 fetching corpus: 950, signal 91695/112417 (executing program) 2024/12/17 22:57:23 fetching corpus: 1000, signal 94185/115517 (executing program) 2024/12/17 22:57:23 fetching corpus: 1050, signal 97808/119439 (executing program) 2024/12/17 22:57:23 fetching corpus: 1100, signal 98647/121109 (executing program) 2024/12/17 22:57:23 fetching corpus: 1150, signal 100213/123357 (executing program) 2024/12/17 22:57:23 fetching corpus: 1200, signal 102079/125720 (executing program) 2024/12/17 22:57:23 fetching corpus: 1250, signal 103244/127600 (executing program) 2024/12/17 22:57:23 fetching corpus: 1300, signal 105050/129912 (executing program) 2024/12/17 22:57:23 fetching corpus: 1350, signal 106848/132200 (executing program) 2024/12/17 22:57:23 fetching corpus: 1400, signal 108127/134108 (executing program) 2024/12/17 22:57:23 fetching corpus: 1450, signal 109646/136103 (executing program) 2024/12/17 22:57:23 fetching corpus: 1500, signal 110669/137751 (executing program) 2024/12/17 22:57:23 fetching corpus: 1550, signal 111346/139135 (executing program) 2024/12/17 22:57:24 fetching corpus: 1600, signal 112913/141084 (executing program) 2024/12/17 22:57:24 fetching corpus: 1650, signal 114017/142706 (executing program) 2024/12/17 22:57:24 fetching corpus: 1700, signal 115949/144809 (executing program) 2024/12/17 22:57:24 fetching corpus: 1750, signal 116579/146089 (executing program) 2024/12/17 22:57:24 fetching corpus: 1800, signal 118158/147903 (executing program) 2024/12/17 22:57:24 fetching corpus: 1850, signal 118749/149091 (executing program) 2024/12/17 22:57:24 fetching corpus: 1900, signal 119544/150392 (executing program) 2024/12/17 22:57:24 fetching corpus: 1950, signal 120366/151744 (executing program) 2024/12/17 22:57:24 fetching corpus: 2000, signal 121166/153070 (executing program) 2024/12/17 22:57:24 fetching corpus: 2050, signal 122224/154491 (executing program) 2024/12/17 22:57:24 fetching corpus: 2100, signal 123366/155942 (executing program) 2024/12/17 22:57:25 fetching corpus: 2150, signal 124231/157193 (executing program) 2024/12/17 22:57:25 fetching corpus: 2200, signal 125153/158500 (executing program) 2024/12/17 22:57:25 fetching corpus: 2250, signal 126038/159775 (executing program) 2024/12/17 22:57:25 fetching corpus: 2300, signal 127268/161228 (executing program) 2024/12/17 22:57:25 fetching corpus: 2350, signal 127885/162272 (executing program) 2024/12/17 22:57:25 fetching corpus: 2400, signal 128860/163561 (executing program) 2024/12/17 22:57:25 fetching corpus: 2450, signal 129600/164654 (executing program) 2024/12/17 22:57:25 fetching corpus: 2500, signal 130091/165622 (executing program) 2024/12/17 22:57:25 fetching corpus: 2550, signal 130821/166678 (executing program) 2024/12/17 22:57:25 fetching corpus: 2600, signal 131651/167785 (executing program) 2024/12/17 22:57:25 fetching corpus: 2650, signal 132544/168945 (executing program) 2024/12/17 22:57:26 fetching corpus: 2700, signal 133529/170067 (executing program) 2024/12/17 22:57:26 fetching corpus: 2750, signal 134212/171090 (executing program) 2024/12/17 22:57:26 fetching corpus: 2800, signal 134836/172034 (executing program) 2024/12/17 22:57:26 fetching corpus: 2850, signal 135323/172902 (executing program) 2024/12/17 22:57:26 fetching corpus: 2900, signal 136103/173920 (executing program) 2024/12/17 22:57:26 fetching corpus: 2950, signal 136980/174962 (executing program) 2024/12/17 22:57:26 fetching corpus: 3000, signal 137654/175876 (executing program) 2024/12/17 22:57:26 fetching corpus: 3050, signal 138447/176839 (executing program) 2024/12/17 22:57:26 fetching corpus: 3100, signal 138836/177613 (executing program) 2024/12/17 22:57:26 fetching corpus: 3150, signal 139911/178614 (executing program) 2024/12/17 22:57:26 fetching corpus: 3200, signal 140579/179462 (executing program) 2024/12/17 22:57:27 fetching corpus: 3250, signal 141239/180304 (executing program) 2024/12/17 22:57:27 fetching corpus: 3300, signal 141690/181055 (executing program) 2024/12/17 22:57:27 fetching corpus: 3350, signal 142440/181892 (executing program) 2024/12/17 22:57:27 fetching corpus: 3400, signal 143268/182716 (executing program) 2024/12/17 22:57:27 fetching corpus: 3450, signal 143853/183498 (executing program) 2024/12/17 22:57:27 fetching corpus: 3500, signal 144570/184300 (executing program) 2024/12/17 22:57:27 fetching corpus: 3550, signal 145132/185031 (executing program) 2024/12/17 22:57:27 fetching corpus: 3600, signal 145660/185758 (executing program) 2024/12/17 22:57:27 fetching corpus: 3650, signal 146338/186517 (executing program) 2024/12/17 22:57:27 fetching corpus: 3700, signal 147100/187239 (executing program) 2024/12/17 22:57:27 fetching corpus: 3750, signal 147472/187864 (executing program) 2024/12/17 22:57:28 fetching corpus: 3800, signal 147977/188599 (executing program) 2024/12/17 22:57:28 fetching corpus: 3850, signal 148627/189330 (executing program) 2024/12/17 22:57:28 fetching corpus: 3900, signal 149657/190142 (executing program) 2024/12/17 22:57:28 fetching corpus: 3950, signal 150135/190746 (executing program) 2024/12/17 22:57:28 fetching corpus: 4000, signal 150659/191380 (executing program) 2024/12/17 22:57:28 fetching corpus: 4050, signal 151196/192009 (executing program) 2024/12/17 22:57:28 fetching corpus: 4100, signal 151643/192573 (executing program) 2024/12/17 22:57:28 fetching corpus: 4150, signal 153077/193312 (executing program) 2024/12/17 22:57:28 fetching corpus: 4200, signal 153606/193890 (executing program) 2024/12/17 22:57:29 fetching corpus: 4250, signal 153980/194461 (executing program) 2024/12/17 22:57:29 fetching corpus: 4300, signal 154442/194997 (executing program) 2024/12/17 22:57:29 fetching corpus: 4350, signal 154743/195549 (executing program) 2024/12/17 22:57:29 fetching corpus: 4400, signal 155262/196050 (executing program) 2024/12/17 22:57:29 fetching corpus: 4450, signal 155628/196546 (executing program) 2024/12/17 22:57:29 fetching corpus: 4500, signal 156091/197070 (executing program) 2024/12/17 22:57:29 fetching corpus: 4550, signal 156499/197556 (executing program) 2024/12/17 22:57:29 fetching corpus: 4600, signal 156945/198054 (executing program) 2024/12/17 22:57:29 fetching corpus: 4650, signal 157442/198534 (executing program) 2024/12/17 22:57:30 fetching corpus: 4700, signal 158024/198968 (executing program) 2024/12/17 22:57:30 fetching corpus: 4750, signal 158403/199432 (executing program) 2024/12/17 22:57:30 fetching corpus: 4800, signal 158795/199857 (executing program) 2024/12/17 22:57:30 fetching corpus: 4850, signal 159184/200301 (executing program) 2024/12/17 22:57:30 fetching corpus: 4900, signal 159633/200705 (executing program) 2024/12/17 22:57:30 fetching corpus: 4950, signal 159997/201152 (executing program) 2024/12/17 22:57:30 fetching corpus: 5000, signal 160454/201573 (executing program) 2024/12/17 22:57:30 fetching corpus: 5050, signal 160802/201996 (executing program) 2024/12/17 22:57:30 fetching corpus: 5100, signal 161165/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5150, signal 161461/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5200, signal 161864/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5250, signal 162204/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5300, signal 162518/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5350, signal 162944/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5400, signal 163198/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5450, signal 163770/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5500, signal 164363/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5550, signal 164715/201996 (executing program) 2024/12/17 22:57:31 fetching corpus: 5600, signal 165169/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 5650, signal 165479/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 5700, signal 165902/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 5750, signal 166149/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 5800, signal 166520/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 5850, signal 166785/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 5900, signal 167142/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 5950, signal 167337/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 6000, signal 167727/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 6050, signal 168121/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 6100, signal 168433/201996 (executing program) 2024/12/17 22:57:32 fetching corpus: 6150, signal 168896/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6200, signal 169393/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6250, signal 169671/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6300, signal 170017/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6350, signal 170384/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6400, signal 170628/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6450, signal 170925/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6500, signal 171208/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6550, signal 171528/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6600, signal 171769/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6650, signal 171985/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6700, signal 172240/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6750, signal 172496/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6800, signal 172760/201996 (executing program) 2024/12/17 22:57:33 fetching corpus: 6850, signal 173102/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 6900, signal 173404/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 6950, signal 173723/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7000, signal 174055/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7050, signal 174304/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7100, signal 174544/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7150, signal 174754/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7200, signal 175009/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7250, signal 175531/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7300, signal 175741/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7350, signal 176025/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7400, signal 176301/201996 (executing program) 2024/12/17 22:57:34 fetching corpus: 7450, signal 176550/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7500, signal 176752/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7550, signal 176970/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7600, signal 177238/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7650, signal 177990/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7700, signal 178208/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7750, signal 178416/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7800, signal 178714/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7850, signal 178952/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7900, signal 179194/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 7950, signal 179417/201996 (executing program) 2024/12/17 22:57:35 fetching corpus: 8000, signal 179703/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8050, signal 179953/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8100, signal 180158/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8150, signal 180417/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8200, signal 180649/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8250, signal 181018/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8300, signal 181367/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8350, signal 181753/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8400, signal 182004/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8450, signal 182245/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8500, signal 182645/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8550, signal 182866/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8600, signal 183053/201996 (executing program) 2024/12/17 22:57:36 fetching corpus: 8650, signal 183318/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 8700, signal 183536/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 8750, signal 183794/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 8800, signal 184138/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 8850, signal 184343/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 8900, signal 184524/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 8950, signal 184764/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 9000, signal 185179/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 9050, signal 185452/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 9100, signal 185783/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 9150, signal 186019/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 9200, signal 186322/201996 (executing program) 2024/12/17 22:57:37 fetching corpus: 9250, signal 186542/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9300, signal 186718/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9350, signal 186891/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9400, signal 187122/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9450, signal 187378/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9500, signal 187556/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9550, signal 187731/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9600, signal 187913/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9650, signal 188124/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9700, signal 188349/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9750, signal 188586/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9800, signal 188836/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9850, signal 189026/201996 (executing program) 2024/12/17 22:57:38 fetching corpus: 9900, signal 189212/201996 (executing program) 2024/12/17 22:57:39 fetching corpus: 9950, signal 189590/201996 (executing program) 2024/12/17 22:57:39 fetching corpus: 10000, signal 190029/201996 (executing program) 2024/12/17 22:57:39 fetching corpus: 10050, signal 190222/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10100, signal 190481/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10150, signal 190631/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10200, signal 190822/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10250, signal 191034/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10300, signal 191234/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10350, signal 191396/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10400, signal 191669/202003 (executing program) 2024/12/17 22:57:39 fetching corpus: 10450, signal 191889/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10500, signal 192056/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10550, signal 192265/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10600, signal 192487/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10650, signal 192730/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10700, signal 192888/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10750, signal 193099/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10800, signal 193256/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10850, signal 193503/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10900, signal 193678/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 10950, signal 193972/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 11000, signal 195237/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 11050, signal 195399/202003 (executing program) 2024/12/17 22:57:40 fetching corpus: 11100, signal 195593/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11150, signal 195694/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11200, signal 195927/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11250, signal 196119/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11300, signal 196486/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11350, signal 196649/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11400, signal 196834/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11450, signal 196980/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11500, signal 197159/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11550, signal 197295/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11572, signal 197388/202003 (executing program) 2024/12/17 22:57:41 fetching corpus: 11572, signal 197388/202003 (executing program) 2024/12/17 22:57:46 starting 8 fuzzer processes 22:57:46 executing program 0: ioctl$CDROMSTOP(0xffffffffffffffff, 0x5307) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/ahci', 0x200100, 0x63) ioctl$CDROMSTART(r0, 0x5308) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) recvmsg$unix(r1, &(0x7f0000000980)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000600)=""/233, 0xe9}, {&(0x7f0000000700)=""/6, 0x6}, {&(0x7f0000000740)=""/108, 0x6c}, {&(0x7f00000007c0)=""/212, 0xd4}], 0x4, &(0x7f0000000900)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x60}, 0x10102) clone3(&(0x7f0000000a00)={0xb2812000, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), {0xc}, &(0x7f0000000100)=""/172, 0xac, &(0x7f00000001c0)=""/132, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x0], 0x9, {r1}}, 0x58) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000b80)={'ip6_vti0\x00', &(0x7f0000000b00)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x40, 0x3, 0x20, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x1, 0x3, 0xffff}}) sendmsg$inet(r8, &(0x7f0000000c40)={&(0x7f0000000a80)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000ac0), 0x0, &(0x7f0000000bc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @broadcast, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x80}, 0x0) r10 = openat$cgroup(r0, &(0x7f0000000c80)='syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SEND(r8, 0x40489426, &(0x7f0000000d00)={{r10}, 0x7, &(0x7f0000000cc0)=[0x0, 0x9, 0x9, 0x3ff, 0x1f, 0x2, 0x0], 0x7fffffff, 0x4, [0x2, 0xfffffffffffffffd, 0xffff, 0x7ff]}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000004c80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004c40)={&(0x7f0000000dc0)={0x3e74, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x5c}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x12bc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x12a8, 0x4, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xf1, 0x1, "df9b3006e9b4a5488ddcce83501041ff8f9921c9d65641870e352f5bf46c2185a699081ab54828f6eb6e96693e699d5e456e31c7e20e03939e7dfec89086262a5f5b03649cd21b4de8381dad9d547e60c82a95a924b06a5101a0e47ca3f04ac4a65c357f6f00e4cbab315146b3b132ed890d8a4bf56423b0b214709105df309b8379bdbe7696d380988b6aa22521a3afe0cfa780c84be71db3f8645e81166682629481dc57af9a8fd7aad4e30afabcc10f944e09c3ace37324d309863813b3f218cbd40d7f39c2d17daee41878aa941479a737561589832d3adbcd0bdc88fc1d89ec86465d1e501d77ffa6241f"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xcd}]}, {0x11a0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x2f, 0x2, "ba87b71181a7606e7e57f1b5c8c32877b8dc8ca891ca3df8c376e145f2d06a4341c86b3f1f2a5ad9b4d760"}, @NL80211_PKTPAT_MASK={0x9a, 0x1, "f0f1331fb58e17865d0c86111b4d1f71338a4b994f19cfc5854f7405a40bdb47b2520b3149cdf91d569b87dc3229eabb837ebc4bcdbccc6639598f5b2fa1b715de51f2cb10a4a7c42b39f8cc686876a20c1b1027b114346028f91f42dc2b1b2a8dc96654a3d3ef30ae7a4b1bee239f6ea2a27d3a5ca62487103e77577b002d0f7fac310acfdc40cb35dbfdfe3d4523f122c8f51506c0"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x401}, @NL80211_PKTPAT_PATTERN={0x19, 0x2, "4ee516a4307c62ab3122ac1d904cd18c21f90f5b8a"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "3f91b33798c71ccdc355733316569943ee3d3fba1cd2cdac4296c10ace6a0b1109c9b020310eca30797b4e35c091af0dfe84563a7814120a8811bdb8c0a15ce3e3e8c83bf5bae3091149ea54a987e0b075e18d4054875966e51f801ecb990cff9b16502e71cf7ab264eba50c8dbf81903f2fdab49ade3a1ce534a8a5097f2b4292b3eca7c229eeecdff39875e5e9df0bcac088344f0d452371a729944a777935aa990ef0419a5a8b875422a779fd36777501830241276e9077a4e1c513d409c0a34361b600976f4cb69aadd7ea0011da2bde8351828d73b9bfe8874933aa47a1d5dc66a60ba00499074bed7b9261a3941454c9380137f195f673d8fc2bf7183f5f16f4ab52a2877c71f00cbedbe5026f23e96697429283dddc57a37cf7c3390c67c247c5f23085c0c50e6bce8a082ddd8eb8adc898dca3dea921b3a54a4914dc48d95162160011309475980415def1795be38eed5a9c145d7a929bca5c5878954757ef8a7e31325f383df9b24a8520c4111dbdb09def276b672cafcd83469b0d39d1f917ad5d541c61d80513e84a489781b1de468076004e8c559497477cdad03fea75174cd56b51aa83c277b3bbab048044e928c0071faaff8df82d83c0b08983a64b51fb5e7d091753d70bb0ce57877def111e8367d0c9db11ca4e8effdf62ccf6ef27f947b9acb18c51efc0d5b762b2fd8e7adb6cc8feb94a281896bdee6cfa69f79d2831e66be11262fc9b9999bbbc9a739ad0dab2c5f3c96b0debea64afa12db942d70dc85fdada95e9a0e8e602017cc90899f1b457f0822a369e9e85f53c2494c3177ef2470e26835fd76df6326c95abdd8310106dbb75f8ce6cf52a310b0f1a27b47769d7b2eec6b221f69b67d386110c5c4cde75f6f948c81d55962a8dc13deebf6720a1e7b6626f5e32539991900b712cbf68dc2d1f90c5b4452e2b7f4aedd3016480129876a93e1e282c4fb2cc2ac99ea63c50702aa18d11bfbb461ad1735af73ab98496a59986ed0450efb85d5ae62f367b633ec0f9e08bdb11e93b6997d3477253b0bc7486b0386e0baa23552b3e353e6a2a53db219b673a0b62fbc0eecf1536f75052dbf1a116cd34636e7e6b38c496c15d10c3d776d0a5593dff1e5074323f266960a0a0560dfdc58f8d247f3bd04ac688486124c994e78abbdf6823d5a89d8bbba2defdbd9841329a4a065c95fa0914e9bbe722af56f0ad56496140fd800b8c815dc734d4b46f644d1a71a65cba3854462f566bbd765a0203291a4b043ce20da38361c8d2d04a3225e33b8ad6ca6346cac29b5cadb9730f9b73e3f222723df0fc52c623a6a4a5be890e0e38487015c1fba43341069797be73a6a157a9fbd105748e69ddeb133283cd63d88210491fa621b045721ccc891289c1b27407438452dc3b43d3e22bd373929b1ab0184a48c0e005510bce2c123f4b95986c7714a08f14ad1653d457123e8ca6e4e9afd635e0f7dd4b097461c657b80abacf6797429fd9b1e7ce8745282cd62c103cd4db0208027b2bee2e55ed6092867c4b788289f778159951e49f4c4a3cb96de2ff41709b4405caf7947a87ae2c0442a385c6e174f5fb1de3be48f0ab6af0bcfc11d733d07f4ac9d420bf191e057bd4b47e6a83972f20c53f0ba65c5d0480f322e5f5f039fd25ae986770563f6f4978fea254bdaa55f046fa331aafa57c311ec1763282aaab724b948f9bced6ca982935ecbfdaed74e96be662fd33fe91fab7adb3f5da46fb6ed631fa41aa5d118fa1c741776ac08dd713b4d14f2022a41acc24a1c7ac6080fbcc09882759fef2dd89eeb27cca5a5956af902af75961f118bf620b1d50f1003f4ea464941358595d193ee1e990b9769c77d2f679b2b50f1664a0ff9d12a5de9aaac8596356116740c3e384462eb3c57602db269d619783e7b1bb81b6edb44a543634b91faaae46fda73df83539c1ee20f66b0d61afeb1daa6f7b681b883e85b8d393b363a22dab8840302e50fe9c3120ea1fe21d84a8ac29fa0f84c9310bdf91458ed4f331183c6ca3c8ca8281acdcdb236c31a9a2f08976a50ef9ab69a7663c13f55123c805efdd711c4181be040872a71f49feff1cf13c3f86f02514201dca54285cbdff3628ab46bcea95027eca5c37a9024474cf404c1a7792a4be34832834c06d455ebc96870cee97deb7a9b3461f73ad2de6e30d0115d25ec73dc5ff8d98b627c1b5cc08936f695edc23c580691c3ab79718e0bc31e02a880090b16abc0f939f808c3c77c28b6ce483f0efe1216e8cf32dd6e9ad82f1dc2ecc070eb91781d00839dcac2c1c5429cf2146016161a80a8ccb5d37552ae656142d16309e3a2a6bcdd3b868f5d87ad712aabb62ef6c875ad8db907859bbc5150b315900175d0f1974d07d162f287573920ec0aa2078e32a2d203e6ed1a94fa2093b1ec6b1a7d2b7e6b858cff4cc192ad4da205ea3831fd23d41cf32f5abd983f474523e4fd147c7de621d0598c5f0bef173bc4441e20a60ceb81a04b61bce2bb2dacf00a479f59e195884e318b94bbccc4f4f1325c92368db1debdaedb54882211989631bfedbaf0e7c04b07c3637029138b5b1af6a73fab35ac047c7c041225e38231e34579b167b61f429705df821a2f2c11e897e70e0e2bfa2305643e62c3391e471ebae2bf6b34d2cc9c63770a358f927606568a7acc8619bcec4ec7f5f4720134641b0050c9f9f24b6956f69c840a4e78dcc150c21e57f89c87e5a797975255099fd9934e1bd2fedf8b91d9f495b3ae41f76193836b6d66701fee0e3f62a7fc20bff57ad9c49d8cf846b79e648d843fc0ce6a812df1996a37579644782465d18a5177617d336e06e7bbb36dc08d4f211835e3af02ae4630bc92f93d57587227f9bd58671de53ffd156705ae398ae3386abdbc7e52647bc480e5abec7446735f7b54f39bf748ca322dab75fd18903e01e91d5c21d24ad0e99f6ecbbbd2727a659d37c0393cfb7b390e8f30d7c2bb861b6ee7b6b009e5bef3135758ad58ac660274446be3edd26407b39b762327d0beb3a97b80a21d924993039cadb09ce6b96be26edfe1fce6e7e2da3613355dd3c6ae593b05deabda4b780e1e87599f1c8d1565249dca9aca172bc008b0ac65dfc661431bb6b26270e94189b7aaaf9cd1662499d36f8ea406f9382941d520ab3187080246ca7623968a70f24ae52d0fa75ee739a461014e0b3d2fe994ef33b592d01c008119fd1f0afc658c836804be8392df229e06e5365fa627a3af2a506678448cd9f14b8b09eff916da200c0fdedd3ccfa3852ae7fccde9f8b3dda74e99b1f88949a396e0bfcb55cd6188591e2c6fe561e6d621d89fc87cb1432bcdd7aae9ae3ea9ab686636188d2b74703c1392f0687625a68700a1af7e0d349eec146a2da15734d0e6a261afb111b68ee00e55497944e559594b93055284aac7001dd9b0720486e9161f8d3282ec5f564a356b41660881aeb4c74661f98e1f03fe0973be489efe0d0b9bc8b6b43a212447136faefe0d7ffe0e662d9743a5dded3ea4d52c63dc3af06dda5b3a10a6147819cb151d32cb7c1d472b401d98c5da593181a119f5d7b40b05332f9603c9b7df3c76db17e7d9abda246808f1f9dbe12e6d5caa6231e4d694219a40a3b6263781bd69c31e64653ccf7c155fa77ce15d91ce708d530d0d8e0e0658e9963821505a121f62ff9382dac11514242dd24d7914e619ab6b80fda7da753476e5f929443c5915302d1197fbf202765b761592928a1e65ae7628d333d224d9651d740ef2d08b505aed7d1cbc286cddeb2bd1debd2c7c08ae934b5252418b3b9673eef1f37682d28054160f4c4712431b086b916b803e1ce0f16cd4f0485ebead05550cd577a146b5d9b0cce369f0f97e3cce77d5a7577ef41e62978900901bf8673a57427badcb8b8e88564b1ad25ab1331cfaec37bd77aeebbb9c0681fbf2f58b9596e461a2c0ae3e2f6b0c41c5affd36b1c3c2687ba25691792af5628c86d8f23373938bce0a3e0096cbb83622d5a139ebef781ca2589b5a1676ac07359fbbda186f2c42cede17ec3a36b1ff1f446416b611b63f9dd7b2331b9403f4be241f10835ec0d119a4ad4e4ab38bbebfbb841d0d9cd86e9ccf8d74a9eb99378d1c66448cffc29e99ed32eb35dc586eca21a75f1637dcaa1f15125366c6c043192ca930f94367164aa86883f52228842a2b040325221db14e2dcc2e82bfaaa4bd586b9823e0019793c10d5977828b7749006e1b0299abb18c1b645730f5adca0c52992f4e7506c5a5bcb87d5347f0d24c23115afbd51e4289877c0d930f3f512a6f9d441f6c51366d28c914e44d3abb493254ff09a49ad26b268ef6dd1d6817ed9e66b170e2f8198bdb4144aef928f3c8ba2e2c981160c230932691dcd1cc26107e0fc1e0005781e7c775de159293f33275ad449ff2c86dc46fe81dc3fe31b7223eea67e06df0f2b668ef9a1cb76e285cc72618fc647d2e3dc416df231157bd58f06f3a43452e85c85fddf1d9e6bb055cdcc3d325ea81810f17404fe8c3da6ec7b3b7df707681feb98204a5d64187d5674d4a7b7e62584d3fe603f981ad0cadb89100fd3c796e76c67e4addc67eb1bd2b08ce713ab66a200d3247362cab64a040be2dd219f56a2711e708e173fd1e1aa7e78e7b0e0ba172de444ff3cfb5997c1dd2a7005cef5ba12519db921cdf5651943577f8d58aec8f435e1a25e9d4859979f647a9fbef1c4c2920f03fb3b07759016bcb2539469a5f887ff9a3dc27f9b91fc1115873da8d0e8dbc21bef827ec9e70c1b11cbcdc38150986a3217a2c148fe637f132db84546b2e72ae1778c04007672f75ac3bb2d66c950d0a68c51229faaf35b9599c8ff04b386bc4bd9aeb577a92fa3a4b19bb51c0ee63a9f47885fde09508b6dc42523d506f27038a869ab2f9b32bca6df136b62fc67bc52049da364609766dddda4f3361f1dd344ebd0d5bbc593cbe1e9a04d7fb4653e2f4c95fb64ed9815d5b60fd55040d302d7d02851a2ec1f80d3419f69f893c243a7fb834403747412877be6511fc2b46d84525f849b39711d5cc327aa099dee1485e41b78413a9ffdd9bd8d712804040a781b8654bcea9e8114a4397a0a8679d883135618a83bbaa8b09aa300c300c30ed5cfbdd0a35ec212c1d3d922d168609c9b4ce2779170e0e15d0890e02a53dc29b976eb4d75dc23b270ad77656cf81bd697b34e0e83d95cde0e69f33cc5247e641a951ee15e2b4dd52417afd4220de5f0da18f670167f892bc2a5b714d39985431cf870c792066325d56cf0ab001c04734c788c851e538ad93badbe2296c98b605d1e7b802930d2f9f5a42577d712608ac576004caa4bcc876f153b89aa05b2455ccdb8465032b9d548335f28e541b5d800630ece3d1e279c77dbaabe5591b40da00b14019a77481cca6da06b241e22f3059e222a60254a81f123590f1671829cf0edd0374af2c6871085242f71fc28776d43d1d059c7cc7ca3b4fadbeb28f607efc2e437c326b4a2599055bb2ea845c34bd1295491808832188fc89434230519bd68414791d5c7606eb5b759d45f347e8757bf44e515409e512e9f3c27fe081ed2d3bbc39e99950f31a2d298344d2419a2dd15ba725b3c625d62c080bdfecf00e05c97c058239b9bf78f6838646c04b85abeb9b9c6f58577528db2375ee746e5ead97c8cfb904ae49cf6db25ece69a32edaf401b2b1c8b6892bea4292a5ecfab64732b78f5d9ee71380bcb58979040528ce52d964fa1bd27996d57352ed7b2ed80690e3e6a6fdbce7b8b460cbbbc"}, @NL80211_PKTPAT_PATTERN={0x7c, 0x2, "6132de26f96e61d78a42f167dfd573deeff3f12b6a9171d9c37cb0b1e986e93525e2079b3e205b747045fe0048959474bd78489fbd421ef36fad6b9d037206e8ab37393b1e3fe2747de215c915ab55c48e029ee5f53f39d23123378bfed9e0838230d2a11efc27df5ed96aad990eab7b2e839655428ba8a9"}, @NL80211_PKTPAT_PATTERN={0x2c, 0x2, "ec63ff594246a9d5a39699f75cf9e95fadb818356efe36378492e91d9b6b4dc2d429303904f8a388"}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1398, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x12c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x83, 0xb, "4292c637104faac45ae342f87f05b016ef1f9ef21dd45c4afcadbf9db3c6929389195751334bfe650cef2c91f448167c3aaedcd6461dab248dbfd8a8342bd3ca1ee639eaeaccb7dddf221e29bc7b6141a61a1bdf76c10d7fa1cc3a67deb750cf9d4840b6261dff645664d192e515bf7a6700748423bb0ca91774a160f45403"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xa3, 0xa, "d51a6838d5b5ead8848f094f4e5044b4bf2878ce112a7548b8e327422c99dc8651d7f06bdf0543fbff390a3d6693d1b8a8c54e165faf89b3fb9bd7ff90d13edfbaa7ca12b43e39a168868effcbb8b5ee3658d48f0a65fef79973ad5ae143f3c0bf1d14ee8af244d687f924c4061a1c38988fb153fc8698fb66a1fb202866ee6e84ee91ddc603fa82db4f123fc250c507112f075c1a3b65931afd407f28830a"}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1258, 0x4, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x24, 0x1, "45c0773e971836d7e298eabddcd9e50c575f9ac370790b5a64a8eaf5349dbe91"}]}, {0xd4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xff}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x796}, @NL80211_PKTPAT_PATTERN={0x55, 0x2, "be26d2771868149e687394ce416db3904bc174bc31d129cd4a598fd5d33e1a4d720b9635498407b5f0dc16c5a9db04ee217a2912cdf466a9af6204360d7ce4f60382b79ddedb87996c85df9c7d8b9abd7b"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x800}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}, @NL80211_PKTPAT_PATTERN={0x57, 0x2, "1fd64241d8875ec6c8d1fddbed793532b4128d96d199b86fd53a3f1c5d6d582cc069b975db2cca84cd6ec8bbf3c5cab79db6fbdfdb4110769fb6c25e4a676d4e3e95df386981118697d2ab6d60725ef1db854b"}]}, {0x1008, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}]}, {0x150, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xab, 0x1, "b134f74fcec5ef38e41fb0e48e20ce6fb0e6bee64aab128e41d38b5228c55f1ca7dad0ea4c1adca330d345fa36de1d318806f11b83f546dd6f144d10d61e95815d9865c2938f0e1ca2bc22de77c24f3b42498577ddd4342435b5681be931029fc0ecfa74c73fc1ec42cba3c9968ce52b0e077b2f8452dce4ba836f7c820f8935198565f32cc10a1bbb41c3ed5aa6e5d72b6fb3358dce4ada903cfacfdc3992bb0c3404bed10367"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7fff}, @NL80211_PKTPAT_MASK={0x10, 0x1, "32dc4a50b90a374a1679a9aa"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x9}, @NL80211_PKTPAT_MASK={0x80, 0x1, "c6d6f61650a8b83c3eb12326feda3ee161009a5e016b08fdd9fbe2ce14d6f117c9949b6a7194d5a63dae241fcd97fbdaa15691e4a3c52b1444b44264555917643689ea9c4c88ad826d6e0a371a40f91d750902b668435608006e0f61bffbe986f17b602e05c25dd6cbd8e8df72c6b1b927044fd18f8c40d67dddab20"}]}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x70, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x5c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x50, 0x2d, 0x0, 0x1, [{0x8, 0x0, @random="d8dd8c9a"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x12, 0x0, @random="6d09c526c8222d6564bab83e406b"}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x6}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1758, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x518, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x2189}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2d8, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xfe, 0x1, "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"}, @NL80211_BAND_60GHZ={0x2a, 0x2, "2019bf9da08bf05acd36267b42aef46a0efff61b3e32046c04a39023eebdc77b60310fa16f4f"}, @NL80211_BAND_6GHZ={0xa5, 0x3, "d28cfe7e6a2c01712222c6155bff4ea0bbf964f5d60e96d8d8c4c4e39cd2be6c29a2889f853774baa9d8378400ffa37f83fffba5e5984766ea49c47cc934a6613163b37a646431cfcb290f77bd7aeed41227d0f67247d32d4ffc09c7d660b417e8487689fae5f31d0576a877880ffd93d8a8bba1c3160d200ada1d3cdb01122226d8e9bdb27aa3504b2d4b21f396898781b0dfe166bb7fa151d5c59f9059b4a1db"}, @NL80211_BAND_6GHZ={0x100, 0x3, "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"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x1}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}, @NL80211_ATTR_SCAN_SUPP_RATES={0x220, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x94, 0x3, "3413e26952cef5d13fd23ca3c451ea6e7cc89bc9c4958b87741efe176200155b0e4cea171e39503581ad966532040772ec1545ea6a1bd014dd26dde7cb114067db74e5294a8ae1ff7b7740b3e40fde1dc2e979c820e0565ae47c2cf1c575ed5642d3060cbfc9993af0e13cbb362fedac1f2f5dc527957d207130abb19aa4ea44271770e9cea09e71e95cf2c8c84fd78f"}, @NL80211_BAND_60GHZ={0xfd, 0x2, "950b1cc9e2b366e371ec725a9385667c837292c5b9ae29058352b45fcc6aeda5b28a19c693e989e847272adf71e361b14b24a24401267ed7c29c5832defa49c6e7fadefa3c79bb6de6b7be89c1d892f2e2aa7a9f49bab4be138fd08bac9fa8d13ea718c324ddd07db73c1e98583917539066102b9b21471d1ed3ae70eee47b75f4cebbfc85b746159c18b99dbc32524b173b665684ba970451ea21aedd43ccbf149657edf5af62211754165b10ef3bf87b6142498778bbf128258da35ed66f3f446b06cde34bb488ddc1b94126d7549a22fc6445dcd7540004aeaf9ae6a711754c789036afc8324d95df13582f78b75cf0b3cfa2c691b5467a"}, @NL80211_BAND_5GHZ={0xb, 0x1, "ee93cbd50101ed"}, @NL80211_BAND_60GHZ={0xb, 0x2, "3da904b64fdbb8"}, @NL80211_BAND_5GHZ={0x46, 0x1, "615887e8073252b33f8d353b4bfb4a3357e24360e6a55e237826cb6a1c959c0bf393711dee9314d22cb638fdae8ebe486bd2726636bec7e43272655faec985192bef"}, @NL80211_BAND_2GHZ={0x25, 0x0, "b28d1a32766543ae8fbf68bae528906164b5cad7527b207112ae02568a013cfa2f"}]}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x1228, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0x170, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xda, 0x2, "f5c013da37167e29cb15c05fa2979a2b614dbf4fcb5462289838244074d1a6f94d053a4e83858bb4825c386f0db1a46411833d4371a89d9ff7598a550aea6de021971a625c3ed86a5b13fb9ab104e162abcd26279ce1cc39c081f5584299938870cdd9ad8a92a2f5ad566c406224d3e8ee0e4316b5e5fc5aa796d8a2cf5d8a5b103457e5e08589ca7e84345e94a8d1cc8da420caf1727be9f652874009877c237e95a8d27c04c080e1330a035bec8e3285bc88a901c6fd654d55b797a97e3053d301fc5419c5913b718c8583ca081a247eb37746c95b"}, @NL80211_BAND_60GHZ={0x8f, 0x2, "d2a78bdb1a7b2b49b4613ac3479cf11fe6b73b4c609d7483c4e1e4bd360b06c76f5c1a800d7e6ee2494390b98b8238dfefd5cce481705f5d95ecd592b99ba06cfe4a68d8d37911e32d9cd21965b7d07d7a8b2437605d30d66fcba3aa8830cd275388269833cc80c2fab8bd39b7b0f746875d36841b87ee9f1cf4422a557dc1d9de7dc4f5f802bb1bd7ff03"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xc75}, @NL80211_ATTR_SCAN_SUPP_RATES={0x10ac, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x1004, 0x2, "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"}, @NL80211_BAND_2GHZ={0xa1, 0x0, "453223b5c45df70a735293f370c448b352b2925ac3242a8bf00844faa797b66b8f972948fc2ea7fb867cf57fff079b8043cb02fc7eb0661d55de38c8c81c9a9e591576dabec5016b442e8342e63e86fafa56f73cb174b34292c844ca8284283bad2485cd71e6b6ead4e998d18aeebdc36db72b1b5e835ec5f9fcecc7fe932ea9e20edf3b0f7ac6aad8835253cf0ac3fbd2d89f2737b3cb4c265e0a3f5f"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}]}, 0x3e74}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) r11 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close_range(r7, r11, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000004cc0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r12, 0xc018937b, &(0x7f0000004d00)={{0x1, 0x1, 0x18, r11, {r6, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r13, 0x89f0, &(0x7f0000004dc0)={'ip_vti0\x00', &(0x7f0000004d40)={'tunl0\x00', r9, 0x700, 0x80, 0x8cf, 0x400, {{0x10, 0x4, 0x3, 0x2c, 0x40, 0x64, 0x0, 0x3, 0x4, 0x0, @broadcast, @local, {[@cipso={0x86, 0x25, 0xffffffffffffffff, [{0x0, 0x3, "d9"}, {0x0, 0xa, "bdf6bf69adc7393a"}, {0x6, 0x12, "370915bb1c6e0eaa5493e00792833ee8"}]}, @lsrr={0x83, 0x7, 0x3a, [@broadcast]}]}}}}}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000004e40)={0x0, @can={0x1d, r14}, @l2={0x1f, 0x800, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x4, 0x2}, @isdn={0x22, 0x9, 0x65, 0x80, 0x40}, 0x3c, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000004e00)='veth0_to_hsr\x00', 0x4, 0x38b76aac}) 22:57:46 executing program 1: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x2, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x1) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x44040000) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x262, 0x37}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000800) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x120) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x64, r1, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x9, 0x45}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x49}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x38}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r3, 0xa, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000006040)={'ip6_vti0\x00', &(0x7f0000005fc0)={'syztnl0\x00', 0x0, 0x29, 0x4, 0x7, 0x9, 0x18, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x700, 0x0, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000006100)={'sit0\x00', &(0x7f0000006080)={'ip6tnl0\x00', 0x0, 0x4, 0x7f, 0x3, 0x2, 0x3, @dev={0xfe, 0x80, '\x00', 0x23}, @dev={0xfe, 0x80, '\x00', 0x17}, 0x7800, 0x40, 0x8, 0x9}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000006400)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f00000063c0)={&(0x7f0000006140)={0x244, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000800) r7 = creat(&(0x7f0000006440)='./file0\x00', 0x4) ioctl$BLKFRASET(r7, 0x1264, &(0x7f0000006480)=0x1) r8 = openat$sr(0xffffffffffffff9c, &(0x7f00000064c0), 0x280c40, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f00000065c0)={&(0x7f0000006500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000006580)={&(0x7f0000006540)={0x30, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x3, 0x8, 0x9, 0x1ff}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r9, &(0x7f0000006600), 0x0, 0x40000040) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000006740)={&(0x7f0000006640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000006700)={&(0x7f0000006680)={0x6c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x815}, 0x4) 22:57:46 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x28}}, './file0\x00'}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0x1, 0x1, 0x7f}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3, 0xffff8001, 0x2, 0x5}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x3, 0x2, 0x7, 0x1, 0x7}}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x3, 0x80df, 0x3f, 0x0, 0xd}) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x2, 0x401, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x401}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'snmp\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x64040891}, 0xd0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000340)={{0x2, 0x1, 0x1f, 0x3, 0x1f}}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1e0, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x38}}}}, [@NL80211_ATTR_REKEY_DATA={0x60, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="e21d49ca00e771d64499ca9084dff4b2"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="d90dc97be83630179273ffb46959dc57"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="3d2bec6795fbb79174d81e3413039a1f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "9f1c5c52155a7c3d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d33a69bb66c8bd45"}]}, @NL80211_ATTR_REKEY_DATA={0x54, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4da70cc978b76f3a"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c4073caad285e4ebb67d330a8597df91817e04e2cb5c61e4cece450fffb11ab"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="fde969b43b43474de9f889ff6eb8ec4e"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c7b97192ec4421cf"}]}, @NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1c3f14daff2fb025ff2a1a06b106145d"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="b6cdcf670a8e7eb549afed050bd5a271"}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x70}]}, @NL80211_ATTR_REKEY_DATA={0x70, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="436a007c34e822bc426231a315e5a59a"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e15211c03e9b4bb41d7e5e7d9b01dda7605bc758d5869d32e73e8c76475564b7"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8fac80c89099229d"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="9089405f987b96c13ffbd2a64858006c"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="c7c2b0d0871d58ea3c9998714a6709f9"}]}, @NL80211_ATTR_REKEY_DATA={0x64, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8001}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xe54}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4cdbce97cbe91453"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "3002c32ee5c8fbf0"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="a4be0b3da1fdada76af10f2564a37f78cdba37d705160a76"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a499d79f296035b6"}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x844}, 0x0) r4 = pidfd_getfd(r1, r0, 0x0) r5 = openat(r4, &(0x7f0000000640)='./file1\x00', 0x440001, 0x80) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r5) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000780)={'syztnl0\x00', &(0x7f0000000700)={'syztnl2\x00', 0x0, 0x4, 0x2, 0x0, 0x3, 0x2, @dev={0xfe, 0x80, '\x00', 0x42}, @local, 0x80, 0x1, 0x8, 0x20}}) accept4$packet(r2, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a40)=0x14, 0x800) getsockname(r1, &(0x7f0000000a80)=@can={0x1d, 0x0}, &(0x7f0000000b00)=0x80) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000dc0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b40)={0x238, r6, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9af50c02212c12bf}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000f40)={@mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x5, 0x9, 0x500, 0xfffffffffffffff8, 0x1000000}) 22:57:46 executing program 3: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x4) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) r2 = openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2000, 0xe, 0x4}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002280)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000002380)=0xe8) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000023c0)=0x0) r5 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x6, 0x3, &(0x7f0000002200)=[{&(0x7f00000001c0)="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", 0x1000, 0x1}, {&(0x7f00000011c0)="683fb48264e5ffb84f2ef173e30eb85b34ae499882c2d08fba8b90f8547adf434c75ad8893eda962f3a65d8ca7ec56d57b", 0x31, 0x3}, {&(0x7f0000001200)="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", 0x1000, 0x100}], 0x280000, &(0x7f0000002400)={[{@huge_within_size}, {@uid={'uid', 0x3d, r3}}, {@size={'size', 0x3d, [0x78]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x1, 0x32, 0x25, 0x70, 0x31]}}, {@size={'size', 0x3d, [0x38, 0x35]}}, {@size={'size', 0x3d, [0x30, 0x25, 0x6d, 0x31]}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '[,+.\\'}}, {@appraise_type}, {@euid_eq}, {@fowner_lt={'fowner<', r4}}, {@smackfshat}, {@subj_user={'subj_user', 0x3d, '!'}}]}) sendfile(r2, r1, 0x0, 0x9) fstat(r1, &(0x7f0000002500)) setxattr$trusted_overlay_redirect(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x8, 0x3) r6 = dup(0xffffffffffffffff) writev(r6, &(0x7f00000027c0)=[{&(0x7f0000002640)="85774982b8dab1106d7d9ca6f5cd8a685e2d02b1ab09d535aab085f429fa491d4b849910beeae257a660c11ba2bac1774d7509ccf1ace14bba5664961486b277afe0208bed368dcdc07a387e3eb503fff49dee93b88bed84f675185a5c7f76e5ee270809075bfb2a8702bdf412a2d54f3622497ee3ca4508fd70bd41d8d1974b2d3a931f08ca5f8dd5964880715a66b82392b3b0f55f5735b69f5ef601395c202e2ba48592e73b8c65dc892c517ba680e78ecd551cb86fa14d3e9afb0a5c209f40ab17e206a99638d2433ed500fbc5fd3423a19ecaf3139cde96ec81d286f465", 0xe0}, {&(0x7f0000002740)="f04773f3b05c1a86c9faa3687f50f854c8a7f1ad377035d40e1ca5e1c65dac848ff4eece4983264547e4e038b4261cc2d391ad7a527f7accf2cbd8a6d9fc8e26f0e7475b8c15efc3388d89eef122777092ce20f32f87213732275a6ee0d41571c704056f466e7276e485c3d1abcc", 0x6e}], 0x2) r7 = open(&(0x7f0000002800)='./file0\x00', 0x42, 0x0) r8 = open_tree(r7, &(0x7f0000002840)='./file0\x00', 0x901) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setns(r8, 0x10000000) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r5, 0x29, 0x37, &(0x7f0000002880)={0x2e, 0x10, '\x00', [@calipso={0x7, 0x20, {0x3, 0x6, 0x9, 0xe2, [0x7fffffff, 0xff, 0x80000001]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x8, 0x9, [0xfffffffffffffffe, 0x7]}}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0xf9c7}, @ra={0x5, 0x2, 0x7f}, @jumbo, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x25}}}, @pad1]}, 0x90) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002940)=@reiserfs_5={0x14, 0x5, {0x8, 0x7, 0x1000, 0xfffffff7, 0x401}}, 0x60c402) bind$bt_sco(0xffffffffffffffff, &(0x7f0000002980)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) 22:57:46 executing program 4: read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000001000), 0x40, 0x80800) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001240)={0x60, 0x0, &(0x7f0000001140)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001080)={@ptr={0x70742a85, 0x1, &(0x7f0000001040)=""/6, 0x6, 0x0, 0x38}, @fda={0x66646185, 0xa, 0x0, 0x10}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000001100)={0x0, 0x28, 0x48}}, 0x40}, @acquire_done={0x40106309, 0x2}], 0x42, 0x0, &(0x7f00000011c0)="aa3c0a7e5941cc2b54d49b8711abd00ba62791b92af521f0bb68042c6db85252624794e5f908ab3a96848d960ab9c08fe063f90588281b9e96597723e9fc1138ffc1"}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4080000}}, './file0\x00'}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000012c0), &(0x7f0000001300)=0x8) r3 = syz_open_dev$mouse(&(0x7f0000001340), 0x5, 0x40) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f0000001380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000013c0)={0xfffffff9, 0x6, 0x1, 'queue0\x00', 0x99}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x50200, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000014c0)={'team_slave_1\x00'}) r5 = pidfd_getfd(r0, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000001500)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) fadvise64(0xffffffffffffffff, 0x3, 0xfff, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/key-users\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r7, &(0x7f0000001680)={&(0x7f0000001580), 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x64, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8b}}]}, 0x64}, 0x1, 0x0, 0x0, 0x24008000}, 0x10) lseek(r5, 0xf0b7, 0x4) ioctl$KDENABIO(r6, 0x4b36) fcntl$getownex(r2, 0x10, &(0x7f00000016c0)) [ 112.399295] audit: type=1400 audit(1734476266.457:7): avc: denied { execmem } for pid=271 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:57:46 executing program 5: ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x3, 0x3, 0xb05, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x2}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x800}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x80000001}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x4}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048090) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0xc000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, './file0\x00'}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7fffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040010}, 0x44044090) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000003c0), 0x101400, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/4096) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) fcntl$getflags(r0, 0x3) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000001400)={0x9, 0x5, 0x4, 0x3, 0x1, [{0x1, 0x1, 0x43b}]}) r2 = syz_open_dev$mouse(&(0x7f0000001480), 0x24, 0x101081) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x60, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe06}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1477}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40) recvmsg$unix(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/161, 0xa1}, {&(0x7f00000036c0)=""/141, 0x8d}, {&(0x7f0000003780)=""/31, 0x1f}, {&(0x7f00000037c0)=""/80, 0x50}], 0x6, &(0x7f00000038c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x140) pwrite64(r4, &(0x7f0000003980)="f951ad78147605f573193d86a6556dfde03c84c3b9d58417371b63a89982df9298fab380d142b825c75717c6c940f14c23f2c1c72c6b4dca32c6b58eaa", 0x3d, 0x1) r7 = openat$sr(0xffffffffffffff9c, &(0x7f00000039c0), 0x100180, 0x0) close_range(r0, r7, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000003a80)={{r5}, 0x0, 0x4, @inherit={0x58, &(0x7f0000003a00)={0x1, 0x2, 0x6, 0xbdec, {0x10, 0x81, 0x2, 0x4, 0x3}, [0x6249, 0x1]}}, @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x10, r8, 0x3d824000) 22:57:46 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000000)=""/175, 0xaf}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/130, 0x82}, {&(0x7f0000001180)=""/73, 0x49}, {&(0x7f0000001200)=""/149, 0x95}, {&(0x7f00000012c0)=""/5, 0x5}], 0x6, 0x6, 0x7f) r0 = openat(0xffffffffffffffff, &(0x7f0000001380)='./file0\x00', 0x800, 0x182) r1 = syz_mount_image$nfs4(&(0x7f00000013c0), &(0x7f0000001400)='./file0\x00', 0x8001, 0x5, &(0x7f00000017c0)=[{&(0x7f0000001440)="d13a42575e8f71991d36bd14bd26b8114cc4fa3086452730a38e7aed9e8a8450e55bc8dafb62a99a265aa0490c77a57b20f9596ed03885671c109460f39326b6e22ae5fc441978c719ced90e0c5cd6f26e1cb12929dfbddceed642acd38132174476e698202315836e280991d57db8ad7901f5efdbd84aee06202166570241406eccce27b5a9ab2ceda92fe945096195d28d43b0c9", 0x95, 0x80000001}, {&(0x7f0000001500)="352a5fe8cde4982d7ce9964a84be2e18f5935670830a5e935e753eeb117f6dccb63f80b3d1761e8a284f83643839ff7d453d7661ff467db00e69ec442168f4bec9609061014364d9a59195550c3bafa5fac34158f50502cd3791a732b0cc0acc849acdc26bf47b3389613d7fc8926f85f80c17af2bdadffa95f8903822de8342a19abfad21d6c5382cb58846", 0x8c, 0x8000}, {&(0x7f00000015c0)="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", 0xfd, 0x100000001}, {&(0x7f00000016c0)="d7712eacfe08cded189f657ef0b52ca7b59dd41a5de647500ebc17f7d80b17d08bd118035cd698a44932b0274f0a88b40b7d75f12ffbf142a6bf187a8745b1750d610af7de3be8b518ee8dc481b774d1dfc11f5555b4529484885548f7d06966f8461b43549633262b44ba46ca6d2a3b137135a3b06c8432b4675132e1c0e652591d1b67c435d7161f08838be715835e33c080a34e0ed39ca8f0c9c58669611d586c4a9c33fb9e46ee1697334b046488", 0xb0}, {&(0x7f0000001780)="af92bd7cc73fde073a67bd363abe4d58daedf86022269fb45c4e64d393c9e7696c55438934c0b926973574c3a2329df9963b2664", 0x34}], 0x0, &(0x7f0000001840)={[{'/\\'}], [{@appraise}]}) r2 = openat(r1, &(0x7f0000001880)='./file0\x00', 0x8000, 0x60) sync_file_range(r0, 0x7ff, 0x0, 0x7) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f00000018c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000001900)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000001940)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001980), 0x501040, 0x0) open_by_handle_at(r5, &(0x7f00000019c0)=@FILEID_BTRFS_WITHOUT_PARENT={0x28, 0x4e, {0xfffffffffffffffd, 0x7fff, 0xff, 0x7, 0x8001, 0xffff}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000001a00)={"e1a1d95e54fb701170b9d5e939ed21b7", 0x0, 0x0, {0x3, 0x3}, {0x1, 0x10000}, 0x2, [0x5, 0x81, 0x8, 0x200, 0x6, 0x4, 0x7, 0x26a, 0x8, 0x6, 0x6, 0x7, 0xfffffffffffffc14, 0x3, 0x4, 0x80000001]}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001b00)='net/udplite\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000001b40)=0x100000000) ioctl$TCSBRK(r6, 0x5409, 0xce62) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000001b80), &(0x7f0000001bc0), 0x2, 0x2) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000001c00), &(0x7f0000001c40), 0x2, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000001c80)={{r5}, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000e, 0x20010, r0, 0x451be000) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000002c80)={0x6, 0x7, 0x3, 0x0, 0x0, [{{r5}, 0xc1}, {{r6}, 0xec}, {{}, 0x2}]}) syz_io_uring_setup(0x1946, &(0x7f0000002d00)={0x0, 0x337b, 0x0, 0x48000, 0x23c, 0x0, r6}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002d80), &(0x7f0000002dc0)) 22:57:46 executing program 6: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000180)={0x3f8, 0x12, 0x8, 0x70bd2c, 0x25dfdbfb, {0x5, 0x1d, 0x80, 0x40, {0x4e22, 0x4e24, [0xfffffff7, 0x0, 0x8, 0x4], [0x7, 0xffffffff, 0x80000000, 0x401], 0x0, [0x5, 0x5]}, 0x6, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "1d"}, @INET_DIAG_REQ_BYTECODE={0x88, 0x1, "f71a17770ee10a9f4b1166c181fbf85d064dfe4c96685fe5aaaa7255b3eadf0d53e0daff7581254e57ec79f28cc3f1235f1cbd67f73b3ac1d65fc9cdb481564c04441e08094b571caef38a37bc0a1ad5d0fecb98c90570d15baaca79eda6651e4bff5ef906d24f0c0c7cbc9c711bb70c8cdb93a2cdc86c24200cdcfc7e9fbc426af768cd"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "29754a7581df1216456e668a1859fba7c027bebe170ceaecbf63b7748659a88d2dfef50604076d3dadac996f000ddcd21ba5250173d5ec0f61576604f822a93580d6a55a4c0f7424aeec40544d37a2e8acae26b83fca5b3613e5d9c498348880759fd5b4b875320c5e14aa0dc6dcd3c396e2704d3e"}, @INET_DIAG_REQ_BYTECODE={0x64, 0x1, "bce1d3b65538ef7678d0ed9d317af4ea50ecde2638e0cf3902749c07e3f60453cb5c7ace64d5c0e265711820b7c17f08966ae526e1d87b0f54e6332d0d0a346e9623e24e6b49d08325d0b0ec3397d5eaea5f7041e8b084e33adc59720b4f2af0"}, @INET_DIAG_REQ_BYTECODE={0xff, 0x1, "10e42dc8f4e188cc0cafe0da0ed971c9d523204bfef65da1ac4d673dce7c905b62cceaa84ef1f67fb265b2bd8035b1f9a665a3884749f4b8f435b28b4ba534024853a8f5d51d89168cf27d7d60c926c1dc2c2c7b7a8a1f5c1d8c425a5a49cc7bc244c11c4345241aae8619f77abd7da6affa0bff9dfec0dcac6d8b34708051281ec8516df9da6e31ac969760fdfb0cd71defa6e1c376c663589df3902d4697b8f73db5775f3b9f519ab63ebc386c659f29d789d2ae98f61ba2cffa668446ef322c972a3a9b01974d0d0088a2f24e2c5b68ab7afac594399e268b6f63e5a8ea07a237ba0a3cf7d79137d2cffe25008a12446a93a9c7cb04aba6b6f4"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "7fdc98e2a77157e5934f84defbc001aefac33a1bd4bb88428dd42f31fa536455981444ab1bb3c598e88728132d455d10e3"}, @INET_DIAG_REQ_BYTECODE={0x103, 0x1, "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"}]}, 0x3f8}, 0x1, 0x0, 0x0, 0x20040090}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0xb0}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x6}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0xc, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x8000}]}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x3}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4010) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000800)={'syztnl1\x00', &(0x7f0000000780)={'ip6gre0\x00', 0x0, 0x29, 0x40, 0x2, 0x1ff, 0x2, @ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00', 0x700, 0x0, 0x8, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'syztnl2\x00', &(0x7f0000000900)={'gre0\x00', 0x0, 0x40, 0x1, 0x1, 0x10000, {{0x13, 0x4, 0x1, 0x11, 0x4c, 0x66, 0x0, 0x0, 0x4, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x34, 0x6, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1c000000}, {@local, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@multicast1, 0xfffffa32}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x67}, {@remote, 0x1}]}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000b00)={'ip6tnl0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x1f, 0xfffffff8, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @local}, 0x80, 0x7, 0xa692, 0xeee}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000b40)={'sit0\x00', 0x0, 0x29, 0xac, 0x40, 0x2c, 0x40, @dev={0xfe, 0x80, '\x00', 0x18}, @mcast2, 0x700, 0x8000, 0x80000001, 0x1f}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000c80)={'sit0\x00', &(0x7f0000000c00)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0x1, 0x1, 0x6, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20, 0x1, 0x3, 0xffffffff}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d80)={'ip6_vti0\x00', &(0x7f0000000d00)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x59, 0x9, 0x4a, @private0, @remote, 0x8000, 0x80, 0x3, 0x6}}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001b80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b40)={&(0x7f0000000dc0)={0xd70, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x268, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x2a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x0, 0x1, 0x40}, {0x6bc7, 0xdc, 0x6, 0x40}, {0x401, 0x1f, 0x8, 0x7fff}, {0x4, 0x9, 0x6, 0x3}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x3ff, 0x9, 0x8, 0x3f}, {0xb8c6, 0x3, 0x9, 0x81}, {0x401, 0x9, 0xc0}, {0x8, 0x3f, 0x81, 0x2}, {0x20, 0x8, 0x0, 0x3}, {0x1ff, 0x8, 0x20, 0xffffff7f}]}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xfff, 0x0, 0x80, 0x840}, {0xde6d, 0x8, 0x74, 0x4}, {0x6, 0x80, 0xfc, 0x3}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffc00}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xc7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r6}, {0x148, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0xffff, 0x3f, 0x6, 0x4}, {0x9, 0x3, 0x0, 0x6}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x58a7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x20c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x58}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x7ff, 0xf3, 0xa2, 0x56000000}, {0xcc, 0x3, 0x1f, 0x4ba0}, {0x200, 0x7, 0xf2, 0xecd5}, {0x6712, 0x33, 0x83, 0x4}, {0x81, 0x6, 0x1, 0x2}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x80, 0x1, 0x5, 0x4}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x693}}, {0x8}}}]}}, {{0x8}, {0x198, 0x2, 0x0, 0x1, [{0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x101, 0x4, 0x1, 0x8}, {0x1ff, 0x6, 0x5, 0x1}, {0x2592, 0xb8, 0x3f, 0x7ff}, {0x40, 0x1f, 0x20, 0x1}, {0x100, 0x4, 0x7f, 0x800}, {0x7, 0x0, 0x40, 0xc54f}, {0x26ce, 0x5, 0x81, 0x7f}, {0x4, 0x0, 0x7, 0xf32}, {0xd5f, 0x9, 0x51}, {0x32f6, 0x3, 0x4, 0xa00}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x2025, 0x80, 0x7, 0x7}, {0x1000, 0x9, 0x81}, {0x1, 0x7f, 0x9, 0x4}, {0x7, 0x6, 0x4, 0x101}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0xd70}, 0x1, 0x0, 0x0, 0x40800}, 0x8034) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000001e00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001c00)={0x198, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x138, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x3}, 0x34, 0x40, @device_a, 0x9, 0x5, 0x8}}, @prep={0x83, 0x25, @ext={{}, 0x3, 0x5, @broadcast, 0x43, @device_b, 0x3, 0x3, @device_b, 0x80000000}}, @challenge={0x10, 0x1, 0x71}, @tim={0x5, 0xe6, {0x7, 0x43, 0x85, "cb342bf832c88b65b8327ea0f178a4149bcd72b1ac8fa11bb241d2cf820a1020c70497838d3837b049b5ed2af368f230473c41c9e41177772812d90a5702c864f3eeeecb4aa7a7f8764d9671ae01c5ad86aeb10c47d4c7d20863456eb782f7429900cb88e1c5c60d083c99f43746df4e2ca150a4a2ce941db12ff0ecf766edbf31f605c6e2a5d1590dce14ac182f4cabb23c1d2243ef85581602bac5cc41d14f691f935ba06714f789ad56e3d9008052852fc58624a4e0f9b8b35a84bed73e427968996003cbb5f8d8e98d69db02a8d7fa8b7835aeaa38db5a2efe339241174ffef82e"}}, @challenge={0x10, 0x1, 0x26}, @cf={0x4, 0x6, {0x6, 0x20, 0x6, 0x1}}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x198}, 0x1, 0x0, 0x0, 0x4048801}, 0x8000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x74, 0x0, 0xa02, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3f}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x800) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001f80)={@ipv4={'\x00', '\xff\xff', @broadcast}, @private1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x50, 0x800, 0x80, 0x380, 0x496, 0x80080000, r6}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r8, &(0x7f0000002140)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002100)={&(0x7f0000002080)={0x50, r9, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x851) [ 113.887795] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 113.891449] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 113.896657] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 113.904335] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 113.908460] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 113.911443] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 113.955943] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 113.961820] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 113.968292] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 113.974294] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 113.984018] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 113.986416] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 114.043433] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 114.048493] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 114.056170] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 114.058299] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 114.068024] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 114.069324] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 114.073726] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 114.086359] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 114.097270] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 114.100682] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 114.102264] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 114.104474] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 114.106738] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 114.108213] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 114.110691] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 114.112196] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 114.113449] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 114.117137] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 114.122091] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 114.124220] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 114.130116] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 114.133619] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 114.137303] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 114.139786] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 114.142059] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 114.146292] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 114.148082] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 114.152210] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 114.153792] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 114.187761] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 114.193813] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 114.208777] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 114.213320] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 114.234134] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 114.238491] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 114.240758] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 115.974685] Bluetooth: hci0: command tx timeout [ 116.102052] Bluetooth: hci1: command tx timeout [ 116.230045] Bluetooth: hci3: command tx timeout [ 116.230816] Bluetooth: hci4: command tx timeout [ 116.230858] Bluetooth: hci6: command tx timeout [ 116.294020] Bluetooth: hci2: command tx timeout [ 116.294757] Bluetooth: hci7: command tx timeout [ 116.358115] Bluetooth: hci5: command tx timeout [ 118.023084] Bluetooth: hci0: command tx timeout [ 118.149978] Bluetooth: hci1: command tx timeout [ 118.278669] Bluetooth: hci6: command tx timeout [ 118.279449] Bluetooth: hci4: command tx timeout [ 118.279866] Bluetooth: hci3: command tx timeout [ 118.342008] Bluetooth: hci2: command tx timeout [ 118.342458] Bluetooth: hci7: command tx timeout [ 118.406950] Bluetooth: hci5: command tx timeout [ 120.071245] Bluetooth: hci0: command tx timeout [ 120.199101] Bluetooth: hci1: command tx timeout [ 120.328153] Bluetooth: hci4: command tx timeout [ 120.328632] Bluetooth: hci3: command tx timeout [ 120.329686] Bluetooth: hci6: command tx timeout [ 120.390145] Bluetooth: hci2: command tx timeout [ 120.390291] Bluetooth: hci7: command tx timeout [ 120.455077] Bluetooth: hci5: command tx timeout [ 122.117980] Bluetooth: hci0: command tx timeout [ 122.246968] Bluetooth: hci1: command tx timeout [ 122.375049] Bluetooth: hci6: command tx timeout [ 122.375514] Bluetooth: hci3: command tx timeout [ 122.375922] Bluetooth: hci4: command tx timeout [ 122.437977] Bluetooth: hci2: command tx timeout [ 122.439026] Bluetooth: hci7: command tx timeout [ 122.501959] Bluetooth: hci5: command tx timeout [ 174.072450] syz-executor.4 (283) used greatest stack depth: 24048 bytes left [ 174.424024] syz-executor.6 (281) used greatest stack depth: 23728 bytes left [ 177.176283] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 177.181115] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 177.186522] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 177.196618] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 177.201197] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 177.203801] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 177.243527] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 177.260410] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 177.265091] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 177.276367] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 177.281816] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 177.285243] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 177.329971] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 177.341596] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 177.345068] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 177.371285] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 177.378339] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 177.382446] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 177.456189] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 177.459524] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 177.461312] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 177.463437] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 177.470127] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 177.476224] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 177.493440] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 177.495146] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 177.507468] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 177.509917] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 177.511651] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 177.516235] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 177.519061] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 177.525243] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 177.547151] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 177.552426] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 177.558760] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 177.561453] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 177.570328] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 177.587322] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 177.590541] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 177.597533] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 177.601251] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 177.636265] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 177.647750] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 177.651948] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 177.654472] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 177.656636] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 177.678382] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 177.695316] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 179.270006] Bluetooth: hci0: command tx timeout [ 179.333981] Bluetooth: hci1: command tx timeout [ 179.461944] Bluetooth: hci2: command tx timeout [ 179.590109] Bluetooth: hci3: command tx timeout [ 179.590310] Bluetooth: hci4: command tx timeout [ 179.654027] Bluetooth: hci6: command tx timeout [ 179.783057] Bluetooth: hci5: command tx timeout [ 179.783982] Bluetooth: hci7: command tx timeout [ 181.318136] Bluetooth: hci0: command tx timeout [ 181.382005] Bluetooth: hci1: command tx timeout [ 181.510940] Bluetooth: hci2: command tx timeout [ 181.637968] Bluetooth: hci4: command tx timeout [ 181.638045] Bluetooth: hci3: command tx timeout [ 181.703236] Bluetooth: hci6: command tx timeout [ 181.830033] Bluetooth: hci7: command tx timeout [ 181.831070] Bluetooth: hci5: command tx timeout [ 183.366942] Bluetooth: hci0: command tx timeout [ 183.433107] Bluetooth: hci1: command tx timeout [ 183.558995] Bluetooth: hci2: command tx timeout [ 183.686152] Bluetooth: hci3: command tx timeout [ 183.687214] Bluetooth: hci4: command tx timeout [ 183.750079] Bluetooth: hci6: command tx timeout [ 183.878074] Bluetooth: hci7: command tx timeout [ 183.880956] Bluetooth: hci5: command tx timeout [ 185.414025] Bluetooth: hci0: command tx timeout [ 185.478022] Bluetooth: hci1: command tx timeout [ 185.607183] Bluetooth: hci2: command tx timeout [ 185.734069] Bluetooth: hci4: command tx timeout [ 185.734105] Bluetooth: hci3: command tx timeout [ 185.798268] Bluetooth: hci6: command tx timeout [ 185.926015] Bluetooth: hci5: command tx timeout [ 185.926094] Bluetooth: hci7: command tx timeout [ 239.703236] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 239.708306] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 239.710720] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 239.717418] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 239.724003] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 239.728643] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 240.087763] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 240.091126] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 240.099198] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 240.101135] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 240.110430] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 240.117668] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 240.122153] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 240.128960] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 240.133284] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 240.141329] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 240.147972] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.149660] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 240.164235] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 240.168226] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 240.170660] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 240.175557] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 240.178478] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 240.181936] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 240.184116] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 240.196779] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 240.202460] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 240.205458] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 240.210189] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 240.224069] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 240.233332] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 240.236160] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 240.242295] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 240.243390] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 240.258098] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 240.267414] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 240.270428] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 240.272238] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 240.274717] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 240.277185] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 240.279169] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 240.286668] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 240.288643] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 240.328719] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 240.331097] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 240.333101] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 240.337570] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 240.352629] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 241.799989] Bluetooth: hci0: command tx timeout [ 242.246246] Bluetooth: hci5: command tx timeout [ 242.247820] Bluetooth: hci2: command tx timeout [ 242.311023] Bluetooth: hci4: command tx timeout [ 242.312305] Bluetooth: hci1: command tx timeout [ 242.374107] Bluetooth: hci7: command tx timeout [ 242.375514] Bluetooth: hci6: command tx timeout [ 242.377011] Bluetooth: hci3: command tx timeout [ 243.846035] Bluetooth: hci0: command tx timeout [ 244.294206] Bluetooth: hci2: command tx timeout [ 244.295071] Bluetooth: hci5: command tx timeout [ 244.360171] Bluetooth: hci4: command tx timeout [ 244.362175] Bluetooth: hci1: command tx timeout [ 244.423012] Bluetooth: hci6: command tx timeout [ 244.424215] Bluetooth: hci3: command tx timeout [ 244.425511] Bluetooth: hci7: command tx timeout [ 245.894950] Bluetooth: hci0: command tx timeout [ 246.342081] Bluetooth: hci2: command tx timeout [ 246.342697] Bluetooth: hci5: command tx timeout [ 246.406993] Bluetooth: hci1: command tx timeout [ 246.407594] Bluetooth: hci4: command tx timeout [ 246.469972] Bluetooth: hci7: command tx timeout [ 246.470588] Bluetooth: hci6: command tx timeout [ 246.471229] Bluetooth: hci3: command tx timeout [ 247.942055] Bluetooth: hci0: command tx timeout [ 248.390302] Bluetooth: hci5: command tx timeout [ 248.391296] Bluetooth: hci2: command tx timeout [ 248.455217] Bluetooth: hci4: command tx timeout [ 248.457129] Bluetooth: hci1: command tx timeout [ 248.519270] Bluetooth: hci7: command tx timeout [ 248.520238] Bluetooth: hci3: command tx timeout [ 248.521176] Bluetooth: hci6: command tx timeout [ 301.721334] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 301.724586] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 301.727200] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 301.734464] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 301.739668] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 301.741764] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 302.104042] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 302.114364] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 302.117168] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 302.126431] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 302.131969] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 302.136193] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 302.168310] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 302.172755] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 302.176460] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 302.196150] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 302.202762] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 302.208501] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 302.234605] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 302.237308] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 302.240483] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 302.243023] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 302.255948] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 302.269272] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 302.272917] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 302.276419] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 302.284278] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 302.289062] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 302.292202] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 302.295278] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 302.417237] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 302.436042] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 302.456071] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 302.464193] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 302.468174] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 302.476273] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 302.481220] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 302.485224] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 302.492322] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 302.493044] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 302.515149] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 302.539308] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 302.549384] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 302.562639] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 302.567912] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 302.569757] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 302.572683] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 302.577643] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 303.814423] Bluetooth: hci0: command tx timeout [ 304.198089] Bluetooth: hci1: command tx timeout [ 304.261945] Bluetooth: hci2: command tx timeout [ 304.326387] Bluetooth: hci4: command tx timeout [ 304.390911] Bluetooth: hci3: command tx timeout [ 304.583030] Bluetooth: hci6: command tx timeout [ 304.709939] Bluetooth: hci5: command tx timeout [ 304.710737] Bluetooth: hci7: command tx timeout [ 305.861908] Bluetooth: hci0: command tx timeout [ 306.245898] Bluetooth: hci1: command tx timeout [ 306.312001] Bluetooth: hci2: command tx timeout [ 306.373923] Bluetooth: hci4: command tx timeout [ 306.438007] Bluetooth: hci3: command tx timeout [ 306.629912] Bluetooth: hci6: command tx timeout [ 306.757932] Bluetooth: hci5: command tx timeout [ 306.758413] Bluetooth: hci7: command tx timeout [ 307.910010] Bluetooth: hci0: command tx timeout [ 308.293977] Bluetooth: hci1: command tx timeout [ 308.357918] Bluetooth: hci2: command tx timeout [ 308.423894] Bluetooth: hci4: command tx timeout [ 308.486033] Bluetooth: hci3: command tx timeout [ 308.677946] Bluetooth: hci6: command tx timeout [ 308.806017] Bluetooth: hci7: command tx timeout [ 308.806491] Bluetooth: hci5: command tx timeout [ 309.957942] Bluetooth: hci0: command tx timeout [ 310.341903] Bluetooth: hci1: command tx timeout [ 310.407886] Bluetooth: hci2: command tx timeout [ 310.469908] Bluetooth: hci4: command tx timeout [ 310.533947] Bluetooth: hci3: command tx timeout [ 310.726003] Bluetooth: hci6: command tx timeout [ 310.853943] Bluetooth: hci5: command tx timeout [ 310.854429] Bluetooth: hci7: command tx timeout [ 357.145020] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.145900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.468126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.468748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.286193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.286898] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.444936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.445579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.547653] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.548340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.678778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.679704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.714347] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.715159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:01:52 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1a0, r4, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x72}}}}, [@NL80211_ATTR_IE={0x35, 0x2a, [@mic={0x8c, 0x18, {0xb3b, "7ba49eef39c7", @long="0b9707478b35e1b3ed94b11f7d28fdb0"}}, @rann={0x7e, 0x15, {{0x1, 0x21}, 0x0, 0x20, @broadcast, 0x8, 0x8, 0x7ff}}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x3}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x6}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8a2}, @NL80211_ATTR_SCAN_SUPP_RATES={0xfc, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xf5, 0x2, "2c5c7bdfe4169294e49b71ed06eb9a4d3e11942dd91d3116b20c0866f7806c598fc76031529ec41bb2eb1ea278bfa6342cc07b1f86fed401f577f4e902aed90cc76b4caa2f8c30615077e586f5344793629ce75f77cac0f05532a98cf2a31c0de333bdd7202cb936b33688af4737c0b907368e61b18d1c5e31e62358e67ce9dc855dd149ae37e0a6bdb8848eec49c454d80d92308fba149e528514107693a54c4ffd7fd186bff93e52a934f2ab210000d743501c130d23c28e28fa23bd04b78b83603bbba983cf201e4d80fb611db03a7027f3c14d18ef6affd9f7539f94abeb7d92ede009f59bc89f84e68752dc40aaa9"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x4, 0x2a}}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffffff7}, @NL80211_ATTR_BSSID={0xa}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000880)={0x1c, r0, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 358.764983] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.765648] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.849227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.850067] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.904940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.905681] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.967245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.968037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.030257] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.031172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:01:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc01c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pread64(r0, &(0x7f0000000000)=""/244, 0xf4, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) [ 359.182310] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.183119] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:01:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="3e0033008000000008add5512befae369c2705ce92f00211000801080211000001505050505050000000000000000000000000000001"], 0x5c}}, 0x0) [ 359.333914] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.334589] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.486368] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 359.542752] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.543575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.660499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.661270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:01:53 executing program 4: syz_80211_join_ibss(&(0x7f0000000100)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@ctrl_frame=@cts={{}, {0x40}, @device_b}, 0xa) 23:01:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r0, 0x0, r2}, 0xc) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x500, 0x22) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x1, 0x2, 0x9, 0x5, 0x0, 0x9, 0x1000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x80000000, 0x6}, 0x780, 0x1, 0x2, 0x5, 0x9, 0x3, 0x80, 0x0, 0x7, 0x0, 0x9411}, r0, 0xffffffffffffffff, r3, 0x3) clone3(&(0x7f0000001540)={0x177323500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=@delpolicy={0x23c, 0x14, 0x2, 0x70bd2d, 0x25dfdbfd, {{@in6=@private2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e24, 0xb9, 0x4e24, 0x1, 0xa, 0x20, 0x80, 0xbf, 0x0, r1}, 0x6e6bbe, 0x2}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x5}, @sec_ctx={0x95, 0x8, {0x91, 0x8, 0x0, 0x1, 0x89, "919ca60c72c0ea065507b6d8b7dcf21a898cb2e550ea42300be3cef0b42479ded3acf24a2c36f83c9c7628bf83d5ffdba2cd4e34e6e6f135bc636a9b9e21cc0695ed470ce179c70447b5c294b1a3eebe1ab1f660deb783f4f21d3cde2452d7873ffd909e071ebcf3f5a0c562292467e487cfd425c92af98faecc0b1ad174012f330f34b50577c309d2"}}, @proto={0x5, 0x19, 0xff}, @address_filter={0x28, 0x1a, {@in=@local, @in=@loopback, 0x2, 0x6, 0xee}}, @srcaddr={0x14, 0xd, @in=@private=0xa010100}, @policy_type={0xa, 0x10, {0x1}}, @sa={0xe4, 0x6, {{@in6=@mcast2, @in=@multicast2, 0x4e21, 0x0, 0x4e24, 0x70f, 0xd991b0b5ba57453e, 0x0, 0xa0, 0x1, 0x0, r1}, {@in=@multicast1, 0x4d2, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, {0x20, 0x2, 0x8, 0x81, 0x2, 0x7d, 0xf6, 0x83d}, {0x66, 0x9, 0xf05e, 0x1}, {0xff, 0x3, 0x2}, 0x70bd2d, 0x3504, 0xa, 0x3, 0x5, 0x100}}, @XFRMA_IF_ID={0x8}, @XFRMA_IF_ID={0x8}, @XFRMA_SET_MARK={0x8, 0x1d, 0x1}]}, 0x23c}, 0x1, 0x0, 0x0, 0xc018000}, 0x800) 23:01:53 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="5aa8fa59e013", 0x0, 0x0, 0x0, 0x0, 0x0}) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x9d5, 0x1f, 0xd57}, 0x6}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2, 0x56, 0xb, 0xfffffffffffffffe}, 0x2}, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000840)=ANY=[@ANYBLOB="01000000680749b9bed5008c000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000340)) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffff7, 0xb6, 0x9}, 0x6}, 0x20, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1f, 0x8, 0x1}, 0x6}, 0x20, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/netpoll', 0x6c6d40, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) r5 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r5, 0x0, r6}, 0xc) fchown(r4, 0x0, r6) setsockopt$WPAN_SECURITY_LEVEL(r4, 0x0, 0x2, &(0x7f0000000240), 0x4) [ 359.913018] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 359.929763] audit: type=1400 audit(1734476513.989:8): avc: denied { open } for pid=13784 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 359.934803] loop3: detected capacity change from 0 to 8 [ 359.941493] audit: type=1400 audit(1734476513.989:9): avc: denied { kernel } for pid=13784 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 359.965860] loop7: detected capacity change from 0 to 264192 [ 359.973084] nfs4: Unknown parameter '/\' [ 359.977571] loop3: detected capacity change from 0 to 8 [ 360.008290] loop7: detected capacity change from 0 to 264192 [ 360.009255] nfs4: Unknown parameter '/\' 23:01:54 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="5aa8fa59e013", 0x0, 0x0, 0x0, 0x0, 0x0}) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x9d5, 0x1f, 0xd57}, 0x6}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2, 0x56, 0xb, 0xfffffffffffffffe}, 0x2}, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000840)=ANY=[@ANYBLOB="01000000680749b9bed5008c000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000340)) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffff7, 0xb6, 0x9}, 0x6}, 0x20, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1f, 0x8, 0x1}, 0x6}, 0x20, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/netpoll', 0x6c6d40, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) r5 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r5, 0x0, r6}, 0xc) fchown(r4, 0x0, r6) setsockopt$WPAN_SECURITY_LEVEL(r4, 0x0, 0x2, &(0x7f0000000240), 0x4) 23:01:54 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="5aa8fa59e013", 0x0, 0x0, 0x0, 0x0, 0x0}) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x9d5, 0x1f, 0xd57}, 0x6}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2, 0x56, 0xb, 0xfffffffffffffffe}, 0x2}, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000840)=ANY=[@ANYBLOB="01000000680749b9bed5008c000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000340)) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffff7, 0xb6, 0x9}, 0x6}, 0x20, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1f, 0x8, 0x1}, 0x6}, 0x20, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/netpoll', 0x6c6d40, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) r5 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r5, 0x0, r6}, 0xc) fchown(r4, 0x0, r6) setsockopt$WPAN_SECURITY_LEVEL(r4, 0x0, 0x2, &(0x7f0000000240), 0x4) 23:02:12 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x4, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000003880)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/253, 0xfd}, {&(0x7f0000000580)}, {&(0x7f00000026c0)=""/205, 0xcd}, {&(0x7f00000027c0)=""/184, 0xb8}, {&(0x7f0000002880)=""/4096, 0x1000}], 0xa, &(0x7f0000003a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000d0822ba04d8829f49e8d4912fe854f2dfbc877323e294e1174adb8b88cfbbd2079da14fac61d84b788c01ecb6380e59fbac7ed824b8115e70653e86bde4b3e0b3a7e145efe3b57d250899502d457f196549621a197e72149f6607e15f75b4b305127fea746bc01b5a28ed8bdb740451eabbc9005", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x68}, 0x100) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6, 0x7, 0x1, 0x40, 0x0, 0x1, 0x90e08, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000140)}, 0x4280, 0x8ea3, 0x9, 0x8, 0x4, 0x5, 0x101, 0x0, 0x1, 0x0, 0x8a}, 0x0, 0x100000000006, r1, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x20402, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) r6 = pidfd_getfd(r5, r5, 0x0) close(r0) r7 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r7, 0x0, r8}, 0xc) r9 = memfd_secret(0x0) ftruncate(r9, 0x3) r10 = dup(r9) finit_module(r10, 0x0, 0x0) fchown(r6, 0x0, r8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000100)=0x5) 23:02:12 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x1, 0x2, 0x3, 0x0, 0xfff}, 0x20) 23:02:12 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8242, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffde, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 23:02:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:02:12 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file2\x00', 0xffffffffffffffff, 0x0, 0x0, 0xc20c4, &(0x7f0000000000)=ANY=[]) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x40042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x13, r1, 0x0) 23:02:12 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="5aa8fa59e013", 0x0, 0x0, 0x0, 0x0, 0x0}) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x9d5, 0x1f, 0xd57}, 0x6}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2, 0x56, 0xb, 0xfffffffffffffffe}, 0x2}, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000840)=ANY=[@ANYBLOB="01000000680749b9bed5008c000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000340)) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffff7, 0xb6, 0x9}, 0x6}, 0x20, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1f, 0x8, 0x1}, 0x6}, 0x20, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/netpoll', 0x6c6d40, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) r5 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r5, 0x0, r6}, 0xc) fchown(r4, 0x0, r6) setsockopt$WPAN_SECURITY_LEVEL(r4, 0x0, 0x2, &(0x7f0000000240), 0x4) 23:02:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000a00)='./file1\x00', 0x105241, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x800, 0x10) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f00000001c0)="10", 0x1}]) 23:02:12 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:02:12 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="5aa8fa59e013", 0x0, 0x0, 0x0, 0x0, 0x0}) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x9d5, 0x1f, 0xd57}, 0x6}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2, 0x56, 0xb, 0xfffffffffffffffe}, 0x2}, 0x20, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000840)=ANY=[@ANYBLOB="01000000680749b9bed5008c000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f31f46669fa6530007e2eaa8caf2cb70060436701e802cf3836f72996f1544578c981858f03c19ab5d7a59d28a7fdf8a466fe70bb1712618547a915ca6683014e77b68c5498219738194e3c64dd3e649441f7d86b669c015892969848c7e3b9fccbd423b8643ac6828e134667233a0bc078074eaae860abe55ee9a6a9759eefe8faa46499ff9e48828aa09afb8cc5f9159ac08730f18f90729019df7ff44ccce8074e79d16c7cbb568164a48b573ee232b00c09ce94c6653d87469be5a59c65470818c529fe28ad9b44d0646fcff2f8305b892d8e70c6d5590109ae2f12791df6c3007740e6e7d8b31d435c87d09e8db41f3608b27f05caacd42b94422e3f1bf4c07dcc883b144ba7e0509d3a7bd2ed3570751729e9dc7903275f546df4f64db526f8ca5a26a5d49aa1ef3642c3361948b483d94ddb"]) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000340)) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffff7, 0xb6, 0x9}, 0x6}, 0x20, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1f, 0x8, 0x1}, 0x6}, 0x20, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/netpoll', 0x6c6d40, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) r5 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r5, 0x0, r6}, 0xc) fchown(r4, 0x0, r6) setsockopt$WPAN_SECURITY_LEVEL(r4, 0x0, 0x2, &(0x7f0000000240), 0x4) [ 378.401384] ======================================================= [ 378.401384] WARNING: The mand mount option has been deprecated and [ 378.401384] and is ignored by this kernel. Remove the mand [ 378.401384] option from the mount to silence this warning. [ 378.401384] ======================================================= [ 378.425114] audit: type=1400 audit(1734476532.485:10): avc: denied { write } for pid=13850 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 23:02:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$CDROMCLOSETRAY(r2, 0x5319) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2000, 0xb1}, 0x18) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0x4, 0x2}, 0x6) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 23:02:12 executing program 1: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x12) rmdir(&(0x7f0000000040)='./file1\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x25) 23:02:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') pread64(r0, &(0x7f0000000100)=""/251, 0xfb, 0x7fff) fallocate(r0, 0x0, 0xffff, 0x7) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 23:02:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x410802, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140), r2) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r3, 0x914, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008051) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r6, r6, 0x0) write(r6, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000100)={{r6}, "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"}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r6) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRESOCT=r4, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="21003300d0"], 0x40}}, 0x0) 23:02:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000880)) [ 378.897630] audit: type=1400 audit(1734476532.953:11): avc: denied { watch_reads } for pid=13883 comm="syz-executor.0" path="/dev/bsg" dev="devtmpfs" ino=113 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 [ 378.907838] hrtimer: interrupt took 35488 ns [ 378.978652] lo: entered promiscuous mode [ 379.708419] lo: entered allmulticast mode [ 379.858006] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 379.859288] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 380.677926] Bluetooth: hci0: command 0x0401 tx timeout [ 382.726017] Bluetooth: hci0: command 0x0401 tx timeout 23:02:37 executing program 3: clock_getres(0x7, &(0x7f0000000980)) r0 = syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r2 = getpid() r3 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r1, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r4 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r4, 0x0, r6}, 0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000780)={0xffffffffffffffff, r5, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:02:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000880)) 23:02:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$CDROMCLOSETRAY(r2, 0x5319) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2000, 0xb1}, 0x18) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0x4, 0x2}, 0x6) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 23:02:37 executing program 1: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x12) rmdir(&(0x7f0000000040)='./file1\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x25) 23:02:37 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x4, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000003880)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/253, 0xfd}, {&(0x7f0000000580)}, {&(0x7f00000026c0)=""/205, 0xcd}, {&(0x7f00000027c0)=""/184, 0xb8}, {&(0x7f0000002880)=""/4096, 0x1000}], 0xa, &(0x7f0000003a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000d0822ba04d8829f49e8d4912fe854f2dfbc877323e294e1174adb8b88cfbbd2079da14fac61d84b788c01ecb6380e59fbac7ed824b8115e70653e86bde4b3e0b3a7e145efe3b57d250899502d457f196549621a197e72149f6607e15f75b4b305127fea746bc01b5a28ed8bdb740451eabbc9005", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x68}, 0x100) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6, 0x7, 0x1, 0x40, 0x0, 0x1, 0x90e08, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000140)}, 0x4280, 0x8ea3, 0x9, 0x8, 0x4, 0x5, 0x101, 0x0, 0x1, 0x0, 0x8a}, 0x0, 0x100000000006, r1, 0xa) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x20402, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) r6 = pidfd_getfd(r5, r5, 0x0) close(r0) r7 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r7, 0x0, r8}, 0xc) r9 = memfd_secret(0x0) ftruncate(r9, 0x3) r10 = dup(r9) finit_module(r10, 0x0, 0x0) fchown(r6, 0x0, r8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000100)=0x5) 23:02:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="28bc87eff593492c2c99a582d5007c92be4b00", @ANYRES16=r1, @ANYBLOB="170000000000000000003900000008000300", @ANYRES32=r2, @ANYBLOB="0c005a800800038004000100"], 0x28}}, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) r4 = pidfd_getfd(r3, r3, 0x0) r5 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r5, 0x0, r6}, 0xc) fchown(r4, 0x0, r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r4) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r9, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x40000) dup2(r8, r8) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, r11}, 0xc) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x20, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0202}}]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0xc040}, 0x4004000) 23:02:37 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:02:37 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x410802, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140), r2) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r3, 0x914, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008051) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r6, r6, 0x0) write(r6, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000100)={{r6}, "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"}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r6) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRESOCT=r4, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="21003300d0"], 0x40}}, 0x0) [ 403.841377] lo: left promiscuous mode [ 403.842192] lo: left allmulticast mode 23:02:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000880)) [ 403.953923] lo: entered promiscuous mode [ 403.954890] lo: entered allmulticast mode 23:02:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e0001ea961a4997f10000000000000000082000000100000a55a4ea1f0000000085ab2150162eaeef7cb1bd9b1d03bd776d910615620e14e16d872dcfd0dd65b646465b8cc85cb6adb423b5b3f90f65eb5f8b947231b5716ec2c8756bdad6ffcd3c5f21be9590"], 0x1c}], 0x1}, 0x0) 23:02:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x2, 0x8, 0x87ffffc) sendfile(r0, r0, 0x0, 0x7fffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat2(r1, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x2000, 0x105, 0x18}, 0x18) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)={0x2, 'ipvlan0\x00', {0x80}, 0x6}) sendfile(r1, r1, 0x0, 0x100004) 23:02:38 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:02:38 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r2, r2, 0x0) write(r2, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000100)={{r2}, "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"}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000540)=""/69, 0x45}], 0x6) 23:02:38 executing program 3: clock_getres(0x7, &(0x7f0000000980)) r0 = syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r2 = getpid() r3 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r1, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r4 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r4, 0x0, r6}, 0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000780)={0xffffffffffffffff, r5, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:02:38 executing program 7: clock_getres(0x7, &(0x7f0000000980)) r0 = syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r2 = getpid() r3 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r1, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r4 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r4, 0x0, r6}, 0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000780)={0xffffffffffffffff, r5, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 404.919316] lo: entered promiscuous mode [ 404.920241] lo: entered allmulticast mode 23:02:38 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r2, r2, 0x0) write(r2, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000100)={{r2}, "89516dedeebf1fcf8c253e650cd34a105d8ff67d4157f7be4e220ac9ec100813c5e3febd304a3c77c06cea1faaa8e6d48c11939d303c30a137bfb9672e932214a7a7af74b30ec165640304db1e7c8f66a368b7e272ac7ca7879e9e6a7fc122c07cbf0dffc0c526b9751a9f41612c9aecc416208539a588e668fcf518b3be3f3e32b63ad5dd0a1f68352748c457249856ae778c0541532e447931e412ade99150d9921ca07e0175ea56a642580e2cb8d886556f8edca2bff5522f7353dd3c394bb7caf9e2cff5d97d540f8d323a25b89a3690832b68590164456a65ce52de39dafb0c6d4b337c79f03258f60c88c268aa2f385caa410b29a1742b75e9cdb425baaf431c7dfe4bdba7c9bb11b906d407513cf9bc17ab2eb4f0f14cdc73d6c3259e5159b45ce9f1ce895200230282182c1a6b5cae5bfa424dc31163ffeef2711312cb9162f0dbfe383f4df5ca155cbebd68c0f7b13cfe3142aa2bfca7ff4ce30f0b8b595abd3b8f1c8f33a76d7cfb0c6d74367683dc938442f8909a5a706b0da4c49701f702f81398ba27b6fb0a12db410af6dceb895791df2b864e926c25679721cc4b236a4b624ca490444b8a1228f34563c6a337bf8cc73d9c1e35415518b469a247bdf09fca402f2f4dc1d9ab1d4dbc6c22c163ff09102bf7ab18ec2d3a2a6be007725e2f83b133fddf4f14a12c7c11a26ce9723c58d5d39afec25411b71261d50d755f11280d1a10abf32c8e9ad1fe8c5f1dd1d2922c70c625fb15f3300b91fb0b1489eab9955118ad379074aa3c39a5e1940a6d2ee0f4cf13f31a92ba8e4679a0be6f39e4ebd96702673a287c3e1950b4be9c3bdb12c2eae0baf8c7914446ba2ee4a0fc1d00ced06a61b4d397f46d9b81d79c14324d6ab23d715a8c032033573434b326cffb03657aba051952e231d62b9f283e28b5d079e01d2a9e34efe8b2a6509e9819f6432f8b29b0e9b5ce3a8a842d9517c70ad4422eafca4b35e9700570c663fce5453d583b5f966eef05797fc2ccf79528b1a82b24667597eb5b7f72a7f79e6d1f714553406f6f11c691d8e26c0cb4b25ec72a64e1f1fdfd337c56a4bf0c6873b2422b79dc57d180c98f99b6459b5201d11d604a83ffd168c7e689c88642ecc6ab1081805357353babca42227f367ce2ec1ddabc7e7c8a6eae853745132dc887e71f124cc5207bdcfa65be7ed54b007a62865f05dcec34ef4d37ee5d6c31bce71783db7efb9ac0cccfe2813f764590ceb00ef21badde3777f93646c74fddc08de2bc9f6bd53ff373b91e8b8f06902ff574930d666469ac762d64adc2391c7a26776803c543f679e95b9db0df63e24fcfdac4223fd68b7694f9c15994e441682533573d7bb0abaad7b9a91fe7884c59e73fded5d8b2accba413b49d7b77c4c40b2ee2d85f272f7850d9f5515b5e314f304d4af893e5ad95d7a8e75d2406d75716fe02586fb06b0425f178df1d47f6cbf43aefdf4aaf1eace9353232e074353a1c42004cad0b5cabeeb68453ab89e941f5d7d7082c984085706516ab4994dd660094201aba0c921eb6ebc027a32e856a205cbab9110e193133ef5b3bcbf3355d28887d960bf8097bcfc04bc34d7a3e034f1487490179118df0d860de8d53ff30496302279f533d53e2b332db275c5a4bee6ed68bb35eefd2ae01ff972c4d75c914e14efa10ce9e9129b546b56180d65756393a53e4803bbd0a2ea157dec403de6dd0a9958ca18a5e0d88675cdb6b80569b739e097bed0a38aef7ec01541c3c7329e342435092b8c51d86448ac81a9f03edc1fe5bb87c51cdad40c1a8f8acfcc96827917983bd95974ba5e371e2529cee1f20d344861f7ab7390e627d50e3abf2b13a78471baa458c9ceeafb2f5ac6bca62cdeb2c711381f4964a35f6faa3285760671d2b499c08514c013ef917564990c4c7bf85fcab099051334164e7af96f81c6388349568df9afac28912806645372e45e8c7190bca7142b64a144a8f6604af5f95079d59ae4c39bb1b835dc4d0e21c673ebea61cdeac0168eb78ee5524e1320d812251d3d9cccd13bf7d6d784ef02c9a4053d7fc038dde60a3a422933dbd6ed915b84e7f40088cedb0e1cd2455d28f7cc2c5426ad9025843ce2eacb82c0e38571309debae07df1cc837b07e44b32e8bcf1a8a7b93f2ff2823407c4e495c67b56c4c49faff63b294af0a10bdafccca42c49d14f0e332a910cff775623bac122765e4ef432c95270e32d4a059d3c9232901050fac775eaa0508c2a29b97177f945a64a53a18cd2cd8c9c91542bf258a5aa5fb110f632e0f9335f6300eeae608ec6202e3568af2e82ca135eabdd7b8b330c43d2e3b415c9d02df56986b5a162792f9296d376b6b927c609f59e34d05cdc8767c2a0dede1eb2506665183b2ad0763c81f8ca393a9497c1908ea674bf453dedc792316b040cbc284e8a71a2d57679a9304c4ce077d34e2a24f11e60968cd2f6231632600d31e1edcb3d34cd549e3691a4621880bdbcb68b1ff58a06041b7c0fe2c668cd8d8e7ef164afc97dae601337b60177464a68e4393796889a3becffb5a9a944db6c0069caa2cf660fb9699c4dc1d672da6d41b2f869dae3d6795635c180d93cff6a78495ce481664111657674d360e2b38d9270e4db5445c8bd5f38f7a15ec6a56f39128e34943e51f45a7f3623e26ea68e7d85dda541b59cddce81620ba74daf1fe93de547634257d02cc6ab545e7d2941b1b880dfea16f2800430645b04aa556a4d035dbd0398c68b30c3f9b2b05ea92f2b20f14a7ebb61cbee9835c27ea4d3c98bc8d926773e3d6cdca9c5215dfb1105ffcf453bcef1b7d904bc62714a571752ba89983e6e80856545ec67fdc16fe0ac46edfd70290105af710575504a7ef62cbf24a1030e4bafe83728fd323399429a5aa23e6fd128176edafa548b8efe7ad329c988dd592ac557aac6146ef82885e4f9ee19ab70f3bbe248e65f1303404cdcc685802615930fe4b2ad48ca5e941c7c5c44ccd8ec66b274fa22671d7b1922e28014a5ec9f38db8e39b5fdbb400dbce098830330406e3a1e9887c80773f1a1d01f8a8554fb65705eff45dfb000d917028fcc6a2f4d017fea02bcd6fc4f26f213e10244ab09a488697949d6afaea5362737d99fee122f8b1f30da22aac3a79189295e7f544a6d6ac15ab5b864f7e654024c56db38d255b9c9a0e9ec98051110dbd62cc4aec283921a53334ff844c00dd07981928edca351e141cc532a9ea04eff5f97546289642cd626ae876d1a83b88bc480b430aa830bf42524f08f639f9e4e5682f0c9e174fd8ee7842ba0d76e764d2253ee79fcbac0522aa0ea2ba15836b7c5e7ba57e03e485a19da8ac22b83fe089351a476b11c972a60c18f0e332c21abfb4da87ca26914128731d86994c1648ac6b94c3c743974c88eef5ea7001b7abd4a6226d2965027a4bbe6489f7a4d5fe38317f35f38d2dec693c0c5b9edff448f4becb0ec968f13e560779037df02b48584c6dd99f1d261e7a270ea357554156f3ac60e332c6424e59e67fe05186a360f0f0604c10ae64a3843bcc060b2a7053d3f319e3f7a2925e68f4b3e4b152e52c294570bafc5b404964bb88f53a29a2a5bd4d73f9626a32e81a53b7f048948cf791f50e1d21eea301a6e5c700511ee4d44539ea62c6fe8efe89deb464d8b75a59d1e9bbebfba984e024a49f575f7eec030d7ba915df9821f063e919eac9b82057ca4c358e358e5eeb9608e2bd44022b0bd2d3454b3c16005cf535ef3c3a875c67b4d39bc7aa4bad8ef0ddbbc67670f958d544e97a6663a911f8ea35d57d085ff74ac630e96c65233708a1af94cdfc62a2568033e09f247b69173db8b244d097ca0d417c59c5349030d07c8940b5101e5349a2ab27dd2cc619b9d9f2c2b433235adf33df64ea26782bc6c676e71f7ba3b5599945b00267a454a7d236dc139caa99509a961ec41fa1328a266478e72084134c4d80215534e1e7de021673df9d9c1623474c651c6b1c35f5cc7e542ac1ad1f9d89fa52c4088ac8bcf27c067ec66f0999a2fd6788129b18fd28a844b5e9c517bcae34a80434db3a1369a423a3605bf3ab26a486e004a6461d392bc3c4cea816414f925e14884bb1467e8fb4558f9ad743ee165ff36cc552bf443ee576246c41cfe3e029defa248bf74387c94d6de5db8e042c89460278cbbbf78cfffaf063cc55b66baefd50eac4c4b14dd25d0decfbd760d79f0258a72175203eabe516fb577ed7d936806685b8b3ee03229cdb58babeee66626b64694ef8afc462c47bef07f1019108d9fca0b3da3b506e8bf569dbe6d8cf493d20541d80a43dc5ac17d59f482ba96f87b54df739f339d2691268ec5faa272f3e7b535c1eecb57dd920e48fb2843a8f3b5ea9761c65bcdfeace229e1ffdd60af138ac0f0489087730ef1a32fcb396f51a1a70f40db10d59a79b15ee5d2d6920f3547e3fe5ac5ede5d461609412f1006f122fcc099c529745851b64a1b5f6cb43cc799f2a71d8ed0d33a53e0112e40ed4e726b5f3173a9079cd07e4e2b8bcfdbd363da4930969ae7382960e3472729fc117802ecb4d5d246a81b483e188b44a13d4c3c70cda76e91d47809cfcf2cbc03b512b5ac67646c7923317ea03b0aaf83822de576966fb479a386342e0fa868dcd6148662393e85317b246329ce21eb0d6dfd23a95589d01e6afea7b05c1ab95e7db8996b5b496672a643d1d2e0c4857ea417f61e63c343fef28765b28f0ac1f44c04950d3611bf69a0fc7bb3b391f924a5a38a704c935cdc4b9e738c3765add872a58d43e13b551c13db787add92c25b14bb5cfb2a6239e48a3bbe523bed5ebe65d54c5c420c103e6be96c39508d842c721d58e29d08295436056153d405a220ccb79046f52323fda73233fd931e95d8ffe98b6877d9b86ef161e83aec6023d400ae9dfda2d4ba4e47942d1c19ebbe1a00c7be1015e0a9a7154021997daae95939890d82ff4d6bc4217f4f5dade57caf708a6564e0a649e2ad9f734e941b348e7da6b9ecba1e28f1d78951b2322c21bedf5ee04259b62e7031def0c8e029d0d85e48c1e86aa35c2d1c57ea8f2133b9cbb724da1e9b89e54b8991ab40bab9fb05e529d0ba0c66e5d0ca5b321490f56d3d68b5438dacfa8473d59ff46cc5549ad311465764abad01e8c1a57a5a5506aeeb08c6b31df81ef10123f97ac09677024a0052a286fe5444a2f6e3181e0c630c8d39b9315b38f779e95f50792ecd8b0cbf8b1b93755859e8142268a38141aa10a35968c694cffdaa54ecb17530b12a13aff360dd89197533600a07503568459127387eee83a9f1b307945dad6e3b29f2af4cfd9847d54f54f1f8db8a4cf8da6f2610c38bb4907e2e3efe855f607bfec2cb21ebd996d899add6b32bddaeca63f717f257efea7354f5612b487ca8e96c284326d23b95283c0cc68b8a0d095424db1e248ac99f9fd94530a52617a9abdd376ede6cc14172f803088d0841d65b6a3d7d33caa06719b0e089670e7941cd09c24351ff178ccc223bffa848b9b29eb06208c044ffbcfe8bcb7cd77965d6751e551c93a2320e575e81a754f5dc5b851bf5a6620671165a3243472a5c95a718ce574881ceb6776cf8612ae5cb042cb0b6afb253158be018b52623a295e4dae6ff828348d6bca7c02519ce30553c42c37375286b406c07fb5369bd9bc8698c12b703f6fc74cb208fba201ef100970dfbbf5664cc95e035500e939af76a2f5e529b0b2bdda10a70e7b47bd5713272e27f11c7b2a4ad4441709108af489"}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000540)=""/69, 0x45}], 0x6) [ 404.952689] Bluetooth: hci0: Opcode 0x0401 failed: -4 23:02:39 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r2, r2, 0x0) write(r2, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000100)={{r2}, "89516dedeebf1fcf8c253e650cd34a105d8ff67d4157f7be4e220ac9ec100813c5e3febd304a3c77c06cea1faaa8e6d48c11939d303c30a137bfb9672e932214a7a7af74b30ec165640304db1e7c8f66a368b7e272ac7ca7879e9e6a7fc122c07cbf0dffc0c526b9751a9f41612c9aecc416208539a588e668fcf518b3be3f3e32b63ad5dd0a1f68352748c457249856ae778c0541532e447931e412ade99150d9921ca07e0175ea56a642580e2cb8d886556f8edca2bff5522f7353dd3c394bb7caf9e2cff5d97d540f8d323a25b89a3690832b68590164456a65ce52de39dafb0c6d4b337c79f03258f60c88c268aa2f385caa410b29a1742b75e9cdb425baaf431c7dfe4bdba7c9bb11b906d407513cf9bc17ab2eb4f0f14cdc73d6c3259e5159b45ce9f1ce895200230282182c1a6b5cae5bfa424dc31163ffeef2711312cb9162f0dbfe383f4df5ca155cbebd68c0f7b13cfe3142aa2bfca7ff4ce30f0b8b595abd3b8f1c8f33a76d7cfb0c6d74367683dc938442f8909a5a706b0da4c49701f702f81398ba27b6fb0a12db410af6dceb895791df2b864e926c25679721cc4b236a4b624ca490444b8a1228f34563c6a337bf8cc73d9c1e35415518b469a247bdf09fca402f2f4dc1d9ab1d4dbc6c22c163ff09102bf7ab18ec2d3a2a6be007725e2f83b133fddf4f14a12c7c11a26ce9723c58d5d39afec25411b71261d50d755f11280d1a10abf32c8e9ad1fe8c5f1dd1d2922c70c625fb15f3300b91fb0b1489eab9955118ad379074aa3c39a5e1940a6d2ee0f4cf13f31a92ba8e4679a0be6f39e4ebd96702673a287c3e1950b4be9c3bdb12c2eae0baf8c7914446ba2ee4a0fc1d00ced06a61b4d397f46d9b81d79c14324d6ab23d715a8c032033573434b326cffb03657aba051952e231d62b9f283e28b5d079e01d2a9e34efe8b2a6509e9819f6432f8b29b0e9b5ce3a8a842d9517c70ad4422eafca4b35e9700570c663fce5453d583b5f966eef05797fc2ccf79528b1a82b24667597eb5b7f72a7f79e6d1f714553406f6f11c691d8e26c0cb4b25ec72a64e1f1fdfd337c56a4bf0c6873b2422b79dc57d180c98f99b6459b5201d11d604a83ffd168c7e689c88642ecc6ab1081805357353babca42227f367ce2ec1ddabc7e7c8a6eae853745132dc887e71f124cc5207bdcfa65be7ed54b007a62865f05dcec34ef4d37ee5d6c31bce71783db7efb9ac0cccfe2813f764590ceb00ef21badde3777f93646c74fddc08de2bc9f6bd53ff373b91e8b8f06902ff574930d666469ac762d64adc2391c7a26776803c543f679e95b9db0df63e24fcfdac4223fd68b7694f9c15994e441682533573d7bb0abaad7b9a91fe7884c59e73fded5d8b2accba413b49d7b77c4c40b2ee2d85f272f7850d9f5515b5e314f304d4af893e5ad95d7a8e75d2406d75716fe02586fb06b0425f178df1d47f6cbf43aefdf4aaf1eace9353232e074353a1c42004cad0b5cabeeb68453ab89e941f5d7d7082c984085706516ab4994dd660094201aba0c921eb6ebc027a32e856a205cbab9110e193133ef5b3bcbf3355d28887d960bf8097bcfc04bc34d7a3e034f1487490179118df0d860de8d53ff30496302279f533d53e2b332db275c5a4bee6ed68bb35eefd2ae01ff972c4d75c914e14efa10ce9e9129b546b56180d65756393a53e4803bbd0a2ea157dec403de6dd0a9958ca18a5e0d88675cdb6b80569b739e097bed0a38aef7ec01541c3c7329e342435092b8c51d86448ac81a9f03edc1fe5bb87c51cdad40c1a8f8acfcc96827917983bd95974ba5e371e2529cee1f20d344861f7ab7390e627d50e3abf2b13a78471baa458c9ceeafb2f5ac6bca62cdeb2c711381f4964a35f6faa3285760671d2b499c08514c013ef917564990c4c7bf85fcab099051334164e7af96f81c6388349568df9afac28912806645372e45e8c7190bca7142b64a144a8f6604af5f95079d59ae4c39bb1b835dc4d0e21c673ebea61cdeac0168eb78ee5524e1320d812251d3d9cccd13bf7d6d784ef02c9a4053d7fc038dde60a3a422933dbd6ed915b84e7f40088cedb0e1cd2455d28f7cc2c5426ad9025843ce2eacb82c0e38571309debae07df1cc837b07e44b32e8bcf1a8a7b93f2ff2823407c4e495c67b56c4c49faff63b294af0a10bdafccca42c49d14f0e332a910cff775623bac122765e4ef432c95270e32d4a059d3c9232901050fac775eaa0508c2a29b97177f945a64a53a18cd2cd8c9c91542bf258a5aa5fb110f632e0f9335f6300eeae608ec6202e3568af2e82ca135eabdd7b8b330c43d2e3b415c9d02df56986b5a162792f9296d376b6b927c609f59e34d05cdc8767c2a0dede1eb2506665183b2ad0763c81f8ca393a9497c1908ea674bf453dedc792316b040cbc284e8a71a2d57679a9304c4ce077d34e2a24f11e60968cd2f6231632600d31e1edcb3d34cd549e3691a4621880bdbcb68b1ff58a06041b7c0fe2c668cd8d8e7ef164afc97dae601337b60177464a68e4393796889a3becffb5a9a944db6c0069caa2cf660fb9699c4dc1d672da6d41b2f869dae3d6795635c180d93cff6a78495ce481664111657674d360e2b38d9270e4db5445c8bd5f38f7a15ec6a56f39128e34943e51f45a7f3623e26ea68e7d85dda541b59cddce81620ba74daf1fe93de547634257d02cc6ab545e7d2941b1b880dfea16f2800430645b04aa556a4d035dbd0398c68b30c3f9b2b05ea92f2b20f14a7ebb61cbee9835c27ea4d3c98bc8d926773e3d6cdca9c5215dfb1105ffcf453bcef1b7d904bc62714a571752ba89983e6e80856545ec67fdc16fe0ac46edfd70290105af710575504a7ef62cbf24a1030e4bafe83728fd323399429a5aa23e6fd128176edafa548b8efe7ad329c988dd592ac557aac6146ef82885e4f9ee19ab70f3bbe248e65f1303404cdcc685802615930fe4b2ad48ca5e941c7c5c44ccd8ec66b274fa22671d7b1922e28014a5ec9f38db8e39b5fdbb400dbce098830330406e3a1e9887c80773f1a1d01f8a8554fb65705eff45dfb000d917028fcc6a2f4d017fea02bcd6fc4f26f213e10244ab09a488697949d6afaea5362737d99fee122f8b1f30da22aac3a79189295e7f544a6d6ac15ab5b864f7e654024c56db38d255b9c9a0e9ec98051110dbd62cc4aec283921a53334ff844c00dd07981928edca351e141cc532a9ea04eff5f97546289642cd626ae876d1a83b88bc480b430aa830bf42524f08f639f9e4e5682f0c9e174fd8ee7842ba0d76e764d2253ee79fcbac0522aa0ea2ba15836b7c5e7ba57e03e485a19da8ac22b83fe089351a476b11c972a60c18f0e332c21abfb4da87ca26914128731d86994c1648ac6b94c3c743974c88eef5ea7001b7abd4a6226d2965027a4bbe6489f7a4d5fe38317f35f38d2dec693c0c5b9edff448f4becb0ec968f13e560779037df02b48584c6dd99f1d261e7a270ea357554156f3ac60e332c6424e59e67fe05186a360f0f0604c10ae64a3843bcc060b2a7053d3f319e3f7a2925e68f4b3e4b152e52c294570bafc5b404964bb88f53a29a2a5bd4d73f9626a32e81a53b7f048948cf791f50e1d21eea301a6e5c700511ee4d44539ea62c6fe8efe89deb464d8b75a59d1e9bbebfba984e024a49f575f7eec030d7ba915df9821f063e919eac9b82057ca4c358e358e5eeb9608e2bd44022b0bd2d3454b3c16005cf535ef3c3a875c67b4d39bc7aa4bad8ef0ddbbc67670f958d544e97a6663a911f8ea35d57d085ff74ac630e96c65233708a1af94cdfc62a2568033e09f247b69173db8b244d097ca0d417c59c5349030d07c8940b5101e5349a2ab27dd2cc619b9d9f2c2b433235adf33df64ea26782bc6c676e71f7ba3b5599945b00267a454a7d236dc139caa99509a961ec41fa1328a266478e72084134c4d80215534e1e7de021673df9d9c1623474c651c6b1c35f5cc7e542ac1ad1f9d89fa52c4088ac8bcf27c067ec66f0999a2fd6788129b18fd28a844b5e9c517bcae34a80434db3a1369a423a3605bf3ab26a486e004a6461d392bc3c4cea816414f925e14884bb1467e8fb4558f9ad743ee165ff36cc552bf443ee576246c41cfe3e029defa248bf74387c94d6de5db8e042c89460278cbbbf78cfffaf063cc55b66baefd50eac4c4b14dd25d0decfbd760d79f0258a72175203eabe516fb577ed7d936806685b8b3ee03229cdb58babeee66626b64694ef8afc462c47bef07f1019108d9fca0b3da3b506e8bf569dbe6d8cf493d20541d80a43dc5ac17d59f482ba96f87b54df739f339d2691268ec5faa272f3e7b535c1eecb57dd920e48fb2843a8f3b5ea9761c65bcdfeace229e1ffdd60af138ac0f0489087730ef1a32fcb396f51a1a70f40db10d59a79b15ee5d2d6920f3547e3fe5ac5ede5d461609412f1006f122fcc099c529745851b64a1b5f6cb43cc799f2a71d8ed0d33a53e0112e40ed4e726b5f3173a9079cd07e4e2b8bcfdbd363da4930969ae7382960e3472729fc117802ecb4d5d246a81b483e188b44a13d4c3c70cda76e91d47809cfcf2cbc03b512b5ac67646c7923317ea03b0aaf83822de576966fb479a386342e0fa868dcd6148662393e85317b246329ce21eb0d6dfd23a95589d01e6afea7b05c1ab95e7db8996b5b496672a643d1d2e0c4857ea417f61e63c343fef28765b28f0ac1f44c04950d3611bf69a0fc7bb3b391f924a5a38a704c935cdc4b9e738c3765add872a58d43e13b551c13db787add92c25b14bb5cfb2a6239e48a3bbe523bed5ebe65d54c5c420c103e6be96c39508d842c721d58e29d08295436056153d405a220ccb79046f52323fda73233fd931e95d8ffe98b6877d9b86ef161e83aec6023d400ae9dfda2d4ba4e47942d1c19ebbe1a00c7be1015e0a9a7154021997daae95939890d82ff4d6bc4217f4f5dade57caf708a6564e0a649e2ad9f734e941b348e7da6b9ecba1e28f1d78951b2322c21bedf5ee04259b62e7031def0c8e029d0d85e48c1e86aa35c2d1c57ea8f2133b9cbb724da1e9b89e54b8991ab40bab9fb05e529d0ba0c66e5d0ca5b321490f56d3d68b5438dacfa8473d59ff46cc5549ad311465764abad01e8c1a57a5a5506aeeb08c6b31df81ef10123f97ac09677024a0052a286fe5444a2f6e3181e0c630c8d39b9315b38f779e95f50792ecd8b0cbf8b1b93755859e8142268a38141aa10a35968c694cffdaa54ecb17530b12a13aff360dd89197533600a07503568459127387eee83a9f1b307945dad6e3b29f2af4cfd9847d54f54f1f8db8a4cf8da6f2610c38bb4907e2e3efe855f607bfec2cb21ebd996d899add6b32bddaeca63f717f257efea7354f5612b487ca8e96c284326d23b95283c0cc68b8a0d095424db1e248ac99f9fd94530a52617a9abdd376ede6cc14172f803088d0841d65b6a3d7d33caa06719b0e089670e7941cd09c24351ff178ccc223bffa848b9b29eb06208c044ffbcfe8bcb7cd77965d6751e551c93a2320e575e81a754f5dc5b851bf5a6620671165a3243472a5c95a718ce574881ceb6776cf8612ae5cb042cb0b6afb253158be018b52623a295e4dae6ff828348d6bca7c02519ce30553c42c37375286b406c07fb5369bd9bc8698c12b703f6fc74cb208fba201ef100970dfbbf5664cc95e035500e939af76a2f5e529b0b2bdda10a70e7b47bd5713272e27f11c7b2a4ad4441709108af489"}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000540)=""/69, 0x45}], 0x6) 23:02:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000880)) [ 405.284726] lo: left promiscuous mode [ 405.285635] lo: left allmulticast mode [ 405.313259] lo: entered promiscuous mode [ 405.315207] lo: entered allmulticast mode [ 405.893929] Bluetooth: hci0: command 0x0401 tx timeout [ 425.285963] Bluetooth: hci5: command 0x0406 tx timeout [ 425.292010] Bluetooth: hci4: command 0x0406 tx timeout [ 425.293540] Bluetooth: hci3: command 0x0406 tx timeout [ 425.294759] Bluetooth: hci6: command 0x0406 tx timeout [ 425.295894] Bluetooth: hci1: command 0x0406 tx timeout [ 425.297016] Bluetooth: hci0: command 0x0401 tx timeout [ 425.298301] Bluetooth: hci2: command 0x0406 tx timeout [ 425.299555] Bluetooth: hci7: command 0x0406 tx timeout 23:03:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e0001ea961a4997f10000000000000000082000000100000a55a4ea1f0000000085ab2150162eaeef7cb1bd9b1d03bd776d910615620e14e16d872dcfd0dd65b646465b8cc85cb6adb423b5b3f90f65eb5f8b947231b5716ec2c8756bdad6ffcd3c5f21be9590"], 0x1c}], 0x1}, 0x0) 23:03:05 executing program 7: clock_getres(0x7, &(0x7f0000000980)) r0 = syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r2 = getpid() r3 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r1, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r4 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r4, 0x0, r6}, 0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000780)={0xffffffffffffffff, r5, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:03:05 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:03:05 executing program 3: clock_getres(0x7, &(0x7f0000000980)) r0 = syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r2 = getpid() r3 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r1, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r4 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r4, 0x0, r6}, 0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000780)={0xffffffffffffffff, r5, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:03:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000880)) 23:03:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$CDROMCLOSETRAY(r2, 0x5319) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2000, 0xb1}, 0x18) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0x4, 0x2}, 0x6) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 23:03:05 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r2, r2, 0x0) write(r2, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000100)={{r2}, "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"}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000540)=""/69, 0x45}], 0x6) 23:03:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000880)) [ 431.376770] lo: left promiscuous mode [ 431.377350] lo: left allmulticast mode [ 431.388694] lo: entered promiscuous mode [ 431.389975] lo: entered allmulticast mode [ 431.469578] lo: left promiscuous mode [ 431.470957] lo: left allmulticast mode [ 431.581884] lo: entered promiscuous mode [ 431.583883] lo: entered allmulticast mode 23:03:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 432.125335] lo: left promiscuous mode [ 432.126196] lo: left allmulticast mode [ 432.140832] lo: entered promiscuous mode [ 432.143033] lo: entered allmulticast mode [ 432.248166] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 433.477993] Bluetooth: hci0: command 0x0401 tx timeout 23:03:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:03:31 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:03:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:03:31 executing program 7: clock_getres(0x7, &(0x7f0000000980)) r0 = syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r2 = getpid() r3 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r1, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r4 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r4, 0x0, r6}, 0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000780)={0xffffffffffffffff, r5, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:03:31 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r2, r2, 0x0) write(r2, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000100)={{r2}, "89516dedeebf1fcf8c253e650cd34a105d8ff67d4157f7be4e220ac9ec100813c5e3febd304a3c77c06cea1faaa8e6d48c11939d303c30a137bfb9672e932214a7a7af74b30ec165640304db1e7c8f66a368b7e272ac7ca7879e9e6a7fc122c07cbf0dffc0c526b9751a9f41612c9aecc416208539a588e668fcf518b3be3f3e32b63ad5dd0a1f68352748c457249856ae778c0541532e447931e412ade99150d9921ca07e0175ea56a642580e2cb8d886556f8edca2bff5522f7353dd3c394bb7caf9e2cff5d97d540f8d323a25b89a3690832b68590164456a65ce52de39dafb0c6d4b337c79f03258f60c88c268aa2f385caa410b29a1742b75e9cdb425baaf431c7dfe4bdba7c9bb11b906d407513cf9bc17ab2eb4f0f14cdc73d6c3259e5159b45ce9f1ce895200230282182c1a6b5cae5bfa424dc31163ffeef2711312cb9162f0dbfe383f4df5ca155cbebd68c0f7b13cfe3142aa2bfca7ff4ce30f0b8b595abd3b8f1c8f33a76d7cfb0c6d74367683dc938442f8909a5a706b0da4c49701f702f81398ba27b6fb0a12db410af6dceb895791df2b864e926c25679721cc4b236a4b624ca490444b8a1228f34563c6a337bf8cc73d9c1e35415518b469a247bdf09fca402f2f4dc1d9ab1d4dbc6c22c163ff09102bf7ab18ec2d3a2a6be007725e2f83b133fddf4f14a12c7c11a26ce9723c58d5d39afec25411b71261d50d755f11280d1a10abf32c8e9ad1fe8c5f1dd1d2922c70c625fb15f3300b91fb0b1489eab9955118ad379074aa3c39a5e1940a6d2ee0f4cf13f31a92ba8e4679a0be6f39e4ebd96702673a287c3e1950b4be9c3bdb12c2eae0baf8c7914446ba2ee4a0fc1d00ced06a61b4d397f46d9b81d79c14324d6ab23d715a8c032033573434b326cffb03657aba051952e231d62b9f283e28b5d079e01d2a9e34efe8b2a6509e9819f6432f8b29b0e9b5ce3a8a842d9517c70ad4422eafca4b35e9700570c663fce5453d583b5f966eef05797fc2ccf79528b1a82b24667597eb5b7f72a7f79e6d1f714553406f6f11c691d8e26c0cb4b25ec72a64e1f1fdfd337c56a4bf0c6873b2422b79dc57d180c98f99b6459b5201d11d604a83ffd168c7e689c88642ecc6ab1081805357353babca42227f367ce2ec1ddabc7e7c8a6eae853745132dc887e71f124cc5207bdcfa65be7ed54b007a62865f05dcec34ef4d37ee5d6c31bce71783db7efb9ac0cccfe2813f764590ceb00ef21badde3777f93646c74fddc08de2bc9f6bd53ff373b91e8b8f06902ff574930d666469ac762d64adc2391c7a26776803c543f679e95b9db0df63e24fcfdac4223fd68b7694f9c15994e441682533573d7bb0abaad7b9a91fe7884c59e73fded5d8b2accba413b49d7b77c4c40b2ee2d85f272f7850d9f5515b5e314f304d4af893e5ad95d7a8e75d2406d75716fe02586fb06b0425f178df1d47f6cbf43aefdf4aaf1eace9353232e074353a1c42004cad0b5cabeeb68453ab89e941f5d7d7082c984085706516ab4994dd660094201aba0c921eb6ebc027a32e856a205cbab9110e193133ef5b3bcbf3355d28887d960bf8097bcfc04bc34d7a3e034f1487490179118df0d860de8d53ff30496302279f533d53e2b332db275c5a4bee6ed68bb35eefd2ae01ff972c4d75c914e14efa10ce9e9129b546b56180d65756393a53e4803bbd0a2ea157dec403de6dd0a9958ca18a5e0d88675cdb6b80569b739e097bed0a38aef7ec01541c3c7329e342435092b8c51d86448ac81a9f03edc1fe5bb87c51cdad40c1a8f8acfcc96827917983bd95974ba5e371e2529cee1f20d344861f7ab7390e627d50e3abf2b13a78471baa458c9ceeafb2f5ac6bca62cdeb2c711381f4964a35f6faa3285760671d2b499c08514c013ef917564990c4c7bf85fcab099051334164e7af96f81c6388349568df9afac28912806645372e45e8c7190bca7142b64a144a8f6604af5f95079d59ae4c39bb1b835dc4d0e21c673ebea61cdeac0168eb78ee5524e1320d812251d3d9cccd13bf7d6d784ef02c9a4053d7fc038dde60a3a422933dbd6ed915b84e7f40088cedb0e1cd2455d28f7cc2c5426ad9025843ce2eacb82c0e38571309debae07df1cc837b07e44b32e8bcf1a8a7b93f2ff2823407c4e495c67b56c4c49faff63b294af0a10bdafccca42c49d14f0e332a910cff775623bac122765e4ef432c95270e32d4a059d3c9232901050fac775eaa0508c2a29b97177f945a64a53a18cd2cd8c9c91542bf258a5aa5fb110f632e0f9335f6300eeae608ec6202e3568af2e82ca135eabdd7b8b330c43d2e3b415c9d02df56986b5a162792f9296d376b6b927c609f59e34d05cdc8767c2a0dede1eb2506665183b2ad0763c81f8ca393a9497c1908ea674bf453dedc792316b040cbc284e8a71a2d57679a9304c4ce077d34e2a24f11e60968cd2f6231632600d31e1edcb3d34cd549e3691a4621880bdbcb68b1ff58a06041b7c0fe2c668cd8d8e7ef164afc97dae601337b60177464a68e4393796889a3becffb5a9a944db6c0069caa2cf660fb9699c4dc1d672da6d41b2f869dae3d6795635c180d93cff6a78495ce481664111657674d360e2b38d9270e4db5445c8bd5f38f7a15ec6a56f39128e34943e51f45a7f3623e26ea68e7d85dda541b59cddce81620ba74daf1fe93de547634257d02cc6ab545e7d2941b1b880dfea16f2800430645b04aa556a4d035dbd0398c68b30c3f9b2b05ea92f2b20f14a7ebb61cbee9835c27ea4d3c98bc8d926773e3d6cdca9c5215dfb1105ffcf453bcef1b7d904bc62714a571752ba89983e6e80856545ec67fdc16fe0ac46edfd70290105af710575504a7ef62cbf24a1030e4bafe83728fd323399429a5aa23e6fd128176edafa548b8efe7ad329c988dd592ac557aac6146ef82885e4f9ee19ab70f3bbe248e65f1303404cdcc685802615930fe4b2ad48ca5e941c7c5c44ccd8ec66b274fa22671d7b1922e28014a5ec9f38db8e39b5fdbb400dbce098830330406e3a1e9887c80773f1a1d01f8a8554fb65705eff45dfb000d917028fcc6a2f4d017fea02bcd6fc4f26f213e10244ab09a488697949d6afaea5362737d99fee122f8b1f30da22aac3a79189295e7f544a6d6ac15ab5b864f7e654024c56db38d255b9c9a0e9ec98051110dbd62cc4aec283921a53334ff844c00dd07981928edca351e141cc532a9ea04eff5f97546289642cd626ae876d1a83b88bc480b430aa830bf42524f08f639f9e4e5682f0c9e174fd8ee7842ba0d76e764d2253ee79fcbac0522aa0ea2ba15836b7c5e7ba57e03e485a19da8ac22b83fe089351a476b11c972a60c18f0e332c21abfb4da87ca26914128731d86994c1648ac6b94c3c743974c88eef5ea7001b7abd4a6226d2965027a4bbe6489f7a4d5fe38317f35f38d2dec693c0c5b9edff448f4becb0ec968f13e560779037df02b48584c6dd99f1d261e7a270ea357554156f3ac60e332c6424e59e67fe05186a360f0f0604c10ae64a3843bcc060b2a7053d3f319e3f7a2925e68f4b3e4b152e52c294570bafc5b404964bb88f53a29a2a5bd4d73f9626a32e81a53b7f048948cf791f50e1d21eea301a6e5c700511ee4d44539ea62c6fe8efe89deb464d8b75a59d1e9bbebfba984e024a49f575f7eec030d7ba915df9821f063e919eac9b82057ca4c358e358e5eeb9608e2bd44022b0bd2d3454b3c16005cf535ef3c3a875c67b4d39bc7aa4bad8ef0ddbbc67670f958d544e97a6663a911f8ea35d57d085ff74ac630e96c65233708a1af94cdfc62a2568033e09f247b69173db8b244d097ca0d417c59c5349030d07c8940b5101e5349a2ab27dd2cc619b9d9f2c2b433235adf33df64ea26782bc6c676e71f7ba3b5599945b00267a454a7d236dc139caa99509a961ec41fa1328a266478e72084134c4d80215534e1e7de021673df9d9c1623474c651c6b1c35f5cc7e542ac1ad1f9d89fa52c4088ac8bcf27c067ec66f0999a2fd6788129b18fd28a844b5e9c517bcae34a80434db3a1369a423a3605bf3ab26a486e004a6461d392bc3c4cea816414f925e14884bb1467e8fb4558f9ad743ee165ff36cc552bf443ee576246c41cfe3e029defa248bf74387c94d6de5db8e042c89460278cbbbf78cfffaf063cc55b66baefd50eac4c4b14dd25d0decfbd760d79f0258a72175203eabe516fb577ed7d936806685b8b3ee03229cdb58babeee66626b64694ef8afc462c47bef07f1019108d9fca0b3da3b506e8bf569dbe6d8cf493d20541d80a43dc5ac17d59f482ba96f87b54df739f339d2691268ec5faa272f3e7b535c1eecb57dd920e48fb2843a8f3b5ea9761c65bcdfeace229e1ffdd60af138ac0f0489087730ef1a32fcb396f51a1a70f40db10d59a79b15ee5d2d6920f3547e3fe5ac5ede5d461609412f1006f122fcc099c529745851b64a1b5f6cb43cc799f2a71d8ed0d33a53e0112e40ed4e726b5f3173a9079cd07e4e2b8bcfdbd363da4930969ae7382960e3472729fc117802ecb4d5d246a81b483e188b44a13d4c3c70cda76e91d47809cfcf2cbc03b512b5ac67646c7923317ea03b0aaf83822de576966fb479a386342e0fa868dcd6148662393e85317b246329ce21eb0d6dfd23a95589d01e6afea7b05c1ab95e7db8996b5b496672a643d1d2e0c4857ea417f61e63c343fef28765b28f0ac1f44c04950d3611bf69a0fc7bb3b391f924a5a38a704c935cdc4b9e738c3765add872a58d43e13b551c13db787add92c25b14bb5cfb2a6239e48a3bbe523bed5ebe65d54c5c420c103e6be96c39508d842c721d58e29d08295436056153d405a220ccb79046f52323fda73233fd931e95d8ffe98b6877d9b86ef161e83aec6023d400ae9dfda2d4ba4e47942d1c19ebbe1a00c7be1015e0a9a7154021997daae95939890d82ff4d6bc4217f4f5dade57caf708a6564e0a649e2ad9f734e941b348e7da6b9ecba1e28f1d78951b2322c21bedf5ee04259b62e7031def0c8e029d0d85e48c1e86aa35c2d1c57ea8f2133b9cbb724da1e9b89e54b8991ab40bab9fb05e529d0ba0c66e5d0ca5b321490f56d3d68b5438dacfa8473d59ff46cc5549ad311465764abad01e8c1a57a5a5506aeeb08c6b31df81ef10123f97ac09677024a0052a286fe5444a2f6e3181e0c630c8d39b9315b38f779e95f50792ecd8b0cbf8b1b93755859e8142268a38141aa10a35968c694cffdaa54ecb17530b12a13aff360dd89197533600a07503568459127387eee83a9f1b307945dad6e3b29f2af4cfd9847d54f54f1f8db8a4cf8da6f2610c38bb4907e2e3efe855f607bfec2cb21ebd996d899add6b32bddaeca63f717f257efea7354f5612b487ca8e96c284326d23b95283c0cc68b8a0d095424db1e248ac99f9fd94530a52617a9abdd376ede6cc14172f803088d0841d65b6a3d7d33caa06719b0e089670e7941cd09c24351ff178ccc223bffa848b9b29eb06208c044ffbcfe8bcb7cd77965d6751e551c93a2320e575e81a754f5dc5b851bf5a6620671165a3243472a5c95a718ce574881ceb6776cf8612ae5cb042cb0b6afb253158be018b52623a295e4dae6ff828348d6bca7c02519ce30553c42c37375286b406c07fb5369bd9bc8698c12b703f6fc74cb208fba201ef100970dfbbf5664cc95e035500e939af76a2f5e529b0b2bdda10a70e7b47bd5713272e27f11c7b2a4ad4441709108af489"}) 23:03:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:03:31 executing program 3: clock_getres(0x7, &(0x7f0000000980)) r0 = syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r1, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r2 = getpid() r3 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r1, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r4 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r4, 0x0, r6}, 0xc) process_vm_readv(r4, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000780)={0xffffffffffffffff, r5, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:03:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000880)) [ 457.225155] lo: left promiscuous mode [ 457.225600] lo: left allmulticast mode [ 457.273877] lo: entered promiscuous mode [ 457.275372] lo: entered allmulticast mode 23:03:31 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) pidfd_getfd(r2, r2, 0x0) write(r2, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:03:31 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r2, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:03:31 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r2, 0xffffffffffffffff, 0x0) 23:03:31 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:03:31 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:03:31 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:03:31 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) 23:03:32 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) [ 458.027158] lo: left promiscuous mode [ 458.028860] lo: left allmulticast mode [ 458.050331] lo: entered promiscuous mode [ 458.050745] lo: entered allmulticast mode [ 458.062179] lo: entered promiscuous mode [ 458.062575] lo: entered allmulticast mode [ 458.068306] lo: entered promiscuous mode [ 458.098973] lo: entered allmulticast mode 23:03:51 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 23:03:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:03:51 executing program 1: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r2, 0xffffffffffffffff, 0x0) 23:03:51 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:03:51 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) close_range(r2, 0xffffffffffffffff, 0x0) 23:03:51 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r1, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:03:51 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:03:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 477.993932] lo: left promiscuous mode [ 477.994868] lo: left allmulticast mode 23:03:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 478.019747] lo: left promiscuous mode [ 478.020495] lo: left allmulticast mode [ 478.034680] lo: left promiscuous mode [ 478.035495] lo: left allmulticast mode 23:03:52 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0], 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r1, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:03:52 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) [ 478.155853] lo: entered promiscuous mode [ 478.159854] lo: entered allmulticast mode 23:03:52 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x1) r1 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:03:52 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) prlimit64(0x0, 0xd, &(0x7f0000000ac0)={0x10001, 0x4}, &(0x7f0000000b00)) 23:03:52 executing program 6: r0 = io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{0x0}], 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r1, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:03:52 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:03:52 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) [ 478.845286] lo: entered promiscuous mode [ 478.847877] lo: entered allmulticast mode 23:03:52 executing program 6: io_uring_setup(0x7812, &(0x7f0000000000)={0x0, 0x11a0}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) [ 478.951237] lo: left promiscuous mode [ 478.952042] lo: left allmulticast mode [ 478.969856] lo: entered promiscuous mode [ 478.973627] lo: entered allmulticast mode 23:03:53 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:03:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 479.319318] lo: left promiscuous mode [ 479.320069] lo: left allmulticast mode [ 479.637036] lo: entered promiscuous mode [ 479.637873] lo: entered allmulticast mode 23:04:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:04:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 23:04:14 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:04:14 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:04:14 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 23:04:14 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:04:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:04:14 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) [ 500.659378] lo: left promiscuous mode [ 500.660225] lo: left allmulticast mode [ 500.673464] lo: left promiscuous mode [ 500.674326] lo: left allmulticast mode 23:04:14 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x48281, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) [ 500.710053] lo: left promiscuous mode [ 500.710911] lo: left allmulticast mode 23:04:14 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x48281, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:04:14 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 500.922966] lo: entered promiscuous mode [ 500.925840] lo: entered allmulticast mode 23:04:15 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x48281, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:04:15 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r2, 0x0, r3}, 0xc) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:04:15 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:04:15 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:04:15 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x0, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:04:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:04:15 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:04:15 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) 23:04:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:04:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) 23:04:37 executing program 1: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:04:37 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:04:37 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r2, 0x0, r3}, 0xc) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:04:37 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x0, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:04:37 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:04:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) 23:04:37 executing program 1: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:04:37 executing program 2: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:04:37 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r2, 0x0, r3}, 0xc) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:04:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) 23:04:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:04:37 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x0, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) [ 523.718996] lo: entered promiscuous mode [ 523.719559] lo: entered allmulticast mode 23:04:57 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r2, 0x0, r3}, 0xc) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:04:57 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) 23:04:57 executing program 1: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:04:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:04:57 executing program 2: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:04:57 executing program 6: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:04:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) 23:04:57 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) [ 543.171019] lo: left promiscuous mode [ 543.171461] lo: left allmulticast mode [ 543.185304] lo: entered promiscuous mode [ 543.185695] lo: entered allmulticast mode 23:04:57 executing program 2: r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:04:57 executing program 6: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:04:57 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:05:17 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) 23:05:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:05:17 executing program 6: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df7b3390765f385756c98b695b4e7b55f373d64664588ae6958752ab262e73727ba2", 0x43) 23:05:17 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:05:17 executing program 1: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r2, 0x0, r3}, 0xc) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:05:17 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) 23:05:17 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:05:17 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r2, 0x0, r3}, 0xc) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) [ 563.618457] lo: left promiscuous mode [ 563.618969] lo: left allmulticast mode [ 563.633261] lo: entered promiscuous mode [ 563.633647] lo: entered allmulticast mode 23:05:17 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, 0x0, 0x0) 23:05:17 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:05:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:05:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 563.884832] lo: left promiscuous mode [ 563.885280] lo: left allmulticast mode [ 563.894142] lo: left promiscuous mode [ 563.894506] lo: left allmulticast mode 23:05:17 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) [ 564.031350] lo: entered promiscuous mode [ 564.073810] lo: entered allmulticast mode 23:05:37 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, 0x0, 0x0) 23:05:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) 23:05:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:05:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:05:37 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:05:37 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:05:37 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:05:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:05:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) [ 583.324709] lo: left promiscuous mode [ 583.325590] lo: left allmulticast mode 23:05:37 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:05:37 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:05:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 583.408841] lo: entered promiscuous mode [ 583.410705] lo: entered allmulticast mode 23:05:37 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:05:37 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:05:37 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x0, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:05:37 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, 0x0, 0x0) 23:05:37 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:05:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:05:38 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080), 0x0) 23:05:38 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x0, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:05:38 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:05:38 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:05:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:05:38 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:05:38 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) [ 584.430186] lo: left promiscuous mode [ 584.430663] lo: left allmulticast mode [ 584.526915] lo: entered promiscuous mode [ 584.527359] lo: entered allmulticast mode 23:06:01 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:06:01 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:06:01 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x0, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:06:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:06:01 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:06:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:06:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:06:01 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080), 0x0) [ 607.934528] lo: left promiscuous mode [ 607.935049] lo: left allmulticast mode [ 608.011793] lo: entered promiscuous mode [ 608.022781] lo: entered allmulticast mode 23:06:02 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:06:22 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0x0, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:06:22 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:06:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:06:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) 23:06:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:06:22 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:06:22 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080), 0x0) 23:06:22 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:06:23 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r4}]) [ 628.992417] lo: left promiscuous mode [ 628.993323] lo: left allmulticast mode 23:06:23 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:06:23 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) [ 629.167273] lo: entered promiscuous mode [ 629.174802] lo: entered allmulticast mode 23:06:23 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) 23:06:23 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080)="9c409951bf38c6a594008dde55d0050e25602cf1283fe776c173e5f70cf9890483df", 0x22) 23:06:23 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:06:23 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0x0, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:06:23 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 23:06:23 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:06:23 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:06:23 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080)="9c", 0x1) 23:06:23 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0x0, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:06:23 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000780)={0xffffffffffffffff, r3, 0xfffffff8}) 23:06:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:06:23 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = socket$inet6(0xa, 0x1, 0x0) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r2, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) [ 630.008871] lo: left promiscuous mode [ 630.009330] lo: left allmulticast mode 23:06:24 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:06:24 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080), 0x0) [ 630.210184] lo: entered promiscuous mode [ 630.211793] lo: entered allmulticast mode 23:06:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:06:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:06:47 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) getpid() r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:06:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:06:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) 23:06:47 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000780)={0xffffffffffffffff, r3, 0xfffffff8}) 23:06:47 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080), 0x0) 23:06:47 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:06:47 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) [ 653.126245] lo: left promiscuous mode [ 653.126708] lo: left allmulticast mode 23:06:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:06:47 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000780)={0xffffffffffffffff, r3, 0xfffffff8}) 23:06:47 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x48281, 0x0) write(r0, &(0x7f0000000080), 0x0) 23:06:47 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 653.318759] lo: entered promiscuous mode [ 653.342323] lo: entered allmulticast mode 23:06:47 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:07:10 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:07:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:07:10 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:07:10 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:07:10 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:07:10 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:07:10 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:07:10 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:07:10 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:07:10 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(0x0, 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:07:10 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 676.533383] lo: left promiscuous mode [ 676.534460] lo: left allmulticast mode [ 676.588045] lo: entered promiscuous mode [ 676.588991] lo: entered allmulticast mode [ 676.634535] lo: entered promiscuous mode [ 676.651786] lo: entered allmulticast mode 23:07:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:07:33 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:07:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:07:33 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) 23:07:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:07:33 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:07:33 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getpid() r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:07:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 699.629847] lo: left promiscuous mode [ 699.630612] lo: left allmulticast mode [ 699.672747] lo: entered promiscuous mode [ 699.680855] lo: entered allmulticast mode 23:07:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:07:33 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:07:33 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000780)={0xffffffffffffffff, r3, 0xfffffff8}) 23:07:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:07:33 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:07:33 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) [ 700.463055] lo: left promiscuous mode [ 700.464078] lo: left allmulticast mode [ 700.473769] lo: entered promiscuous mode [ 700.476451] lo: entered allmulticast mode 23:07:58 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:07:58 executing program 7: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:07:58 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:07:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:07:58 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:07:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:07:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) [ 724.396866] lo: left promiscuous mode [ 724.397652] lo: left allmulticast mode 23:07:58 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) [ 724.412020] lo: left promiscuous mode [ 724.412811] lo: left allmulticast mode 23:07:58 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) [ 724.450754] lo: entered promiscuous mode [ 724.452171] lo: entered allmulticast mode 23:07:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:07:58 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:07:58 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:07:58 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000780)={0xffffffffffffffff, r3, 0xfffffff8}) 23:07:59 executing program 7: clock_getres(0x7, &(0x7f0000000980)) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:07:59 executing program 6: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) [ 725.082419] lo: entered promiscuous mode [ 725.083227] lo: entered allmulticast mode 23:07:59 executing program 7: clock_getres(0x7, &(0x7f0000000980)) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:07:59 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r2 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000780)={0xffffffffffffffff, r3, 0xfffffff8}) 23:07:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:07:59 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) [ 725.446665] lo: left promiscuous mode 23:07:59 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:07:59 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:07:59 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 725.447148] lo: left allmulticast mode [ 725.552963] lo: entered promiscuous mode [ 725.553679] lo: entered allmulticast mode 23:08:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:08:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:08:32 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) 23:08:32 executing program 7: r0 = clone3(0x0, 0x0) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:08:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:08:32 executing program 6: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:08:32 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getpid() r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:08:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:08:32 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x10000000000006, &(0x7f0000000140)) 23:08:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:08:32 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getpid() r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) [ 758.996849] lo: left promiscuous mode [ 758.997260] lo: left allmulticast mode 23:08:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:08:33 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:08:54 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:08:54 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:08:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:08:54 executing program 7: r0 = clone3(0x0, 0x0) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:08:54 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getpid() r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:08:54 executing program 6: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:08:54 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x10000000000006, &(0x7f0000000140)) 23:08:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 780.946520] lo: left promiscuous mode [ 780.947235] lo: left allmulticast mode [ 780.964412] lo: entered promiscuous mode [ 780.967002] lo: entered allmulticast mode 23:08:55 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:08:55 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:08:55 executing program 6: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:08:55 executing program 7: r0 = clone3(0x0, 0x0) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:09:17 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:09:17 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x10000000000006, &(0x7f0000000140)) 23:09:17 executing program 7: r0 = clone3(&(0x7f0000000640)={0x0, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:09:17 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:17 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:09:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:09:17 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) 23:09:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 803.495001] lo: left promiscuous mode [ 803.495865] lo: left allmulticast mode [ 803.512226] lo: entered promiscuous mode [ 803.513414] lo: entered allmulticast mode 23:09:17 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:17 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:09:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:09:17 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) [ 803.665035] lo: entered promiscuous mode [ 803.686746] lo: entered allmulticast mode 23:09:17 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:09:17 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0), 0x0, 0x10000000000006, &(0x7f0000000140)) 23:09:17 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:09:17 executing program 7: r0 = clone3(&(0x7f0000000640)={0x0, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:09:17 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0), 0x0, 0x10000000000006, &(0x7f0000000140)) 23:09:17 executing program 3: clock_getres(0x7, &(0x7f0000000980)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:18 executing program 3: clock_getres(0x7, &(0x7f0000000980)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:18 executing program 3: clock_getres(0x7, &(0x7f0000000980)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:18 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:09:18 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) 23:09:18 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0), 0x0, 0x10000000000006, &(0x7f0000000140)) [ 804.314813] lo: left promiscuous mode [ 804.315232] lo: left allmulticast mode [ 804.322254] lo: entered promiscuous mode [ 804.325661] lo: entered allmulticast mode 23:09:39 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:09:39 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) 23:09:39 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:09:39 executing program 7: r0 = clone3(&(0x7f0000000640)={0x0, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:09:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:39 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e61", 0xa6, 0x10000000000006, &(0x7f0000000140)) 23:09:39 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) 23:09:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 825.591475] lo: left promiscuous mode [ 825.591998] lo: left allmulticast mode [ 825.725810] lo: left promiscuous mode [ 825.726747] lo: left allmulticast mode 23:09:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:39 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:09:39 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e61", 0xa6, 0x10000000000006, &(0x7f0000000140)) [ 825.876741] lo: entered promiscuous mode [ 825.878737] lo: entered allmulticast mode 23:09:39 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) 23:09:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:09:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r1, &(0x7f0000000040)=""/32, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:09:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) [ 826.426260] lo: entered promiscuous mode [ 826.427752] lo: entered allmulticast mode 23:10:00 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:10:00 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:00 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e61", 0xa6, 0x10000000000006, &(0x7f0000000140)) 23:10:00 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:10:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:10:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:10:00 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r1, &(0x7f0000000040)=""/32, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:10:00 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) [ 846.730588] lo: left promiscuous mode [ 846.731436] lo: left allmulticast mode [ 846.761296] lo: left promiscuous mode [ 846.762169] lo: left allmulticast mode [ 846.809486] lo: entered promiscuous mode [ 846.816766] lo: entered allmulticast mode 23:10:00 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:10:00 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c", 0xf9, 0x10000000000006, &(0x7f0000000140)) 23:10:00 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:01 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:10:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r1, &(0x7f0000000040)=""/32, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) [ 847.482704] lo: entered promiscuous mode [ 847.495622] lo: entered allmulticast mode 23:10:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:10:22 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:10:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:10:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:10:22 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:22 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:10:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:10:22 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c", 0xf9, 0x10000000000006, &(0x7f0000000140)) [ 868.129030] lo: left promiscuous mode [ 868.129422] lo: left allmulticast mode [ 868.194740] lo: entered promiscuous mode [ 868.200719] lo: entered allmulticast mode 23:10:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:10:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) [ 868.974211] lo: left promiscuous mode [ 868.974611] lo: left allmulticast mode 23:10:48 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:48 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c", 0xf9, 0x10000000000006, &(0x7f0000000140)) 23:10:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:10:48 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) 23:10:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:10:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:10:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:10:48 executing program 7: clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 894.791956] lo: left promiscuous mode [ 894.792869] lo: left allmulticast mode 23:10:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x0, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:10:48 executing program 7: clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:10:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:48 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 894.930764] lo: entered promiscuous mode [ 894.936745] lo: entered allmulticast mode 23:10:49 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:10:49 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x122, 0x10000000000006, &(0x7f0000000140)) 23:10:49 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:49 executing program 7: clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:10:49 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:10:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:10:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:10:49 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:11:11 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x122, 0x10000000000006, &(0x7f0000000140)) 23:11:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:11:11 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:11:11 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:11:11 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:11:11 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) 23:11:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:11:11 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:11:11 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:11:11 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x122, 0x10000000000006, &(0x7f0000000140)) [ 917.268019] lo: left promiscuous mode [ 917.269327] lo: left allmulticast mode 23:11:11 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) [ 917.340872] lo: entered promiscuous mode [ 917.341581] lo: entered allmulticast mode [ 917.383278] lo: entered promiscuous mode [ 917.387733] lo: entered allmulticast mode 23:11:11 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:11:11 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x137, 0x10000000000006, &(0x7f0000000140)) 23:11:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:11:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:11:32 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:11:32 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:11:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f0000000780)={0xffffffffffffffff, r1, 0xfffffff8}) 23:11:32 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:11:32 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}], 0x5, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:11:32 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x137, 0x10000000000006, &(0x7f0000000140)) [ 938.689892] lo: left promiscuous mode [ 938.690613] lo: left allmulticast mode [ 938.713487] lo: left promiscuous mode [ 938.714335] lo: left allmulticast mode [ 938.746873] lo: entered promiscuous mode [ 938.747826] lo: entered allmulticast mode 23:11:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f0000000780)={0xffffffffffffffff, r1, 0xfffffff8}) [ 938.826027] lo: entered promiscuous mode [ 938.826810] lo: entered allmulticast mode 23:11:32 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) 23:11:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:11:32 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:11:32 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x137, 0x10000000000006, &(0x7f0000000140)) 23:11:33 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}], 0x4, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:11:33 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:11:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 939.190157] lo: left promiscuous mode [ 939.190957] lo: left allmulticast mode 23:11:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, r1, &(0x7f0000000780)={0xffffffffffffffff, r1, 0xfffffff8}) [ 939.227224] lo: entered promiscuous mode [ 939.228086] lo: entered allmulticast mode 23:11:33 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) 23:11:33 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x141, 0x10000000000006, &(0x7f0000000140)) [ 939.396603] lo: left promiscuous mode [ 939.397296] lo: left allmulticast mode [ 939.496950] lo: entered promiscuous mode [ 939.512739] lo: entered allmulticast mode 23:11:58 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:11:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:11:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, r1, &(0x7f0000000780)={0xffffffffffffffff, r1, 0xfffffff8}) 23:11:58 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:11:58 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) 23:11:58 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}], 0x3, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:11:58 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x141, 0x10000000000006, &(0x7f0000000140)) 23:11:58 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) [ 964.588535] lo: left promiscuous mode [ 964.588989] lo: left allmulticast mode [ 964.620685] lo: entered promiscuous mode [ 964.625692] lo: entered allmulticast mode 23:11:58 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) 23:11:58 executing program 0: io_submit(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:11:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, r1, &(0x7f0000000780)={0xffffffffffffffff, r1, 0xfffffff8}) 23:11:58 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}], 0x3, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:11:59 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x141, 0x10000000000006, &(0x7f0000000140)) 23:11:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, r1, &(0x7f0000000780)={0xffffffffffffffff, r1, 0xfffffff8}) [ 965.471219] lo: left promiscuous mode [ 965.472625] lo: left allmulticast mode [ 965.566885] lo: entered promiscuous mode [ 965.567768] lo: entered allmulticast mode 23:12:22 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) 23:12:22 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3e", 0x146, 0x10000000000006, &(0x7f0000000140)) 23:12:22 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:12:22 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:12:22 executing program 0: io_submit(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:12:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:12:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:12:22 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}], 0x2, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 988.196601] lo: left promiscuous mode [ 988.197073] lo: left allmulticast mode [ 988.205396] lo: left promiscuous mode [ 988.205824] lo: left allmulticast mode [ 988.287676] lo: entered promiscuous mode [ 988.291684] lo: entered allmulticast mode 23:12:22 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}], 0x2, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:12:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:12:22 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) 23:12:22 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:12:22 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}], 0x2, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:12:22 executing program 0: io_submit(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:12:22 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3e", 0x146, 0x10000000000006, &(0x7f0000000140)) [ 989.141992] lo: entered promiscuous mode [ 989.142396] lo: entered allmulticast mode 23:12:43 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:12:43 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:12:43 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x146, 0x10000000000006, &(0x7f0000000140)) 23:12:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) 23:12:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:12:43 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:12:43 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:12:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1009.850849] lo: left promiscuous mode [ 1009.851554] lo: left allmulticast mode [ 1009.867748] lo: left promiscuous mode [ 1009.871279] lo: left allmulticast mode [ 1009.911967] lo: entered promiscuous mode [ 1009.913718] lo: entered allmulticast mode 23:12:44 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:12:44 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x149, 0x10000000000006, &(0x7f0000000140)) 23:12:44 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:12:44 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600), 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:12:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, 0x0) 23:12:44 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) [ 1010.320719] lo: entered promiscuous mode [ 1010.340775] lo: entered allmulticast mode 23:12:44 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:12:44 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5", 0x149, 0x10000000000006, &(0x7f0000000140)) [ 1010.738817] lo: entered promiscuous mode [ 1010.739474] lo: entered allmulticast mode 23:13:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:13:08 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600), 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:13:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:13:08 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:13:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, 0x0) 23:13:08 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:13:08 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:13:08 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x149, 0x10000000000006, &(0x7f0000000140)) [ 1034.329463] lo: left promiscuous mode [ 1034.330535] lo: left allmulticast mode [ 1034.354851] lo: left promiscuous mode [ 1034.355543] lo: left allmulticast mode 23:13:08 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600), 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 1034.381725] lo: left promiscuous mode [ 1034.382429] lo: left allmulticast mode 23:13:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, 0x0) [ 1034.429924] lo: entered promiscuous mode [ 1034.433746] lo: entered allmulticast mode 23:13:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:13:08 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:13:08 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14a, 0x10000000000006, &(0x7f0000000140)) 23:13:08 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:13:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:13:09 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14a, 0x10000000000006, &(0x7f0000000140)) [ 1035.186360] lo: entered promiscuous mode [ 1035.188098] lo: entered allmulticast mode [ 1035.199717] lo: entered promiscuous mode [ 1035.201954] lo: entered allmulticast mode 23:13:35 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:13:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) 23:13:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:13:35 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4", 0x14a, 0x10000000000006, &(0x7f0000000140)) 23:13:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0xfffffff8}) 23:13:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:13:35 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:13:35 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:13:35 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x0, &(0x7f0000000140)) 23:13:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) [ 1061.215429] lo: left promiscuous mode [ 1061.216216] lo: left allmulticast mode 23:13:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)) [ 1061.223829] lo: left promiscuous mode [ 1061.224548] lo: left allmulticast mode [ 1061.233482] lo: left promiscuous mode [ 1061.234364] lo: left allmulticast mode [ 1061.318909] lo: entered promiscuous mode [ 1061.321721] lo: entered allmulticast mode 23:13:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) 23:13:35 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x0, &(0x7f0000000140)) 23:13:35 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:13:35 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:13:35 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) [ 1062.041947] lo: entered promiscuous mode [ 1062.042797] lo: entered allmulticast mode [ 1062.050147] lo: entered promiscuous mode [ 1062.050929] lo: entered allmulticast mode 23:14:00 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) 23:14:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:00 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:14:00 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x0, &(0x7f0000000140)) 23:14:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:00 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:00 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:00 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) [ 1086.556765] lo: left promiscuous mode [ 1086.557251] lo: left allmulticast mode [ 1086.609137] lo: left promiscuous mode [ 1086.609997] lo: left allmulticast mode [ 1086.632507] lo: entered promiscuous mode [ 1086.635657] lo: entered allmulticast mode 23:14:00 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:00 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:00 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}], 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:00 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, 0x0) 23:14:01 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, 0x0) [ 1087.416565] lo: left promiscuous mode [ 1087.417394] lo: left allmulticast mode [ 1087.429788] lo: entered promiscuous mode [ 1087.434679] lo: entered allmulticast mode [ 1087.439091] lo: entered promiscuous mode [ 1087.440093] lo: entered allmulticast mode [ 1087.444142] lo: entered promiscuous mode [ 1087.445101] lo: entered allmulticast mode [ 1087.490668] lo: entered promiscuous mode [ 1087.616161] lo: entered allmulticast mode 23:14:23 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:23 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:23 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:23 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:23 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, 0x0) 23:14:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:23 executing program 4: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600), 0x0, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:23 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}], 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 1109.272037] lo: left promiscuous mode [ 1109.272481] lo: left allmulticast mode [ 1109.312621] lo: entered promiscuous mode [ 1109.319649] lo: entered allmulticast mode 23:14:23 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:23 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:23 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:23 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:23 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:14:23 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) 23:14:23 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:14:24 executing program 3: clock_getres(0x7, &(0x7f0000000980)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)={0xffffffffffffffff, r2, 0xfffffff8}) [ 1109.995398] lo: left promiscuous mode [ 1109.996563] lo: left allmulticast mode 23:14:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1110.096009] lo: entered promiscuous mode [ 1110.097673] lo: entered allmulticast mode [ 1110.220226] lo: left promiscuous mode [ 1110.224781] lo: left allmulticast mode [ 1110.241220] lo: entered promiscuous mode [ 1110.243680] lo: entered allmulticast mode [ 1110.309253] lo: left promiscuous mode [ 1110.310023] lo: left allmulticast mode [ 1110.313067] lo: entered promiscuous mode [ 1110.313885] lo: entered allmulticast mode 23:14:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:47 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xf801, 0xffffffffffffffff, &(0x7f0000000080)="c7c2e2ca430b5a87016613bfd1e771e845a06fb1867c4e51c8197d68411a844f63fa36ef54f1fb52653f5674c5a46bc733c088e39e79f11cc13ecbcc0812ae64952bd20a1ce01e509a575eeedd65cd69cd73129f2d443da32c4bb72a00e6077cb350a6658a0b09884e28432ee2a458fa323fad394062c4900b6ee1fbe25f707fd7bd59a3", 0x84, 0x24, 0x0, 0x0, r5}]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:47 executing program 3: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0), 0x0, 0x10000000000006, &(0x7f0000000140)) 23:14:47 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:14:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r6, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:14:47 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 1133.493704] lo: left promiscuous mode [ 1133.494076] lo: left allmulticast mode [ 1133.509235] lo: left promiscuous mode [ 1133.509588] lo: left allmulticast mode [ 1133.520640] lo: entered promiscuous mode [ 1133.527357] lo: entered allmulticast mode 23:14:47 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:47 executing program 2: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:48 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:48 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:14:48 executing program 2: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:14:48 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 23:14:48 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:14:48 executing program 2: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) [ 1134.331475] lo: left promiscuous mode [ 1134.332675] lo: left allmulticast mode [ 1134.346655] lo: entered promiscuous mode [ 1134.377501] lo: entered allmulticast mode [ 1134.480274] lo: entered promiscuous mode [ 1134.481058] lo: entered allmulticast mode 23:15:13 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:15:13 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:15:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) (fail_nth: 1) 23:15:13 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:15:13 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) (fail_nth: 1) 23:15:13 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:15:13 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:15:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 1159.239130] lo: left promiscuous mode [ 1159.239921] lo: left allmulticast mode [ 1159.264703] lo: left promiscuous mode [ 1159.265329] lo: left allmulticast mode [ 1159.290503] lo: entered promiscuous mode [ 1159.291165] lo: entered allmulticast mode [ 1159.329583] FAULT_INJECTION: forcing a failure. [ 1159.329583] name failslab, interval 1, probability 0, space 0, times 1 [ 1159.331484] CPU: 0 UID: 0 PID: 15245 Comm: syz-executor.4 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1159.331574] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1159.331620] Call Trace: [ 1159.331639] [ 1159.331664] dump_stack_lvl+0xfa/0x120 [ 1159.331801] should_fail_ex+0x4d7/0x5e0 [ 1159.331911] ? fcntl_dirnotify+0x245/0xb50 [ 1159.332002] should_failslab+0xc2/0x120 [ 1159.332129] kmem_cache_alloc_noprof+0x60/0x3d0 [ 1159.332267] fcntl_dirnotify+0x245/0xb50 [ 1159.332367] ? __pfx_lock_release+0x10/0x10 [ 1159.332471] ? srso_return_thunk+0x5/0x5f [ 1159.332554] do_fcntl+0xf4e/0x1450 [ 1159.332626] ? srso_return_thunk+0x5/0x5f [ 1159.332695] ? lock_acquire+0x32/0xc0 [ 1159.332796] ? __pfx_do_fcntl+0x10/0x10 [ 1159.332880] ? srso_return_thunk+0x5/0x5f [ 1159.332949] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1159.333058] ? srso_return_thunk+0x5/0x5f [ 1159.333128] ? selinux_file_fcntl+0x92/0x170 [ 1159.333278] __x64_sys_fcntl+0x162/0x1f0 [ 1159.333367] do_syscall_64+0xbf/0x1d0 [ 1159.333452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1159.333548] RIP: 0033:0x7f17e9b40b19 [ 1159.333599] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1159.333673] RSP: 002b:00007f17e70b6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 1159.333744] RAX: ffffffffffffffda RBX: 00007f17e9c53f60 RCX: 00007f17e9b40b19 [ 1159.333797] RDX: 0000000080000009 RSI: 0000000000000402 RDI: 0000000000000004 [ 1159.333846] RBP: 00007f17e70b61d0 R08: 0000000000000000 R09: 0000000000000000 [ 1159.333896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1159.333944] R13: 00007ffcf22c9b4f R14: 00007f17e70b6300 R15: 0000000000022000 [ 1159.334042] 23:15:13 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:15:13 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) [ 1159.367830] lo: entered promiscuous mode [ 1159.536514] FAULT_INJECTION: forcing a failure. [ 1159.536514] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 1159.537893] CPU: 1 UID: 0 PID: 15247 Comm: syz-executor.2 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1159.537953] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1159.537981] Call Trace: [ 1159.537994] [ 1159.538012] dump_stack_lvl+0xfa/0x120 [ 1159.538109] should_fail_ex+0x4d7/0x5e0 [ 1159.538188] _copy_from_user+0x30/0xd0 [ 1159.538248] get_timespec64+0x79/0x190 [ 1159.538327] ? __pfx_get_timespec64+0x10/0x10 [ 1159.538420] ? lock_release+0x20f/0x6f0 [ 1159.538495] ? __pfx_lock_release+0x10/0x10 [ 1159.538561] ? trace_lock_acquire+0x13b/0x1b0 [ 1159.538618] ? __pfx_lock_release+0x10/0x10 [ 1159.538693] __x64_sys_mq_timedsend+0x13c/0x250 [ 1159.538776] ? __might_fault+0xe0/0x190 [ 1159.538835] ? __pfx___x64_sys_mq_timedsend+0x10/0x10 [ 1159.538916] ? __might_fault+0xe0/0x190 [ 1159.538975] ? srso_return_thunk+0x5/0x5f [ 1159.539024] ? __might_fault+0x151/0x190 [ 1159.539092] do_syscall_64+0xbf/0x1d0 [ 1159.539151] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1159.539217] RIP: 0033:0x7fcae19e2b19 [ 1159.539251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1159.539302] RSP: 002b:00007fcadef58188 EFLAGS: 00000246 ORIG_RAX: 00000000000000f2 [ 1159.539350] RAX: ffffffffffffffda RBX: 00007fcae1af5f60 RCX: 00007fcae19e2b19 [ 1159.539386] RDX: 000000000000014b RSI: 00000000200003c0 RDI: 0000000000000003 [ 1159.539420] RBP: 00007fcadef581d0 R08: 0000000020000140 R09: 0000000000000000 [ 1159.539454] R10: 0010000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 1159.539488] R13: 00007ffc6165037f R14: 00007fcadef58300 R15: 0000000000022000 [ 1159.539554] 23:15:13 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:15:13 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:15:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) (fail_nth: 2) 23:15:13 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:15:13 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) (fail_nth: 2) 23:15:13 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) [ 1159.994692] lo: entered allmulticast mode [ 1160.051635] FAULT_INJECTION: forcing a failure. [ 1160.051635] name failslab, interval 1, probability 0, space 0, times 0 [ 1160.054468] CPU: 1 UID: 0 PID: 15266 Comm: syz-executor.2 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1160.054564] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1160.054614] Call Trace: [ 1160.054635] [ 1160.054662] dump_stack_lvl+0xfa/0x120 [ 1160.054808] should_fail_ex+0x4d7/0x5e0 [ 1160.054929] should_failslab+0xc2/0x120 [ 1160.055067] __kmalloc_node_noprof+0xbb/0x4a0 [ 1160.055193] ? load_msg+0x47/0x470 [ 1160.055306] load_msg+0x47/0x470 [ 1160.055423] do_mq_timedsend+0x3a5/0xbe0 [ 1160.055558] ? __pfx_do_mq_timedsend+0x10/0x10 [ 1160.055695] ? srso_return_thunk+0x5/0x5f [ 1160.055782] ? srso_return_thunk+0x5/0x5f [ 1160.055856] ? get_timespec64+0x11d/0x190 [ 1160.055980] ? __pfx_get_timespec64+0x10/0x10 [ 1160.056100] ? lock_release+0x20f/0x6f0 [ 1160.056213] ? __pfx_lock_release+0x10/0x10 [ 1160.056319] ? trace_lock_acquire+0x13b/0x1b0 [ 1160.056418] __x64_sys_mq_timedsend+0x1be/0x250 [ 1160.056555] ? __pfx___x64_sys_mq_timedsend+0x10/0x10 [ 1160.056685] ? __might_fault+0xe0/0x190 [ 1160.056780] ? srso_return_thunk+0x5/0x5f [ 1160.056855] ? __might_fault+0x151/0x190 [ 1160.056964] do_syscall_64+0xbf/0x1d0 [ 1160.057055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1160.057158] RIP: 0033:0x7fcae19e2b19 [ 1160.057212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1160.057293] RSP: 002b:00007fcadef58188 EFLAGS: 00000246 ORIG_RAX: 00000000000000f2 [ 1160.057368] RAX: ffffffffffffffda RBX: 00007fcae1af5f60 RCX: 00007fcae19e2b19 [ 1160.057425] RDX: 000000000000014b RSI: 00000000200003c0 RDI: 0000000000000003 [ 1160.057478] RBP: 00007fcadef581d0 R08: 0000000020000140 R09: 0000000000000000 [ 1160.057532] R10: 0010000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 1160.057585] R13: 00007ffc6165037f R14: 00007fcadef58300 R15: 0000000000022000 [ 1160.057690] 23:15:37 executing program 1: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 23:15:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r2, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:15:37 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:15:37 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) (fail_nth: 3) 23:15:37 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:15:37 executing program 3: clock_getres(0x7, &(0x7f0000000980)) syz_io_uring_setup(0xc14, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x100000000, 0x2}, &(0x7f0000000040)) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x0) prlimit64(r0, 0x5, &(0x7f0000000a80)={0x4116, 0x9}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="001101000731"], 0x90) r3 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={r3, 0x0, r5}, 0xc) process_vm_readv(r3, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f0000000780)}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000008c0)=""/99, 0x63}], 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r4, &(0x7f0000000780)={0xffffffffffffffff, r4, 0xfffffff8}) socket$inet6(0xa, 0x5, 0x6) 23:15:37 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) (fail_nth: 3) 23:15:37 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x0) (fail_nth: 1) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 1183.102832] lo: left promiscuous mode [ 1183.103256] lo: left allmulticast mode [ 1183.147361] lo: left promiscuous mode [ 1183.148497] lo: left allmulticast mode [ 1183.167406] FAULT_INJECTION: forcing a failure. [ 1183.167406] name failslab, interval 1, probability 0, space 0, times 0 [ 1183.168384] CPU: 0 UID: 0 PID: 15283 Comm: syz-executor.4 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1183.168432] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1183.168455] Call Trace: [ 1183.168465] [ 1183.168479] dump_stack_lvl+0xfa/0x120 [ 1183.168555] should_fail_ex+0x4d7/0x5e0 [ 1183.168619] ? fcntl_dirnotify+0x267/0xb50 [ 1183.168669] should_failslab+0xc2/0x120 [ 1183.168739] kmem_cache_alloc_noprof+0x60/0x3d0 [ 1183.168814] fcntl_dirnotify+0x267/0xb50 [ 1183.168868] ? __pfx_lock_release+0x10/0x10 [ 1183.168922] ? srso_return_thunk+0x5/0x5f [ 1183.168968] do_fcntl+0xf4e/0x1450 [ 1183.169007] ? srso_return_thunk+0x5/0x5f [ 1183.169044] ? lock_acquire+0x32/0xc0 [ 1183.169101] ? __pfx_do_fcntl+0x10/0x10 [ 1183.169146] ? srso_return_thunk+0x5/0x5f [ 1183.169183] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1183.169243] ? srso_return_thunk+0x5/0x5f [ 1183.169281] ? selinux_file_fcntl+0x92/0x170 [ 1183.169362] __x64_sys_fcntl+0x162/0x1f0 [ 1183.169410] do_syscall_64+0xbf/0x1d0 [ 1183.169457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1183.169509] RIP: 0033:0x7f17e9b40b19 [ 1183.169537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1183.169578] RSP: 002b:00007f17e70b6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 1183.169616] RAX: ffffffffffffffda RBX: 00007f17e9c53f60 RCX: 00007f17e9b40b19 [ 1183.169645] RDX: 0000000080000009 RSI: 0000000000000402 RDI: 0000000000000004 [ 1183.169671] RBP: 00007f17e70b61d0 R08: 0000000000000000 R09: 0000000000000000 [ 1183.169698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1183.169724] R13: 00007ffcf22c9b4f R14: 00007f17e70b6300 R15: 0000000000022000 [ 1183.169776] [ 1183.205574] lo: entered promiscuous mode [ 1183.206226] lo: entered allmulticast mode 23:15:37 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) 23:15:37 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="2cadb913fc36e6b5d1807d8501a84e6bd1a4e666bf48e1666b7e29dfe3a09594203af0ecf361e7e40a5db0c1c7e08484b2be56f4c61c134c3b8ce9f8853766f429add36b3d38fe2dcc5c4fed57a7470139c1ee31c80cb01ac94d7ac98af68180e5c45385040ad2ec0438387dcc9dbcd4b8b9d82f4a2eadd422aca531465461da2bb8062784079d30673a108feb383c3b550f77eb5db01f5ceb1f8435b71fd301fbe8fb428e611392a1301e2392bca23b2fbacf677e86a1297157dc9939ef45c3553f8fc57cd2a4658ccc3435a954d32377ec7351aea509e6b1f12eb8965fb1da8c5217d27b07e97f9f73887b31879adfb8dfe1f4b425be988c81c65076589856bded20628c3f351649deb07ddf51079319c832fdee1492dfae793941d49a28d4e48c703a3549d5659ad97c5681a8e03d087cfa3642c239eed100f8a982be6308b33f02b43f3eaf1ce5a4e0", 0x14b, 0x10000000000006, &(0x7f0000000140)) (fail_nth: 4) 23:15:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)) (fail_nth: 1) [ 1183.277221] lo: entered promiscuous mode [ 1183.281641] lo: entered allmulticast mode 23:15:37 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 1183.323745] FAULT_INJECTION: forcing a failure. [ 1183.323745] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1183.324824] CPU: 0 UID: 0 PID: 15292 Comm: syz-executor.2 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1183.324873] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1183.324896] Call Trace: [ 1183.324906] [ 1183.324920] dump_stack_lvl+0xfa/0x120 [ 1183.324997] should_fail_ex+0x4d7/0x5e0 [ 1183.325059] _copy_from_user+0x30/0xd0 [ 1183.325108] load_msg+0x1a4/0x470 [ 1183.325168] do_mq_timedsend+0x3a5/0xbe0 [ 1183.325236] ? __pfx_do_mq_timedsend+0x10/0x10 [ 1183.325305] ? srso_return_thunk+0x5/0x5f [ 1183.325349] ? srso_return_thunk+0x5/0x5f [ 1183.325387] ? get_timespec64+0x11d/0x190 [ 1183.325450] ? __pfx_get_timespec64+0x10/0x10 [ 1183.325510] ? lock_release+0x20f/0x6f0 [ 1183.325568] ? __pfx_lock_release+0x10/0x10 [ 1183.325625] ? trace_lock_acquire+0x13b/0x1b0 [ 1183.325675] __x64_sys_mq_timedsend+0x1be/0x250 [ 1183.325744] ? __pfx___x64_sys_mq_timedsend+0x10/0x10 [ 1183.325809] ? __might_fault+0xe0/0x190 [ 1183.325857] ? srso_return_thunk+0x5/0x5f [ 1183.325895] ? __might_fault+0x151/0x190 [ 1183.325949] do_syscall_64+0xbf/0x1d0 [ 1183.325996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1183.326048] RIP: 0033:0x7fcae19e2b19 [ 1183.326076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1183.326116] RSP: 002b:00007fcadef58188 EFLAGS: 00000246 ORIG_RAX: 00000000000000f2 [ 1183.326154] RAX: ffffffffffffffda RBX: 00007fcae1af5f60 RCX: 00007fcae19e2b19 [ 1183.326183] RDX: 000000000000014b RSI: 00000000200003c0 RDI: 0000000000000003 [ 1183.326209] RBP: 00007fcadef581d0 R08: 0000000020000140 R09: 0000000000000000 [ 1183.326236] R10: 0010000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 1183.326263] R13: 00007ffc6165037f R14: 00007fcadef58300 R15: 0000000000022000 [ 1183.326316] 23:15:37 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:15:37 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) (fail_nth: 4) 23:15:37 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:15:37 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 1183.592072] FAULT_INJECTION: forcing a failure. [ 1183.592072] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1183.594171] CPU: 1 UID: 0 PID: 15295 Comm: syz-executor.3 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1183.594260] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1183.594301] Call Trace: [ 1183.594319] [ 1183.594345] dump_stack_lvl+0xfa/0x120 [ 1183.594483] should_fail_ex+0x4d7/0x5e0 [ 1183.594604] _copy_from_user+0x30/0xd0 [ 1183.594695] __do_sys_kcmp+0x861/0xdf0 [ 1183.594809] ? __pfx___do_sys_kcmp+0x10/0x10 [ 1183.594900] ? __might_fault+0xe0/0x190 [ 1183.594990] ? srso_return_thunk+0x5/0x5f [ 1183.595060] ? __might_fault+0x151/0x190 [ 1183.595164] do_syscall_64+0xbf/0x1d0 [ 1183.595264] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1183.595360] RIP: 0033:0x7fce075a8b19 [ 1183.595411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1183.595486] RSP: 002b:00007fce04b1e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000138 [ 1183.595556] RAX: ffffffffffffffda RBX: 00007fce076bbf60 RCX: 00007fce075a8b19 [ 1183.595609] RDX: 0000000000000007 RSI: 00000000000000f8 RDI: 00000000000000f6 [ 1183.595658] RBP: 00007fce04b1e1d0 R08: 0000000020000780 R09: 0000000000000000 [ 1183.595709] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 1183.595757] R13: 00007fffe0e2c2ef R14: 00007fce04b1e300 R15: 0000000000022000 [ 1183.595861] 23:15:37 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x8, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) [ 1183.964129] lo: left promiscuous mode [ 1183.964530] lo: left allmulticast mode [ 1183.971717] lo: entered promiscuous mode [ 1183.994633] lo: entered allmulticast mode 23:16:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x90) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000780)) (fail_nth: 2) 23:16:02 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) flistxattr(r3, &(0x7f0000000040)=""/32, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:16:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/32, 0x20) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000009) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000009) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000009) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="dd4a0e5d008a91c543b0000000000000000000e8000000000000e3ad502b627df40d7b920f240a6a687534409efffbff00000009b50000f8000000000173eb543dff5537bb00007c1298218326736f3c067ada9c2e8812c961000000010000000000080000000000007976f6363eb19e7b3799"], 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:16:02 executing program 7: r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x10, &(0x7f0000000940)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 23:16:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) (fail_nth: 5) 23:16:02 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 23:16:02 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) (fail_nth: 5) 23:16:02 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) [ 1208.059508] FAULT_INJECTION: forcing a failure. [ 1208.059508] name failslab, interval 1, probability 0, space 0, times 0 [ 1208.061448] CPU: 0 UID: 0 PID: 15321 Comm: syz-executor.2 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1208.061538] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1208.061584] Call Trace: [ 1208.061603] [ 1208.061628] dump_stack_lvl+0xfa/0x120 [ 1208.061764] should_fail_ex+0x4d7/0x5e0 [ 1208.061874] ? security_msg_msg_alloc+0xdd/0x130 [ 1208.061949] should_failslab+0xc2/0x120 [ 1208.062076] __kmalloc_noprof+0xb5/0x4b0 [ 1208.062179] ? __might_fault+0xe0/0x190 [ 1208.062285] security_msg_msg_alloc+0xdd/0x130 [ 1208.062365] load_msg+0x335/0x470 [ 1208.062475] do_mq_timedsend+0x3a5/0xbe0 [ 1208.062600] ? __pfx_do_mq_timedsend+0x10/0x10 [ 1208.062727] ? srso_return_thunk+0x5/0x5f [ 1208.062808] ? srso_return_thunk+0x5/0x5f [ 1208.062878] ? get_timespec64+0x11d/0x190 [ 1208.062993] ? __pfx_get_timespec64+0x10/0x10 [ 1208.063105] ? lock_release+0x20f/0x6f0 [ 1208.063211] ? __pfx_lock_release+0x10/0x10 [ 1208.063309] ? trace_lock_acquire+0x13b/0x1b0 [ 1208.063401] __x64_sys_mq_timedsend+0x1be/0x250 [ 1208.063529] ? __pfx___x64_sys_mq_timedsend+0x10/0x10 [ 1208.063650] ? __might_fault+0xe0/0x190 [ 1208.063738] ? srso_return_thunk+0x5/0x5f [ 1208.063808] ? __might_fault+0x151/0x190 [ 1208.063909] do_syscall_64+0xbf/0x1d0 [ 1208.063995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1208.064102] RIP: 0033:0x7fcae19e2b19 [ 1208.064153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1208.064228] RSP: 002b:00007fcadef58188 EFLAGS: 00000246 ORIG_RAX: 00000000000000f2 [ 1208.064298] RAX: ffffffffffffffda RBX: 00007fcae1af5f60 RCX: 00007fcae19e2b19 [ 1208.064351] RDX: 000000000000014b RSI: 00000000200003c0 RDI: 0000000000000003 [ 1208.064400] RBP: 00007fcadef581d0 R08: 0000000020000140 R09: 0000000000000000 [ 1208.064451] R10: 0010000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 1208.064501] R13: 00007ffc6165037f R14: 00007fcadef58300 R15: 0000000000022000 [ 1208.064598] [ 1208.103374] lo: left promiscuous mode [ 1208.104203] lo: left allmulticast mode [ 1208.135419] lo: left promiscuous mode [ 1208.136645] lo: left allmulticast mode [ 1208.140494] FAULT_INJECTION: forcing a failure. [ 1208.140494] name failslab, interval 1, probability 0, space 0, times 0 [ 1208.142482] CPU: 1 UID: 0 PID: 15327 Comm: syz-executor.4 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1208.142580] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1208.142621] Call Trace: [ 1208.142640] [ 1208.142665] dump_stack_lvl+0xfa/0x120 [ 1208.142810] should_fail_ex+0x4d7/0x5e0 [ 1208.142938] should_failslab+0xc2/0x120 [ 1208.143066] __kmalloc_cache_noprof+0x6b/0x3e0 [ 1208.143166] ? __create_object+0x59/0x80 [ 1208.143254] ? srso_return_thunk+0x5/0x5f [ 1208.143325] ? file_f_owner_allocate.part.0+0x40/0xf0 [ 1208.143404] ? srso_return_thunk+0x5/0x5f [ 1208.143491] file_f_owner_allocate.part.0+0x40/0xf0 [ 1208.143574] file_f_owner_allocate+0x59/0x80 [ 1208.143652] fcntl_dirnotify+0x280/0xb50 [ 1208.143753] ? __pfx_lock_release+0x10/0x10 [ 1208.143865] ? srso_return_thunk+0x5/0x5f [ 1208.143948] do_fcntl+0xf4e/0x1450 [ 1208.144019] ? srso_return_thunk+0x5/0x5f [ 1208.144088] ? lock_acquire+0x32/0xc0 [ 1208.144204] ? __pfx_do_fcntl+0x10/0x10 [ 1208.144288] ? srso_return_thunk+0x5/0x5f [ 1208.144358] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1208.144467] ? srso_return_thunk+0x5/0x5f [ 1208.144537] ? selinux_file_fcntl+0x92/0x170 [ 1208.144688] __x64_sys_fcntl+0x162/0x1f0 [ 1208.144777] do_syscall_64+0xbf/0x1d0 [ 1208.144874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1208.144969] RIP: 0033:0x7f17e9b40b19 [ 1208.145021] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1208.145095] RSP: 002b:00007f17e70b6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 1208.145166] RAX: ffffffffffffffda RBX: 00007f17e9c53f60 RCX: 00007f17e9b40b19 [ 1208.145219] RDX: 0000000080000009 RSI: 0000000000000402 RDI: 0000000000000004 [ 1208.145268] RBP: 00007f17e70b61d0 R08: 0000000000000000 R09: 0000000000000000 [ 1208.145318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1208.145367] R13: 00007ffcf22c9b4f R14: 00007f17e70b6300 R15: 0000000000022000 [ 1208.145465] [ 1208.172814] FAULT_INJECTION: forcing a failure. [ 1208.172814] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1208.176497] CPU: 0 UID: 0 PID: 15331 Comm: syz-executor.3 Not tainted 6.13.0-rc3-next-20241217 #1 [ 1208.176593] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1208.176633] Call Trace: [ 1208.176652] [ 1208.176678] dump_stack_lvl+0xfa/0x120 [ 1208.176812] should_fail_ex+0x4d7/0x5e0 [ 1208.176927] _copy_from_user+0x30/0xd0 [ 1208.177018] kstrtouint_from_user+0xb0/0x170 [ 1208.177133] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 1208.177262] ? srso_return_thunk+0x5/0x5f [ 1208.177333] ? lock_acquire.part.0+0xeb/0x320 [ 1208.177438] ? ksys_write+0x122/0x240 [ 1208.177580] proc_fail_nth_write+0x7d/0x250 [ 1208.177678] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1208.177783] ? srso_return_thunk+0x5/0x5f [ 1208.177853] ? lock_is_held_type+0x9e/0x120 [ 1208.177992] vfs_write+0x2bc/0x10b0 [ 1208.178101] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1208.178209] ? trace_lock_acquire+0x13b/0x1b0 [ 1208.178293] ? __pfx_vfs_write+0x10/0x10 [ 1208.178413] ? lock_acquire+0x32/0xc0 [ 1208.178510] ? __fget_files+0x34/0x3b0 [ 1208.178632] ? srso_return_thunk+0x5/0x5f [ 1208.178704] ? __fget_files+0x206/0x3b0 [ 1208.178850] ksys_write+0x122/0x240 [ 1208.178966] ? __pfx_ksys_write+0x10/0x10 [ 1208.179079] ? __might_fault+0xe0/0x190 [ 1208.179168] ? srso_return_thunk+0x5/0x5f [ 1208.179237] ? __might_fault+0x151/0x190 [ 1208.179341] do_syscall_64+0xbf/0x1d0 [ 1208.179429] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1208.179525] RIP: 0033:0x7fce0755b5ff [ 1208.179575] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 1208.179650] RSP: 002b:00007fce04afd170 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1208.179720] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fce0755b5ff [ 1208.179771] RDX: 0000000000000001 RSI: 00007fce04afd1e0 RDI: 0000000000000003 [ 1208.179821] RBP: 00007fce04afd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1208.179870] R10: ffffffffffffffff R11: 0000000000000293 R12: 0000000000000001 [ 1208.179921] R13: 00007fffe0e2c2ef R14: 00007fce04afd300 R15: 0000000000022000 [ 1208.180025] [ 1208.195667] lo: entered promiscuous mode [ 1208.316190] lo: entered allmulticast mode 23:16:02 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:16:02 executing program 2: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0x8001, 0xffffffff, 0x1}) r0 = mq_open(&(0x7f00000056c0)='syz1\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0x14b, 0x10000000000006, &(0x7f0000000140)) (fail_nth: 6) 23:16:02 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000400)) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000009) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000009) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000009) 23:16:02 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 1208.684627] cgroup: fork rejected by pids controller in /syz7 [ 1208.989339] lo: entered promiscuous mode [ 1208.990169] lo: entered allmulticast mode [ 1231.856639] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8880162df7d0 (size 136): comm "syz-executor.4", pid 15327, jiffies 4295875078 hex dump (first 32 bytes): a0 24 d1 36 80 88 ff ff 6d 3a 00 00 8d 02 c2 06 .$.6....m:...... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace (crc e7f50bd8): [<00000000b1d182b9>] kmem_cache_alloc_noprof+0x300/0x3d0 [<000000008d2fefeb>] fcntl_dirnotify+0x267/0xb50 [<00000000e6de6aa5>] do_fcntl+0xf4e/0x1450 [<0000000096976f13>] __x64_sys_fcntl+0x162/0x1f0 [<000000006f57f8ad>] do_syscall_64+0xbf/0x1d0 [<00000000482f5447>] entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: leak checking failed VM DIAGNOSIS: 23:16:39 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff824b865a RDX=00000000000101f5 RSI=ffffffff824b8668 RDI=0000000000000007 RBP=ffff88800ec581a0 RSP=ffff88800984f750 R8 =0000000000000000 R9 =fffffbfff0c7f8f2 R10=00000000000101f5 R11=0000000000000000 R12=00000000000101f5 R13=ffff88800ec58050 R14=ffff88800ec58048 R15=ffff88800ec58060 RIP=ffffffff824b866e RFL=00000093 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005555576cfc58 CR3=000000000e384000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=656a626f206465636e6572656665726e XMM02=2936333120657a697328203064376664 XMM03=3120646970202c22342e726f74756365 XMM04=202020200a2e2e2e2e2e2e3a6d2e2e2e XMM05=64382030302030302061332064362066 XMM06=203432203061202020200a3a29736574 XMM07=642078656820200a3837303537383539 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000047a6b9 RBX=0000000000000001 RCX=ffffffff84a7df67 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814b36ca RBP=dffffc0000000000 RSP=ffff88800970fe68 R8 =0000000000000001 R9 =ffffed100d9e6c4a R10=ffff88806cf36253 R11=0000000000000000 R12=ffffffff863fc790 R13=1ffff110012e1fd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84a7ef0e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffef1fa0fa8 CR3=0000000015aa4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=000000000000000041138c6000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000