Warning: Permanently added '[localhost]:1569' (ECDSA) to the list of known hosts. 2025/07/05 16:03:09 fuzzer started 2025/07/05 16:03:10 dialing manager at localhost:42835 2025/07/05 16:03:10 checking machine... 2025/07/05 16:03:10 checking revisions... syzkaller login: [ 28.231648] kmemleak: Automatic memory scanning thread ended 2025/07/05 16:03:10 testing simple program... [ 28.264684] cgroup: Unknown subsys name 'net' [ 28.266519] cgroup: Unknown subsys name 'net_prio' [ 28.268638] cgroup: Unknown subsys name 'devices' [ 28.270541] cgroup: Unknown subsys name 'blkio' [ 28.313112] cgroup: Unknown subsys name 'hugetlb' [ 28.319324] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program executing program [ 41.035260] audit: type=1400 audit(1751731403.200:7): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 44.173402] Bluetooth: hci0: command 0x0409 tx timeout executing program [ 46.221791] Bluetooth: hci0: command 0x041b tx timeout [ 48.268784] Bluetooth: hci0: command 0x040f tx timeout [ 48.548166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.550294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.558844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.579182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.581175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.583707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 2025/07/05 16:03:30 building call list... [ 48.813057] syz-executor.0 (274) used greatest stack depth: 24104 bytes left executing program [ 50.527190] audit: type=1400 audit(1751731412.692:8): avc: denied { create } for pid=254 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 2025/07/05 16:03:39 syscalls: 2215 2025/07/05 16:03:39 code coverage: enabled 2025/07/05 16:03:39 comparison tracing: enabled 2025/07/05 16:03:39 extra coverage: enabled 2025/07/05 16:03:39 setuid sandbox: enabled 2025/07/05 16:03:39 namespace sandbox: enabled 2025/07/05 16:03:39 Android sandbox: enabled 2025/07/05 16:03:39 fault injection: enabled 2025/07/05 16:03:39 leak checking: enabled 2025/07/05 16:03:39 net packet injection: enabled 2025/07/05 16:03:39 net device setup: enabled 2025/07/05 16:03:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/07/05 16:03:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/07/05 16:03:39 USB emulation: enabled 2025/07/05 16:03:39 hci packet injection: enabled 2025/07/05 16:03:39 wifi device emulation: enabled 2025/07/05 16:03:39 802.15.4 emulation: enabled 2025/07/05 16:03:39 fetching corpus: 0, signal 0/0 (executing program) 2025/07/05 16:03:39 fetching corpus: 0, signal 0/0 (executing program) 2025/07/05 16:03:40 starting 8 fuzzer processes 16:03:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:03:40 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:03:40 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:03:40 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:03:40 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:03:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) 16:03:40 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f00000000c0)=0x78) 16:03:40 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 61.900863] Bluetooth: hci0: command 0x0409 tx timeout [ 62.028801] Bluetooth: hci1: command 0x0409 tx timeout [ 62.028813] Bluetooth: hci7: command 0x0409 tx timeout [ 62.030962] Bluetooth: hci5: command 0x0409 tx timeout [ 62.031581] Bluetooth: hci2: command 0x0409 tx timeout [ 62.092781] Bluetooth: hci3: command 0x0409 tx timeout [ 62.093792] Bluetooth: hci4: command 0x0409 tx timeout [ 62.094408] Bluetooth: hci6: command 0x0409 tx timeout [ 63.948821] Bluetooth: hci0: command 0x041b tx timeout [ 64.076862] Bluetooth: hci2: command 0x041b tx timeout [ 64.077581] Bluetooth: hci5: command 0x041b tx timeout [ 64.079100] Bluetooth: hci7: command 0x041b tx timeout [ 64.080178] Bluetooth: hci1: command 0x041b tx timeout [ 64.141788] Bluetooth: hci6: command 0x041b tx timeout [ 64.142451] Bluetooth: hci4: command 0x041b tx timeout [ 64.144035] Bluetooth: hci3: command 0x041b tx timeout [ 65.997759] Bluetooth: hci0: command 0x040f tx timeout [ 66.124779] Bluetooth: hci1: command 0x040f tx timeout [ 66.125497] Bluetooth: hci7: command 0x040f tx timeout [ 66.126500] Bluetooth: hci5: command 0x040f tx timeout [ 66.129038] Bluetooth: hci2: command 0x040f tx timeout [ 66.189899] Bluetooth: hci3: command 0x040f tx timeout [ 66.190602] Bluetooth: hci4: command 0x040f tx timeout [ 66.191270] Bluetooth: hci6: command 0x040f tx timeout [ 68.044801] Bluetooth: hci0: command 0x0419 tx timeout [ 68.172807] Bluetooth: hci2: command 0x0419 tx timeout [ 68.173461] Bluetooth: hci5: command 0x0419 tx timeout [ 68.174116] Bluetooth: hci7: command 0x0419 tx timeout [ 68.174734] Bluetooth: hci1: command 0x0419 tx timeout [ 68.237805] Bluetooth: hci6: command 0x0419 tx timeout [ 68.238523] Bluetooth: hci4: command 0x0419 tx timeout [ 68.240638] Bluetooth: hci3: command 0x0419 tx timeout [ 75.170337] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.171357] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.173047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.268115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.269056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.270634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.374953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.376009] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.377359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.495033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.496213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.497991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.538071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.539095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.540291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.571626] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.572873] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.574557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.636830] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.637756] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.641304] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.673280] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.674343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.682229] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.700333] audit: type=1400 audit(1751731437.865:9): avc: denied { open } for pid=4436 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 75.702711] audit: type=1400 audit(1751731437.865:10): avc: denied { kernel } for pid=4436 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 75.713575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 75.719740] hrtimer: interrupt took 16832 ns [ 75.753385] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.754494] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.756422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.766082] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.767150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.771930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.794345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.795323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.807832] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.808756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.812565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.816977] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.848971] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.850006] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.851642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.854477] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.855371] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.856463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.898999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.899914] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.901296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.908077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.908979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.910143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.131397] process 'syz-executor.2' launched '/dev/fd/3/./file0' with NULL argv: empty string added [ 76.333611] syz-executor.7 (4495) used greatest stack depth: 24016 bytes left 16:03:58 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:03:58 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) [ 76.359925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:58 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:03:58 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f00000000c0)=0x78) 16:03:58 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:03:58 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) 16:03:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:03:58 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f00000000c0)=0x78) 16:03:58 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:03:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:03:58 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 76.416270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:03:58 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) [ 76.488504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:58 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:03:58 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:03:58 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f00000000c0)=0x78) 16:03:58 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:03:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:03:58 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:03:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c65302f2e2e2f66696c65300a7daef01ecd6f23aa599132622a86781d7f1e36568158926a9bd1d5f19db9dd458d7688b48cdea3341b1170f7ce929fed66c059aec5dcb0618875f3853af8c2b8310657cb837884839133bc6cda690b56ea9ece9a80810e484a96819498f0d2e6bf65cde927d8b0e54baba9b259680c3c432323f77bb0b71fa86432a3dadbb86a137934ee5801308c909da90229dfa3e181fcf3b2227ce1f088f281bbca7292c33f11d8a20be125fe41b4c87d144f74290b119a07a4c85f6992ea31d386e8a1e1df11b74328bc0049a788370200cac6d140909fc97680b2b09e00dcb10fd25a134f1ae5b35a9cbcc763b473dbdbef537d4b8cbddfe135d66238be3bb0335aecc466f0a1cafb917cf7d624e6a88b8ef1e8946b75bb8636f4e5a9f576110fd6da1f811813741bfd3561d748a3716e9ab720c52f6842447da6916212280737b9a1837ac48641fd1b5e3b6647302ef7d68d40cad9577eafc9fc74df3621ca58400dda02f96b8cde56a95e96f4f947"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:03:58 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:58 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:03:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:58 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:03:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 77.203561] syz-executor.3 (4558) used greatest stack depth: 23816 bytes left [ 77.284485] syz-executor.7 (4549) used greatest stack depth: 23616 bytes left 16:03:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:03:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:04:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:04:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:04:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:04:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:04:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:04:00 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x0, 0x100}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 16:04:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:04:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:04:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c65302f2e2e2f66696c65300a7daef01ecd6f23aa599132622a86781d7f1e36568158926a9bd1d5f19db9dd458d7688b48cdea3341b1170f7ce929fed66c059aec5dcb0618875f3853af8c2b8310657cb837884839133bc6cda690b56ea9ece9a80810e484a96819498f0d2e6bf65cde927d8b0e54baba9b259680c3c432323f77bb0b71fa86432a3dadbb86a137934ee5801308c909da90229dfa3e181fcf3b2227ce1f088f281bbca7292c33f11d8a20be125fe41b4c87d144f74290b119a07a4c85f6992ea31d386e8a1e1df11b74328bc0049a788370200cac6d140909fc97680b2b09e00dcb10fd25a134f1ae5b35a9cbcc763b473dbdbef537d4b8cbddfe135d66238be3bb0335aecc466f0a1cafb917cf7d624e6a88b8ef1e8946b75bb8636f4e5a9f576110fd6da1f811813741bfd3561d748a3716e9ab720c52f6842447da6916212280737b9a1837ac48641fd1b5e3b6647302ef7d68d40cad9577eafc9fc74df3621ca58400dda02f96b8cde56a95e96f4f947"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:04:00 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:04:00 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:04:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:04:00 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c65302f2e2e2f66696c65300a7daef01ecd6f23aa599132622a86781d7f1e36568158926a9bd1d5f19db9dd458d7688b48cdea3341b1170f7ce929fed66c059aec5dcb0618875f3853af8c2b8310657cb837884839133bc6cda690b56ea9ece9a80810e484a96819498f0d2e6bf65cde927d8b0e54baba9b259680c3c432323f77bb0b71fa86432a3dadbb86a137934ee5801308c909da90229dfa3e181fcf3b2227ce1f088f281bbca7292c33f11d8a20be125fe41b4c87d144f74290b119a07a4c85f6992ea31d386e8a1e1df11b74328bc0049a788370200cac6d140909fc97680b2b09e00dcb10fd25a134f1ae5b35a9cbcc763b473dbdbef537d4b8cbddfe135d66238be3bb0335aecc466f0a1cafb917cf7d624e6a88b8ef1e8946b75bb8636f4e5a9f576110fd6da1f811813741bfd3561d748a3716e9ab720c52f6842447da6916212280737b9a1837ac48641fd1b5e3b6647302ef7d68d40cad9577eafc9fc74df3621ca58400dda02f96b8cde56a95e96f4f947"], 0x318) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:04:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:04:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:04:01 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:04:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:04:01 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:04:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="a7", 0x1) 16:04:01 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:04:01 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:04:01 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:04:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f00000000c0)=0x78) 16:04:01 executing program 3: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:04:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f00000000c0)=0x78) 16:04:01 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:04:01 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:04:01 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:04:01 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:04:01 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:04:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f00000000c0)=0x78) 16:04:01 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:04:01 executing program 3: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:04:01 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) 16:04:01 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') [ 79.270471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:01 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 16:04:01 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x2, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) [ 79.381627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:01 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) 16:04:01 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 16:04:01 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) 16:04:01 executing program 3: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) [ 79.391357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 16:04:01 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) 16:04:01 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) [ 79.421786] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.427566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 16:04:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xb20a2f7e30bb4daf) 16:04:01 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002c00010d000000000000e4ffffff0600ffffffff"], 0x28}}, 0x0) 16:04:01 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x50c0}], 0x1, 0x0, &(0x7f00000001c0), 0x8) [ 79.476419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 16:04:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xb20a2f7e30bb4daf) 16:04:01 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000001380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 16:04:01 executing program 7: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 79.503471] loop2: detected capacity change from 0 to 131072 [ 79.510539] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:04:01 executing program 7: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 16:04:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xb20a2f7e30bb4daf) 16:04:01 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000001380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 16:04:01 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000001380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 79.559977] loop4: detected capacity change from 0 to 131072 [ 79.577340] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 79.586552] loop2: detected capacity change from 0 to 131072 [ 79.594466] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:04:01 executing program 7: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 16:04:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xb20a2f7e30bb4daf) 16:04:01 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000001380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 16:04:01 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000001380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 79.662989] loop2: detected capacity change from 0 to 131072 [ 79.670476] loop4: detected capacity change from 0 to 131072 [ 79.677206] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 79.683488] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:04:01 executing program 7: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 16:04:01 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000001380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 16:04:01 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000001380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 79.746123] loop2: detected capacity change from 0 to 131072 [ 79.750394] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 79.752503] loop4: detected capacity change from 0 to 131072 [ 79.757200] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 79.818061] audit: type=1400 audit(1751731441.982:11): avc: denied { associate } for pid=4721 comm="syz-executor.6" name="/" dev="devtmpfs" ino=1 scontext=system_u:object_r:inetd_child_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 16:04:01 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:01 executing program 3: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 16:04:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) 16:04:02 executing program 3: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 16:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) 16:04:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) 16:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:02 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:02 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) 16:04:02 executing program 3: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 16:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) 16:04:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) 16:04:02 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:02 executing program 3: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 16:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:02 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:03 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) 16:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:03 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:03 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 6: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 6: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:04 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:05 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 6: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:07 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:07 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:07 executing program 6: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:07 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:07 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:07 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 6: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 7: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:09 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:09 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:09 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:09 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:09 executing program 6: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332, 0x4}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x400000d, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x2103, 0x0) lseek(0xffffffffffffffff, 0x6, 0x2) splice(0xffffffffffffffff, &(0x7f0000000240)=0x8000, 0xffffffffffffffff, &(0x7f0000000400)=0x518, 0x8001, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8f"]}]}, 0x24}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:04:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:09 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:09 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 16:04:10 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:10 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:04:10 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 7: syz_mount_image$vfat(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)={[{@rodir}]}) [ 88.185892] FAT-fs (loop7): bogus number of reserved sectors [ 88.186590] FAT-fs (loop7): Can't find a valid FAT filesystem 16:04:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r1, 0x212cbe10e3ff4ee7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:04:10 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 88.236109] FAT-fs (loop7): bogus number of reserved sectors [ 88.236873] FAT-fs (loop7): Can't find a valid FAT filesystem 16:04:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:04:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:10 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40), &(0x7f0000005a80)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) 16:04:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 88.423157] FAT-fs (loop7): bogus number of reserved sectors [ 88.423890] FAT-fs (loop7): Can't find a valid FAT filesystem 16:04:10 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 7: syz_mount_image$vfat(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)={[{@rodir}]}) 16:04:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 7: syz_mount_image$vfat(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)={[{@rodir}]}) 16:04:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 88.519028] FAT-fs (loop7): bogus number of reserved sectors [ 88.519811] FAT-fs (loop7): Can't find a valid FAT filesystem 16:04:10 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 7: syz_mount_image$vfat(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)={[{@rodir}]}) [ 88.649591] FAT-fs (loop7): bogus number of reserved sectors [ 88.650363] FAT-fs (loop7): Can't find a valid FAT filesystem 16:04:10 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:04:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) 16:04:11 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 88.939240] ------------[ cut here ]------------ [ 88.940053] WARNING: CPU: 0 PID: 5032 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 88.941005] Modules linked in: [ 88.941380] CPU: 0 PID: 5032 Comm: syz-executor.5 Not tainted 5.10.239 #1 [ 88.942184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 88.943155] RIP: 0010:hugetlb_split+0x320/0xc50 [ 88.944000] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 88.948971] RSP: 0018:ffff8880398279a8 EFLAGS: 00010212 [ 88.950552] RAX: 000000000000016e RBX: ffff888017c41700 RCX: ffffc9000430c000 [ 88.952086] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 88.953629] RBP: 0000000020400000 R08: 0000000000000000 R09: ffff88801e31e2bf [ 88.955281] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff11007304f3e [ 88.956106] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 88.956930] FS: 00007f98a62ec700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 88.957884] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.958556] CR2: 00007f98a8e8a018 CR3: 00000000391d8000 CR4: 0000000000350ef0 [ 88.959386] Call Trace: [ 88.959698] ? follow_hugetlb_page+0x10c0/0x10c0 [ 88.960287] ? vm_area_alloc+0x110/0x110 [ 88.960770] __vma_adjust+0xbe8/0x2510 [ 88.961224] ? anon_vma_clone+0x3d0/0x590 [ 88.961700] __split_vma+0x41a/0x4e0 [ 88.962157] __do_munmap+0xfae/0x1260 [ 88.962597] ? arch_get_unmapped_area+0x450/0x450 [ 88.963174] ? lock_release+0x680/0x680 [ 88.963630] mmap_region+0x7c8/0x1500 [ 88.964099] do_mmap+0xcdb/0x11e0 [ 88.964500] vm_mmap_pgoff+0x198/0x1f0 [ 88.964966] ? randomize_page+0xb0/0xb0 [ 88.965431] ksys_mmap_pgoff+0xde/0x560 [ 88.965924] ? find_mergeable_anon_vma+0x250/0x250 [ 88.966482] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 88.967105] ? syscall_enter_from_user_mode+0x1d/0x50 [ 88.967692] do_syscall_64+0x33/0x40 [ 88.968147] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 88.968754] RIP: 0033:0x7f98a8d76b19 [ 88.969180] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 88.971301] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 88.972197] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 88.973027] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 88.973861] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 88.974680] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 88.975515] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 88.976361] irq event stamp: 703 [ 88.976774] hardirqs last enabled at (713): [] console_unlock+0x92d/0xb40 [ 88.977757] hardirqs last disabled at (722): [] console_unlock+0x839/0xb40 [ 88.978750] softirqs last enabled at (464): [] asm_call_irq_on_stack+0x12/0x20 [ 88.979784] softirqs last disabled at (453): [] asm_call_irq_on_stack+0x12/0x20 [ 88.980814] ---[ end trace 75ae7c044c6e7c12 ]--- [ 88.981421] ------------[ cut here ]------------ [ 88.981995] WARNING: CPU: 0 PID: 5032 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 88.982945] Modules linked in: [ 88.983323] CPU: 0 PID: 5032 Comm: syz-executor.5 Tainted: G W 5.10.239 #1 [ 88.984291] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 88.985269] RIP: 0010:hugetlb_split+0x320/0xc50 [ 88.985827] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 88.987962] RSP: 0018:ffff8880398279a8 EFLAGS: 00010206 [ 88.988573] RAX: 0000000000019ea0 RBX: ffff888017c41700 RCX: ffffc9000430c000 [ 88.989416] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 88.990263] RBP: 0000000020800000 R08: 0000000000000000 R09: ffff88801e31e2bf [ 88.991096] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff11007304f3e [ 88.991946] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 88.992802] FS: 00007f98a62ec700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 88.993744] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.994409] CR2: 00007f98a8e8a018 CR3: 00000000391d8000 CR4: 0000000000350ef0 [ 88.995253] Call Trace: [ 88.995560] ? follow_hugetlb_page+0x10c0/0x10c0 [ 88.996127] ? vm_area_alloc+0x110/0x110 [ 88.996592] __vma_adjust+0xbf3/0x2510 [ 88.997059] ? anon_vma_clone+0x3d0/0x590 [ 88.997536] __split_vma+0x41a/0x4e0 [ 88.997992] __do_munmap+0xfae/0x1260 [ 88.998427] ? arch_get_unmapped_area+0x450/0x450 [ 88.998992] ? lock_release+0x680/0x680 [ 88.999448] mmap_region+0x7c8/0x1500 [ 88.999915] do_mmap+0xcdb/0x11e0 [ 89.000317] vm_mmap_pgoff+0x198/0x1f0 [ 89.000780] ? randomize_page+0xb0/0xb0 [ 89.001242] ksys_mmap_pgoff+0xde/0x560 [ 89.001695] ? find_mergeable_anon_vma+0x250/0x250 [ 89.002288] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.002910] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.003507] do_syscall_64+0x33/0x40 [ 89.003963] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.004549] RIP: 0033:0x7f98a8d76b19 [ 89.005004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.007136] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.008032] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 89.008868] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.009679] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.010531] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.011371] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 89.012223] irq event stamp: 1203 [ 89.012623] hardirqs last enabled at (1211): [] console_unlock+0x92d/0xb40 [ 89.013621] hardirqs last disabled at (1220): [] console_unlock+0x839/0xb40 [ 89.014629] softirqs last enabled at (1126): [] asm_call_irq_on_stack+0x12/0x20 [ 89.015671] softirqs last disabled at (1117): [] asm_call_irq_on_stack+0x12/0x20 [ 89.016721] ---[ end trace 75ae7c044c6e7c13 ]--- 16:04:11 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x18, r2, 0x321, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:04:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:04:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) 16:04:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 16:04:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:04:11 executing program 7: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) [ 89.116679] ------------[ cut here ]------------ [ 89.117321] WARNING: CPU: 1 PID: 5052 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.118315] Modules linked in: [ 89.118710] CPU: 1 PID: 5052 Comm: syz-executor.5 Tainted: G W 5.10.239 #1 [ 89.119701] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.120739] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.121271] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.123383] RSP: 0018:ffff888039eaf9a8 EFLAGS: 00010212 [ 89.124020] RAX: 0000000000000109 RBX: ffff88803a029100 RCX: ffffc9000430c000 [ 89.124846] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.125657] RBP: 0000000020400000 R08: 0000000000000000 R09: ffff888022ea07bf [ 89.126487] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff110073d5f3e [ 89.127311] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.128153] FS: 00007f98a62ec700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.129086] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.129762] CR2: 00007f98a8e86000 CR3: 00000000228f8000 CR4: 0000000000350ee0 [ 89.130577] Call Trace: [ 89.130899] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.131447] ? vm_area_alloc+0x110/0x110 [ 89.131928] __vma_adjust+0xbe8/0x2510 [ 89.132379] ? anon_vma_clone+0x3d0/0x590 [ 89.132876] __split_vma+0x41a/0x4e0 [ 89.133304] __do_munmap+0xfae/0x1260 [ 89.133756] ? arch_get_unmapped_area+0x450/0x450 [ 89.134317] ? lock_release+0x680/0x680 [ 89.134795] mmap_region+0x7c8/0x1500 [ 89.135235] do_mmap+0xcdb/0x11e0 [ 89.135634] vm_mmap_pgoff+0x198/0x1f0 [ 89.136096] ? randomize_page+0xb0/0xb0 [ 89.136555] ksys_mmap_pgoff+0xde/0x560 [ 89.137021] ? find_mergeable_anon_vma+0x250/0x250 [ 89.137584] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.138210] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.138818] do_syscall_64+0x33/0x40 [ 89.139242] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.139843] RIP: 0033:0x7f98a8d76b19 [ 89.140266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.142371] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.143249] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 89.144075] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.144901] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.145727] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.146557] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 89.147392] irq event stamp: 645 [ 89.147793] hardirqs last enabled at (655): [] console_unlock+0x92d/0xb40 [ 89.148768] hardirqs last disabled at (664): [] console_unlock+0x839/0xb40 [ 89.149741] softirqs last enabled at (270): [] asm_call_irq_on_stack+0x12/0x20 [ 89.150769] softirqs last disabled at (219): [] asm_call_irq_on_stack+0x12/0x20 [ 89.151785] ---[ end trace 75ae7c044c6e7c14 ]--- [ 89.152357] ------------[ cut here ]------------ [ 89.152914] WARNING: CPU: 1 PID: 5052 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.153849] Modules linked in: [ 89.154227] CPU: 1 PID: 5052 Comm: syz-executor.5 Tainted: G W 5.10.239 #1 [ 89.155164] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.156132] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.156659] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.158783] RSP: 0018:ffff888039eaf9a8 EFLAGS: 00010212 [ 89.159389] RAX: 000000000001838b RBX: ffff88803a029100 RCX: ffffc9000430c000 [ 89.160216] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.161043] RBP: 0000000020800000 R08: 0000000000000000 R09: ffff888022ea07bf [ 89.161870] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff110073d5f3e [ 89.162680] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.163514] FS: 00007f98a62ec700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.164447] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.165121] CR2: 00007f98a8e86000 CR3: 00000000228f8000 CR4: 0000000000350ee0 [ 89.165950] Call Trace: [ 89.166257] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.166832] ? vm_area_alloc+0x110/0x110 [ 89.167308] __vma_adjust+0xbf3/0x2510 [ 89.167787] ? anon_vma_clone+0x3d0/0x590 [ 89.168266] __split_vma+0x41a/0x4e0 [ 89.168689] __do_munmap+0xfae/0x1260 [ 89.169139] ? arch_get_unmapped_area+0x450/0x450 [ 89.169689] ? lock_release+0x680/0x680 [ 89.170163] mmap_region+0x7c8/0x1500 [ 89.170604] do_mmap+0xcdb/0x11e0 [ 89.171019] vm_mmap_pgoff+0x198/0x1f0 [ 89.171467] ? randomize_page+0xb0/0xb0 [ 89.171947] ksys_mmap_pgoff+0xde/0x560 [ 89.172402] ? find_mergeable_anon_vma+0x250/0x250 [ 89.172973] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.173570] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.174187] do_syscall_64+0x33/0x40 [ 89.174613] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.175225] RIP: 0033:0x7f98a8d76b19 [ 89.175654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.177771] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.178636] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 89.179464] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.180288] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.181124] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.181968] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 89.182814] irq event stamp: 1123 [ 89.183212] hardirqs last enabled at (1131): [] console_unlock+0x92d/0xb40 [ 89.184203] hardirqs last disabled at (1140): [] console_unlock+0x839/0xb40 [ 89.185191] softirqs last enabled at (270): [] asm_call_irq_on_stack+0x12/0x20 [ 89.186224] softirqs last disabled at (219): [] asm_call_irq_on_stack+0x12/0x20 [ 89.187241] ---[ end trace 75ae7c044c6e7c15 ]--- [ 89.197436] ------------[ cut here ]------------ [ 89.198133] WARNING: CPU: 1 PID: 5056 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.199081] Modules linked in: [ 89.199453] CPU: 1 PID: 5056 Comm: syz-executor.7 Tainted: G W 5.10.239 #1 [ 89.200399] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.201374] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.201930] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.204605] RSP: 0018:ffff88803944f9a8 EFLAGS: 00010212 [ 89.205209] RAX: 0000000000000114 RBX: ffff88803a029600 RCX: ffffc90009535000 [ 89.206156] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.207099] RBP: 0000000020400000 R08: 0000000000000000 R09: ffff888022ea69bf [ 89.208074] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff11007289f3e [ 89.208909] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.209851] FS: 00007f112fc6a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.210798] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.211463] CR2: 00007f1132804000 CR3: 0000000039df0000 CR4: 0000000000350ee0 [ 89.212292] Call Trace: [ 89.212596] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.213236] ? vm_area_alloc+0x110/0x110 [ 89.213699] __vma_adjust+0xbe8/0x2510 [ 89.214176] ? anon_vma_clone+0x3d0/0x590 [ 89.214651] __split_vma+0x41a/0x4e0 [ 89.215076] __do_munmap+0xfae/0x1260 [ 89.215487] ? arch_get_unmapped_area+0x450/0x450 [ 89.216024] ? lock_release+0x680/0x680 [ 89.216457] mmap_region+0x7c8/0x1500 [ 89.216896] do_mmap+0xcdb/0x11e0 [ 89.217275] vm_mmap_pgoff+0x198/0x1f0 [ 89.217693] ? randomize_page+0xb0/0xb0 [ 89.218156] ksys_mmap_pgoff+0xde/0x560 [ 89.218592] ? find_mergeable_anon_vma+0x250/0x250 [ 89.219142] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.219704] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.220288] do_syscall_64+0x33/0x40 [ 89.220689] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.221261] RIP: 0033:0x7f11326f4b19 [ 89.221664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.223729] RSP: 002b:00007f112fc6a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.224591] RAX: ffffffffffffffda RBX: 00007f1132807f60 RCX: 00007f11326f4b19 [ 89.225415] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.226214] RBP: 00007f113274ef6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.226996] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.227780] R13: 00007ffc346d6ccf R14: 00007f112fc6a300 R15: 0000000000022000 [ 89.228549] irq event stamp: 645 [ 89.228942] hardirqs last enabled at (655): [] console_unlock+0x92d/0xb40 [ 89.229865] hardirqs last disabled at (664): [] console_unlock+0x839/0xb40 [ 89.230805] softirqs last enabled at (234): [] asm_call_irq_on_stack+0x12/0x20 [ 89.231770] softirqs last disabled at (129): [] asm_call_irq_on_stack+0x12/0x20 [ 89.232711] ---[ end trace 75ae7c044c6e7c16 ]--- [ 89.233267] ------------[ cut here ]------------ [ 89.233798] WARNING: CPU: 1 PID: 5056 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.234675] Modules linked in: [ 89.235044] CPU: 1 PID: 5056 Comm: syz-executor.7 Tainted: G W 5.10.239 #1 [ 89.235935] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.236853] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.237349] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.239337] RSP: 0018:ffff88803944f9a8 EFLAGS: 00010212 [ 89.239931] RAX: 000000000001836f RBX: ffff88803a029600 RCX: ffffc90009535000 [ 89.240696] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.241479] RBP: 0000000020800000 R08: 0000000000000000 R09: ffff888022ea69bf [ 89.242269] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff11007289f3e [ 89.243051] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.243841] FS: 00007f112fc6a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.244704] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.245345] CR2: 00007f1132804000 CR3: 0000000039df0000 CR4: 0000000000350ee0 [ 89.246132] Call Trace: [ 89.246422] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.246962] ? vm_area_alloc+0x110/0x110 [ 89.247399] __vma_adjust+0xbf3/0x2510 [ 89.247846] ? anon_vma_clone+0x3d0/0x590 [ 89.248311] __split_vma+0x41a/0x4e0 [ 89.248756] __do_munmap+0xfae/0x1260 [ 89.249194] ? arch_get_unmapped_area+0x450/0x450 [ 89.249764] ? lock_release+0x680/0x680 [ 89.250225] mmap_region+0x7c8/0x1500 [ 89.250668] do_mmap+0xcdb/0x11e0 [ 89.251088] vm_mmap_pgoff+0x198/0x1f0 [ 89.251534] ? randomize_page+0xb0/0xb0 [ 89.252014] ksys_mmap_pgoff+0xde/0x560 [ 89.252442] ? find_mergeable_anon_vma+0x250/0x250 [ 89.252991] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.253554] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.254135] do_syscall_64+0x33/0x40 [ 89.254538] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.255107] RIP: 0033:0x7f11326f4b19 [ 89.255507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.257490] RSP: 002b:00007f112fc6a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.258331] RAX: ffffffffffffffda RBX: 00007f1132807f60 RCX: 00007f11326f4b19 [ 89.259118] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.259906] RBP: 00007f113274ef6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.260667] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.261451] R13: 00007ffc346d6ccf R14: 00007f112fc6a300 R15: 0000000000022000 [ 89.262250] irq event stamp: 1119 [ 89.262624] hardirqs last enabled at (1127): [] console_unlock+0x92d/0xb40 [ 89.263552] hardirqs last disabled at (1136): [] console_unlock+0x839/0xb40 [ 89.264485] softirqs last enabled at (234): [] asm_call_irq_on_stack+0x12/0x20 [ 89.265453] softirqs last disabled at (129): [] asm_call_irq_on_stack+0x12/0x20 [ 89.266421] ---[ end trace 75ae7c044c6e7c17 ]--- 16:04:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) 16:04:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 89.315331] ------------[ cut here ]------------ [ 89.316069] WARNING: CPU: 1 PID: 5064 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.316979] Modules linked in: [ 89.317339] CPU: 1 PID: 5064 Comm: syz-executor.7 Tainted: G W 5.10.239 #1 [ 89.318239] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.319149] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.319651] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.321647] RSP: 0018:ffff88803a90f9a8 EFLAGS: 00010212 [ 89.322063] ------------[ cut here ]------------ [ 89.322245] RAX: 0000000000000114 RBX: ffff8880373ad100 RCX: ffffc90009535000 [ 89.322865] WARNING: CPU: 0 PID: 5061 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.323597] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.323608] RBP: 0000000020400000 R08: 0000000000000000 R09: ffff888022ea0ebf [ 89.324557] Modules linked in: [ 89.325326] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff11007521f3e [ 89.325339] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.326175] [ 89.326525] FS: 00007f112fc6a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.327365] CPU: 0 PID: 5061 Comm: syz-executor.5 Tainted: G W 5.10.239 #1 [ 89.328359] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.328522] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.330149] CR2: 00007f1132804000 CR3: 000000003a8d4000 CR4: 0000000000350ee0 [ 89.330986] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.331009] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.331671] Call Trace: [ 89.332672] RSP: 0018:ffff888022cd79a8 EFLAGS: 00010212 [ 89.333500] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.334046] [ 89.336053] ? vm_area_alloc+0x110/0x110 [ 89.336351] RAX: 000000000000012a RBX: ffff888038468000 RCX: ffffc9000430c000 [ 89.336938] __vma_adjust+0xbe8/0x2510 [ 89.337479] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.337659] ? anon_vma_clone+0x3d0/0x590 [ 89.338137] RBP: 0000000020400000 R08: 0000000000000000 R09: ffff888022ea38bf [ 89.338927] __split_vma+0x41a/0x4e0 [ 89.339362] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff1100459af3e [ 89.340145] __do_munmap+0xfae/0x1260 [ 89.340603] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.341385] ? arch_get_unmapped_area+0x450/0x450 [ 89.341400] ? lock_release+0x680/0x680 [ 89.341828] FS: 00007f98a62ec700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 89.342603] mmap_region+0x7c8/0x1500 [ 89.343045] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.343828] do_mmap+0xcdb/0x11e0 [ 89.344362] CR2: 00007f98a8e86000 CR3: 0000000037e7e000 CR4: 0000000000350ef0 [ 89.344817] vm_mmap_pgoff+0x198/0x1f0 [ 89.345733] Call Trace: [ 89.346174] ? randomize_page+0xb0/0xb0 [ 89.346854] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.347237] ? __schedule+0x82c/0x1ea0 [ 89.348056] ? vm_area_alloc+0x110/0x110 [ 89.348482] ksys_mmap_pgoff+0xde/0x560 [ 89.348795] __vma_adjust+0xbe8/0x2510 [ 89.349234] ? find_mergeable_anon_vma+0x250/0x250 [ 89.349781] ? anon_vma_clone+0x3d0/0x590 [ 89.350221] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.350673] __split_vma+0x41a/0x4e0 [ 89.351125] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.351138] do_syscall_64+0x33/0x40 [ 89.351569] __do_munmap+0xfae/0x1260 [ 89.352107] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.352117] RIP: 0033:0x7f11326f4b19 [ 89.352588] ? arch_get_unmapped_area+0x450/0x450 [ 89.353178] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.353187] RSP: 002b:00007f112fc6a188 EFLAGS: 00000246 [ 89.353609] ? lock_release+0x680/0x680 [ 89.354200] ORIG_RAX: 0000000000000009 [ 89.354210] RAX: ffffffffffffffda RBX: 00007f1132807f60 RCX: 00007f11326f4b19 [ 89.354625] mmap_region+0x7c8/0x1500 [ 89.355061] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.355071] RBP: 00007f113274ef6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.355652] do_mmap+0xcdb/0x11e0 [ 89.356058] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.356068] R13: 00007ffc346d6ccf R14: 00007f112fc6a300 R15: 0000000000022000 [ 89.356609] vm_mmap_pgoff+0x198/0x1f0 [ 89.356622] ? randomize_page+0xb0/0xb0 [ 89.358618] irq event stamp: 1351 [ 89.359238] ksys_mmap_pgoff+0xde/0x560 [ 89.359655] hardirqs last enabled at (1361): [] console_unlock+0xa88/0xb40 [ 89.360117] ? find_mergeable_anon_vma+0x250/0x250 [ 89.360890] hardirqs last disabled at (1372): [] sysvec_apic_timer_interrupt+0xb/0xa0 [ 89.360906] softirqs last enabled at (1078): [] asm_call_irq_on_stack+0x12/0x20 [ 89.361333] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.362116] softirqs last disabled at (975): [] asm_call_irq_on_stack+0x12/0x20 [ 89.362124] ---[ end trace 75ae7c044c6e7c18 ]--- [ 89.362950] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.363342] ------------[ cut here ]------------ [ 89.364127] do_syscall_64+0x33/0x40 [ 89.364895] WARNING: CPU: 1 PID: 5064 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.364902] Modules linked in: [ 89.365344] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.365355] RIP: 0033:0x7f98a8d76b19 [ 89.365784] [ 89.365797] CPU: 1 PID: 5064 Comm: syz-executor.7 Tainted: G W 5.10.239 #1 [ 89.366194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.366605] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.366618] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.367582] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 [ 89.368115] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.368124] RSP: 0018:ffff88803a90f9a8 EFLAGS: 00010246 [ 89.369187] ORIG_RAX: 0000000000000009 [ 89.370155] [ 89.370165] RAX: 0000000000040000 RBX: ffff8880373ad100 RCX: ffffc90009535000 [ 89.370765] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 89.371699] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.372242] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.372791] RBP: 0000000020800000 R08: 0000000000000000 R09: ffff888022ea0ebf [ 89.372801] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff11007521f3e [ 89.373327] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.373730] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.373742] FS: 00007f112fc6a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.374661] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.375019] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.375028] CR2: 00007f1132804000 CR3: 000000003a8d4000 CR4: 0000000000350ee0 [ 89.375604] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 89.376007] Call Trace: [ 89.376023] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.376210] irq event stamp: 987 [ 89.377096] ? vm_area_alloc+0x110/0x110 [ 89.379193] hardirqs last enabled at (999): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 89.380085] __vma_adjust+0xbf3/0x2510 [ 89.380607] hardirqs last disabled at (1008): [] console_unlock+0x839/0xb40 [ 89.381184] ? anon_vma_clone+0x3d0/0x590 [ 89.383273] softirqs last enabled at (586): [] asm_call_irq_on_stack+0x12/0x20 [ 89.383852] __split_vma+0x41a/0x4e0 [ 89.384297] softirqs last disabled at (521): [] asm_call_irq_on_stack+0x12/0x20 [ 89.384470] __do_munmap+0xfae/0x1260 [ 89.385280] ---[ end trace 75ae7c044c6e7c19 ]--- [ 89.386064] ? arch_get_unmapped_area+0x450/0x450 [ 89.386966] ------------[ cut here ]------------ [ 89.387636] ? lock_release+0x680/0x680 [ 89.388455] WARNING: CPU: 0 PID: 5061 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.389223] mmap_region+0x7c8/0x1500 [ 89.390043] Modules linked in: [ 89.390820] do_mmap+0xcdb/0x11e0 [ 89.391736] [ 89.392500] vm_mmap_pgoff+0x198/0x1f0 [ 89.393164] CPU: 0 PID: 5061 Comm: syz-executor.5 Tainted: G W 5.10.239 #1 [ 89.393948] ? randomize_page+0xb0/0xb0 [ 89.394774] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.395057] ? __schedule+0x82c/0x1ea0 [ 89.395584] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.395957] ksys_mmap_pgoff+0xde/0x560 [ 89.396410] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.397449] ? find_mergeable_anon_vma+0x250/0x250 [ 89.397462] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.397904] RSP: 0018:ffff888022cd79a8 EFLAGS: 00010246 [ 89.398842] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.398855] do_syscall_64+0x33/0x40 [ 89.399308] RAX: 0000000000040000 RBX: ffff888038468000 RCX: ffffc9000430c000 [ 89.399318] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.400269] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.400278] RIP: 0033:0x7f11326f4b19 [ 89.400693] RBP: 0000000020800000 R08: 0000000000000000 R09: ffff888022ea38bf [ 89.401647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.401656] RSP: 002b:00007f112fc6a188 EFLAGS: 00000246 16:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 7: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) 16:04:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 89.402110] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff1100459af3e [ 89.402604] ORIG_RAX: 0000000000000009 [ 89.403163] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.403657] RAX: ffffffffffffffda RBX: 00007f1132807f60 RCX: 00007f11326f4b19 [ 89.403666] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.404129] FS: 00007f98a62ec700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 89.405003] RBP: 00007f113274ef6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.405012] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.405438] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.405786] R13: 00007ffc346d6ccf R14: 00007f112fc6a300 R15: 0000000000022000 [ 89.405802] irq event stamp: 1833 [ 89.406192] CR2: 00007f98a8e86000 CR3: 0000000037e7e000 CR4: 0000000000350ef0 [ 89.406371] hardirqs last enabled at (1841): [] console_unlock+0xa88/0xb40 [ 89.406386] hardirqs last disabled at (1846): [] vprintk_emit+0x422/0x4e0 [ 89.406827] Call Trace: [ 89.407693] softirqs last enabled at (1078): [] asm_call_irq_on_stack+0x12/0x20 [ 89.407711] softirqs last disabled at (975): [] asm_call_irq_on_stack+0x12/0x20 [ 89.408169] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.409038] ---[ end trace 75ae7c044c6e7c1a ]--- [ 89.436425] ? vm_area_alloc+0x110/0x110 [ 89.436942] __vma_adjust+0xbf3/0x2510 [ 89.437412] ? anon_vma_clone+0x3d0/0x590 [ 89.437946] __split_vma+0x41a/0x4e0 [ 89.438395] __do_munmap+0xfae/0x1260 [ 89.438873] ? arch_get_unmapped_area+0x450/0x450 [ 89.439451] ? lock_release+0x680/0x680 [ 89.439947] mmap_region+0x7c8/0x1500 [ 89.440410] do_mmap+0xcdb/0x11e0 [ 89.440848] vm_mmap_pgoff+0x198/0x1f0 [ 89.441322] ? randomize_page+0xb0/0xb0 [ 89.441828] ksys_mmap_pgoff+0xde/0x560 [ 89.442315] ? find_mergeable_anon_vma+0x250/0x250 [ 89.442924] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.443551] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.444190] do_syscall_64+0x33/0x40 [ 89.444634] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.445263] RIP: 0033:0x7f98a8d76b19 [ 89.445709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.447950] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.448877] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 89.449743] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.450602] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.451470] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.452340] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 89.453217] irq event stamp: 1621 [ 89.453632] hardirqs last enabled at (1629): [] console_unlock+0x92d/0xb40 [ 89.454676] hardirqs last disabled at (1638): [] console_unlock+0x839/0xb40 [ 89.455730] softirqs last enabled at (586): [] asm_call_irq_on_stack+0x12/0x20 [ 89.456813] softirqs last disabled at (521): [] asm_call_irq_on_stack+0x12/0x20 [ 89.457890] ---[ end trace 75ae7c044c6e7c1b ]--- 16:04:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 7: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) 16:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) [ 89.590177] ------------[ cut here ]------------ [ 89.590834] WARNING: CPU: 1 PID: 5092 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.591753] Modules linked in: [ 89.592108] CPU: 1 PID: 5092 Comm: syz-executor.5 Tainted: G W 5.10.239 #1 [ 89.593005] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.593927] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.594425] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.596406] RSP: 0018:ffff8880396d79a8 EFLAGS: 00010216 [ 89.596991] RAX: 000000000000011f RBX: ffff88800ccb4500 RCX: ffffc9000430c000 [ 89.597773] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.598545] RBP: 0000000020400000 R08: 0000000000000000 R09: ffff888022ea77bf [ 89.599323] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff110072daf3e [ 89.600100] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.600901] FS: 00007f98a62ec700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.601094] ------------[ cut here ]------------ [ 89.601778] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.601790] CR2: 00007f98a8e86000 CR3: 000000003941e000 CR4: 0000000000350ee0 [ 89.602410] WARNING: CPU: 0 PID: 5088 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.603020] Call Trace: [ 89.603040] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.603854] Modules linked in: [ 89.603870] CPU: 0 PID: 5088 Comm: syz-executor.7 Tainted: G W 5.10.239 #1 [ 89.603879] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.604780] ? vm_area_alloc+0x110/0x110 [ 89.604794] __vma_adjust+0xbe8/0x2510 [ 89.605087] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.605595] ? anon_vma_clone+0x3d0/0x590 [ 89.605973] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.606860] __split_vma+0x41a/0x4e0 [ 89.607816] RSP: 0018:ffff88803bf0f9a8 EFLAGS: 00010216 [ 89.608252] __do_munmap+0xfae/0x1260 [ 89.608680] [ 89.609197] ? arch_get_unmapped_area+0x450/0x450 [ 89.609213] ? lock_release+0x680/0x680 [ 89.609671] RAX: 000000000000012c RBX: ffff88800cb9fe00 RCX: ffffc90009535000 [ 89.611648] ? perf_trace_lock+0xac/0x490 [ 89.611660] mmap_region+0x7c8/0x1500 [ 89.612090] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.612665] do_mmap+0xcdb/0x11e0 [ 89.613097] RBP: 0000000020400000 R08: 0000000000000000 R09: ffff888016c187bf [ 89.613283] vm_mmap_pgoff+0x198/0x1f0 [ 89.613833] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff110077e1f3e [ 89.614263] ? randomize_page+0xb0/0xb0 [ 89.615081] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.615529] ? __schedule+0x82c/0x1ea0 [ 89.615964] FS: 00007f112fc6a700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 89.616743] ksys_mmap_pgoff+0xde/0x560 [ 89.617129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.617913] ? find_mergeable_anon_vma+0x250/0x250 [ 89.618353] CR2: 00007f1132804000 CR3: 000000003a8d4000 CR4: 0000000000350ef0 [ 89.619138] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.619575] Call Trace: [ 89.620362] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.620376] do_syscall_64+0x33/0x40 [ 89.620832] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.621685] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.622165] ? vm_area_alloc+0x110/0x110 [ 89.622778] RIP: 0033:0x7f98a8d76b19 [ 89.622790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.623341] __vma_adjust+0xbe8/0x2510 [ 89.624109] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.624740] ? anon_vma_clone+0x3d0/0x590 [ 89.625008] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 89.625590] __split_vma+0x41a/0x4e0 [ 89.625995] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.626005] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.626539] __do_munmap+0xfae/0x1260 [ 89.627089] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.627098] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 89.627561] ? arch_get_unmapped_area+0x450/0x450 [ 89.627968] irq event stamp: 655 [ 89.630080] ? lock_release+0x680/0x680 [ 89.630489] hardirqs last enabled at (665): [] console_unlock+0xa88/0xb40 [ 89.630504] hardirqs last disabled at (670): [] vprintk_emit+0x422/0x4e0 [ 89.631373] mmap_region+0x7c8/0x1500 [ 89.631821] softirqs last enabled at (398): [] asm_call_irq_on_stack+0x12/0x20 [ 89.631836] softirqs last disabled at (393): [] asm_call_irq_on_stack+0x12/0x20 [ 89.632651] do_mmap+0xcdb/0x11e0 [ 89.633046] ---[ end trace 75ae7c044c6e7c1c ]--- [ 89.633090] ------------[ cut here ]------------ [ 89.633884] vm_mmap_pgoff+0x198/0x1f0 [ 89.634647] WARNING: CPU: 1 PID: 5092 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.635091] ? randomize_page+0xb0/0xb0 [ 89.636765] Modules linked in: [ 89.637423] ? __schedule+0x82c/0x1ea0 [ 89.637441] ksys_mmap_pgoff+0xde/0x560 [ 89.637971] [ 89.637983] CPU: 1 PID: 5092 Comm: syz-executor.5 Tainted: G W 5.10.239 #1 [ 89.638363] ? find_mergeable_anon_vma+0x250/0x250 [ 89.638791] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.638804] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.639776] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.640649] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.641087] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.642035] RSP: 0018:ffff8880396d79a8 EFLAGS: 00010246 [ 89.643067] do_syscall_64+0x33/0x40 [ 89.643417] RAX: 0000000000040000 RBX: ffff88800ccb4500 RCX: ffffc9000430c000 [ 89.643966] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.644455] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.644464] RBP: 0000000020800000 R08: 0000000000000000 R09: ffff888022ea77bf [ 89.644917] RIP: 0033:0x7f11326f4b19 [ 89.645788] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff110072daf3e [ 89.645798] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.646254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.646590] FS: 00007f98a62ec700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 89.647035] RSP: 002b:00007f112fc6a188 EFLAGS: 00000246 [ 89.647454] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.647635] ORIG_RAX: 0000000000000009 [ 89.647646] RAX: ffffffffffffffda RBX: 00007f1132807f60 RCX: 00007f11326f4b19 [ 89.648555] CR2: 00007f98a8e86000 CR3: 000000003941e000 CR4: 0000000000350ee0 [ 89.648562] Call Trace: [ 89.649132] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.650054] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.650581] RBP: 00007f113274ef6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.651182] ? vm_area_alloc+0x110/0x110 [ 89.653283] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.653876] __vma_adjust+0xbf3/0x2510 [ 89.654481] R13: 00007ffc346d6ccf R14: 00007f112fc6a300 R15: 0000000000022000 [ 89.654919] ? anon_vma_clone+0x3d0/0x590 [ 89.655741] irq event stamp: 1001 [ 89.656311] __split_vma+0x41a/0x4e0 [ 89.657141] hardirqs last enabled at (1011): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 89.657962] __do_munmap+0xfae/0x1260 [ 89.658386] hardirqs last disabled at (1020): [] console_unlock+0x839/0xb40 [ 89.659198] ? arch_get_unmapped_area+0x450/0x450 [ 89.659211] ? lock_release+0x680/0x680 [ 89.660037] softirqs last enabled at (838): [] asm_call_irq_on_stack+0x12/0x20 [ 89.662127] ? perf_trace_lock+0xac/0x490 [ 89.662139] mmap_region+0x7c8/0x1500 [ 89.663107] softirqs last disabled at (761): [] asm_call_irq_on_stack+0x12/0x20 [ 89.663680] do_mmap+0xcdb/0x11e0 [ 89.664336] ---[ end trace 75ae7c044c6e7c1d ]--- [ 89.664775] vm_mmap_pgoff+0x198/0x1f0 [ 89.665672] ------------[ cut here ]------------ [ 89.666391] ? randomize_page+0xb0/0xb0 [ 89.666689] WARNING: CPU: 0 PID: 5088 at include/linux/fs.h:525 hugetlb_split+0x320/0xc50 [ 89.666695] Modules linked in: [ 89.667513] ? __schedule+0x82c/0x1ea0 [ 89.667531] ksys_mmap_pgoff+0xde/0x560 [ 89.668065] [ 89.668848] ? find_mergeable_anon_vma+0x250/0x250 [ 89.668863] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.669318] CPU: 0 PID: 5088 Comm: syz-executor.7 Tainted: G W 5.10.239 #1 [ 89.670097] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.670111] do_syscall_64+0x33/0x40 [ 89.670540] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 89.671315] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.671325] RIP: 0033:0x7f98a8d76b19 [ 89.671810] RIP: 0010:hugetlb_split+0x320/0xc50 [ 89.672184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.672606] Code: 00 00 31 f6 48 81 c7 e0 00 00 00 e8 4a cb 7c 02 31 ff 41 89 c6 89 c6 e8 3e d9 d5 ff 45 85 f6 0f 85 5e fe ff ff e8 e0 df d5 ff <0f> 0b e9 52 fe ff ff e8 d4 df d5 ff 48 8d 43 50 48 89 c2 48 89 44 [ 89.673682] RSP: 002b:00007f98a62ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.674145] RSP: 0018:ffff88803bf0f9a8 EFLAGS: 00010246 [ 89.675108] RAX: ffffffffffffffda RBX: 00007f98a8e89f60 RCX: 00007f98a8d76b19 [ 89.675118] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.675662] [ 89.676122] RBP: 00007f98a8dd0f6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.676132] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.677141] RAX: 0000000000040000 RBX: ffff88800cb9fe00 RCX: ffffc90009535000 [ 89.677578] R13: 00007ffc2f390c4f R14: 00007f98a62ec300 R15: 0000000000022000 [ 89.678022] RDX: 0000000000040000 RSI: ffffffff816af0e0 RDI: 0000000000000005 [ 89.678978] irq event stamp: 1713 [ 89.679357] RBP: 0000000020800000 R08: 0000000000000000 R09: ffff888016c187bf [ 89.679366] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff110077e1f3e [ 89.679885] hardirqs last enabled at (1723): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 89.679900] hardirqs last disabled at (1728): [] vprintk_emit+0x422/0x4e0 [ 89.680329] R13: ffffffff856799bc R14: 0000000000000000 R15: 0000000000000001 [ 89.680847] softirqs last enabled at (1298): [] asm_call_irq_on_stack+0x12/0x20 [ 89.680861] softirqs last disabled at (1173): [] asm_call_irq_on_stack+0x12/0x20 [ 89.681303] FS: 00007f112fc6a700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 89.682186] ---[ end trace 75ae7c044c6e7c1e ]--- [ 89.709366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.710071] CR2: 00007f1132804000 CR3: 000000003a8d4000 CR4: 0000000000350ef0 [ 89.710906] Call Trace: [ 89.711212] ? follow_hugetlb_page+0x10c0/0x10c0 [ 89.711784] ? vm_area_alloc+0x110/0x110 [ 89.712249] __vma_adjust+0xbf3/0x2510 [ 89.712694] ? anon_vma_clone+0x3d0/0x590 [ 89.713194] __split_vma+0x41a/0x4e0 [ 89.713621] __do_munmap+0xfae/0x1260 [ 89.714083] ? arch_get_unmapped_area+0x450/0x450 [ 89.714630] ? lock_release+0x680/0x680 [ 89.715104] mmap_region+0x7c8/0x1500 [ 89.715549] do_mmap+0xcdb/0x11e0 [ 89.715973] vm_mmap_pgoff+0x198/0x1f0 [ 89.716422] ? randomize_page+0xb0/0xb0 [ 89.716899] ? __schedule+0x82c/0x1ea0 [ 89.717349] ksys_mmap_pgoff+0xde/0x560 [ 89.717827] ? find_mergeable_anon_vma+0x250/0x250 [ 89.718398] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 89.719014] ? syscall_enter_from_user_mode+0x1d/0x50 [ 89.719606] do_syscall_64+0x33/0x40 [ 89.720052] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 89.720633] RIP: 0033:0x7f11326f4b19 [ 89.721077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 89.723186] RSP: 002b:00007f112fc6a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 89.724072] RAX: ffffffffffffffda RBX: 00007f1132807f60 RCX: 00007f11326f4b19 [ 89.724905] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000000020000000 [ 89.725738] RBP: 00007f113274ef6d R08: ffffffffffffffff R09: 0000000000000000 [ 89.726554] R10: 0000000000002132 R11: 0000000000000246 R12: 0000000000000000 [ 89.727398] R13: 00007ffc346d6ccf R14: 00007f112fc6a300 R15: 0000000000022000 [ 89.728246] irq event stamp: 1631 [ 89.728643] hardirqs last enabled at (1639): [] console_unlock+0x92d/0xb40 [ 89.729630] hardirqs last disabled at (1648): [] console_unlock+0x839/0xb40 [ 89.730626] softirqs last enabled at (838): [] asm_call_irq_on_stack+0x12/0x20 [ 89.731654] softirqs last disabled at (761): [] asm_call_irq_on_stack+0x12/0x20 [ 89.732677] ---[ end trace 75ae7c044c6e7c1f ]--- 16:04:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:11 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:11 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:04:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) 16:04:12 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) 16:04:12 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) 16:04:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) 16:04:12 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x20000844) 16:04:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8923, &(0x7f0000000140)={'lo\x00'}) [ 90.087856] : renamed from lo 16:04:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) [ 90.202397] nfs: Bad value for 'source' 16:04:12 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:12 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) 16:04:12 executing program 2: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:04:12 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "51fc066da1d4c0d918e5a117ef1dfae8bb2e15a2f0d7fb4a6706e1ea9e69c364cb6963fe6b3d9c719a36ddd0005b0e45c1454c21fa52de583fa2075a366aa095784e4f5faaf89fd31c3b31aea51e08311b91da72f1beaf8791240a52e6d6f7ea641f1d08673bec6a8a24d90750c468999fb0c52f25797497c15212b3f39699870622e92d875f7b4592c41648bde07a2fc93652cd7d28e8833a57a55cd43f618be7e2f8ce1c6b1445cc5b81cdfb571a29dc628f19eda7f75917202a4b1322ca39f62498ba34bf46d95dccccb6e1f5fef90cc2732771cf24f673d239905e569399314e27cc6f37573576b6da2f5f25b0dc5ec08db1b47cfda4c1618752117468e426a49c6045d1e69647c791c124861c36f486f35a431fdd0c069924350525b0d145b08ab432a77f1b299ccc7a4978d2d2189c9fd1a08037b166f44154d37ac9efcd7db0a24a53fa6475daf575b82864decdc07a73787238b43edc9820d3888ed8b131c366b6ca3582355bc535aca53f9ccfeadb5d3b1a99978abfd44efda8704c093118c1e0f6a8d26f87417f9673eae8056de9b9e25d350dcd9806b1167f8a001afbaa3710339ab562eeef99acfc93b1b312fdf92fb1d9f5d345796db73647e7c33d833c2c58f816dc9a3bf50686155fa038cb8e746dec693a9911a4c274128501b3eeb92f9d88bcddf17b204e150874af2d99b38ce34589f54839d659d85152b3117b01a2caa77792b419bc5e1c65f9cc3b5193ac38a1dfe842fcf6319bd840a920e4eb7a2dba2fd81c03759c5a2b132abe4cd2ae050b572c6f57546b3a0f04f2fa1841938fca62cfc8f0f175455b91dcdafbe454b8df8499a3493707eeefb6dbd42d1b48394c5099e0f3883dcd714907c6d4b33eb1149c881746639e70090a0533e9469ad88c33cd678fd5a90bee319256521213bf4ee77476e278e93709623754cd93b281305249fe47accf1fb0a592f46e9bf5bfbb2bda6d40d56fa4e7f8d1d11b64351c1c6419ad4cc9321fd0e698886ca8b5a0efba69ef4e2f8b9f0d1b82896552edf0b27e2d50e2cf853ca4dcbb54806be11721c313824d5060afa0ef56a8fbb51fa12811e47615342d73012eb5422a68a89923be98bd002ddf28555b1d65f58652f212ffacb5f8deeb3094e5031d4756ba9f232d0212ac62cc30f35c62518abb09053b810d079fb7791c176ec47faccdbe91348bc4571b0265dd2a8236783b41b53a4e274c2b656ebd2425e43ccf2e713b254652eabd15f9adee9fb6f9927a075bbecc3e3854918fdb714222a7a40489c6d289f2280fbc625073fbbcaf42f89c650e23c4c16aeb9ba14e16d723b1c74606ea356e2ee21f1a345df861d7555b25662b41f1869fa2ed7bae40b6e2ac2e577fceb3a623eefc4a72a26cd917b04a4d9e5d735e42ab6ee5a3758812886c4347b023fe7f173401f94e0f3dbed8658c909e7bcd84b1031cfa4cf361540253a12b67f896fc575de4cd6b745bc46c387f57c0a0b00059d4b206b4f488f594e9f36af33e5c4d99bd5abb53fdb59698f1d676f3435c001f7d33fb77d4a4a38afb05179e4f8e31c946ddf88fcb6eca7f40804e976608c740de13791ecbd7f7be880ce77a571a3769482197099665ce0421baa99ef5551e6eed33b253d801c9754564280d6615f9ae90a8fdcaea76341dc0e69719913559ba190031a8ac05d897aa274c554592bd670ba1f38a9104f1ab51cd0f7f533bcf4e216a5ce8a5a6ff27ac099ad67bc8c908cc02415d85b945eaccf3c8300b02800eb2c3a55660d4ff2f69c35e0ded45e8d52423581cacd7bf665500f5c9e075487e5ee1d118feb5cfb34601825059a7a7f1f2d98b9e34eb32251eb8d647835cafa9a32616ed3b5af44dd8e034f8b05b19efa8033da6c1100b7ff93ce15ba6bd899d7c8ddff7f7da71eb195cb78d140670836ccd93ab17c4fb4b86b125b8c76072a7df7b0b6c91f9240daaa829e8ba24a184410bf3a27427f45cb30e5fda8c56c6ed62270cc79e7b68eb4b777549c22257311b4f00e24635641bff016e2d48e823004d472219e1593bb4ca8da4294d1df9b0d61b660ed22e3b50d2ebdc87a46cdfe8cd795e17af7541c0dac20835c5a5258d641b174a875ca092a2b36458a3b9011e9a5cdeb29fa860eaee55ba9bbafd2b8fca151319521d83422706286c31b10752c1bfc4a73383fb702e9c07e0ff4fa32a9d79152e10608d250f6b67ae914a2d4793df543adeeacede537537a5fb2a7f9ea5ee99b9591472a497267f926c0e9dc45e8da6b22ed49878c341ec045a25d5be9f75dbee35b6b2d677a9fa335a98b8739f671a860c6cc64eecb2181e4fc4b7cf8bade780c755665c8c0269ca98ba7e753648bfe72b6abbde501e029d37d9f084471d7a0a7d341359c1c26ab9a5c341d46416c7d487e9c05f2017a0bdbc79b169de45d7ee88acd97b3518240a32145dd7c34f3931e5caecc35dba6533a2dbd527096583f57d7d7a627b8461fd8ae41413c0166ff04c51d2e6f7cbc0cb6e9c6791c69726c929d4c521d0866f4bd013b84490fbbdc01e2ab42d69745b6dffee1912f3b44955ac242f4c3e3e1b5a", ['\x00']}, 0x89d) 16:04:12 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14024bde08744830375ba861fdad6659d1"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x80161}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 16:04:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8923, &(0x7f0000000140)={'lo\x00'}) 16:04:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f00000000c0)=@filename='\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) [ 90.221327] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 90.224093] device veth0_vlan entered promiscuous mode 16:04:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) 16:04:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f00000000c0)=@filename='\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) [ 90.254214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:12 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8923, &(0x7f0000000140)={'lo\x00'}) [ 90.279821] nfs: Bad value for 'source' 16:04:12 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", ['\x00']}, 0x89d) 16:04:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f00000000c0)=@filename='\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) [ 90.330049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.331175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.332128] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.341568] : renamed from lo [ 90.357759] nfs: Bad value for 'source' 16:04:12 executing program 2: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 90.408884] device veth0_vlan entered promiscuous mode [ 90.428936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f00000000c0)=@filename='\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='nfs\x00', 0x0, 0x0) 16:04:12 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "51fc066da1d4c0d918e5a117ef1dfae8bb2e15a2f0d7fb4a6706e1ea9e69c364cb6963fe6b3d9c719a36ddd0005b0e45c1454c21fa52de583fa2075a366aa095784e4f5faaf89fd31c3b31aea51e08311b91da72f1beaf8791240a52e6d6f7ea641f1d08673bec6a8a24d90750c468999fb0c52f25797497c15212b3f39699870622e92d875f7b4592c41648bde07a2fc93652cd7d28e8833a57a55cd43f618be7e2f8ce1c6b1445cc5b81cdfb571a29dc628f19eda7f75917202a4b1322ca39f62498ba34bf46d95dccccb6e1f5fef90cc2732771cf24f673d239905e569399314e27cc6f37573576b6da2f5f25b0dc5ec08db1b47cfda4c1618752117468e426a49c6045d1e69647c791c124861c36f486f35a431fdd0c069924350525b0d145b08ab432a77f1b299ccc7a4978d2d2189c9fd1a08037b166f44154d37ac9efcd7db0a24a53fa6475daf575b82864decdc07a73787238b43edc9820d3888ed8b131c366b6ca3582355bc535aca53f9ccfeadb5d3b1a99978abfd44efda8704c093118c1e0f6a8d26f87417f9673eae8056de9b9e25d350dcd9806b1167f8a001afbaa3710339ab562eeef99acfc93b1b312fdf92fb1d9f5d345796db73647e7c33d833c2c58f816dc9a3bf50686155fa038cb8e746dec693a9911a4c274128501b3eeb92f9d88bcddf17b204e150874af2d99b38ce34589f54839d659d85152b3117b01a2caa77792b419bc5e1c65f9cc3b5193ac38a1dfe842fcf6319bd840a920e4eb7a2dba2fd81c03759c5a2b132abe4cd2ae050b572c6f57546b3a0f04f2fa1841938fca62cfc8f0f175455b91dcdafbe454b8df8499a3493707eeefb6dbd42d1b48394c5099e0f3883dcd714907c6d4b33eb1149c881746639e70090a0533e9469ad88c33cd678fd5a90bee319256521213bf4ee77476e278e93709623754cd93b281305249fe47accf1fb0a592f46e9bf5bfbb2bda6d40d56fa4e7f8d1d11b64351c1c6419ad4cc9321fd0e698886ca8b5a0efba69ef4e2f8b9f0d1b82896552edf0b27e2d50e2cf853ca4dcbb54806be11721c313824d5060afa0ef56a8fbb51fa12811e47615342d73012eb5422a68a89923be98bd002ddf28555b1d65f58652f212ffacb5f8deeb3094e5031d4756ba9f232d0212ac62cc30f35c62518abb09053b810d079fb7791c176ec47faccdbe91348bc4571b0265dd2a8236783b41b53a4e274c2b656ebd2425e43ccf2e713b254652eabd15f9adee9fb6f9927a075bbecc3e3854918fdb714222a7a40489c6d289f2280fbc625073fbbcaf42f89c650e23c4c16aeb9ba14e16d723b1c74606ea356e2ee21f1a345df861d7555b25662b41f1869fa2ed7bae40b6e2ac2e577fceb3a623eefc4a72a26cd917b04a4d9e5d735e42ab6ee5a3758812886c4347b023fe7f173401f94e0f3dbed8658c909e7bcd84b1031cfa4cf361540253a12b67f896fc575de4cd6b745bc46c387f57c0a0b00059d4b206b4f488f594e9f36af33e5c4d99bd5abb53fdb59698f1d676f3435c001f7d33fb77d4a4a38afb05179e4f8e31c946ddf88fcb6eca7f40804e976608c740de13791ecbd7f7be880ce77a571a3769482197099665ce0421baa99ef5551e6eed33b253d801c9754564280d6615f9ae90a8fdcaea76341dc0e69719913559ba190031a8ac05d897aa274c554592bd670ba1f38a9104f1ab51cd0f7f533bcf4e216a5ce8a5a6ff27ac099ad67bc8c908cc02415d85b945eaccf3c8300b02800eb2c3a55660d4ff2f69c35e0ded45e8d52423581cacd7bf665500f5c9e075487e5ee1d118feb5cfb34601825059a7a7f1f2d98b9e34eb32251eb8d647835cafa9a32616ed3b5af44dd8e034f8b05b19efa8033da6c1100b7ff93ce15ba6bd899d7c8ddff7f7da71eb195cb78d140670836ccd93ab17c4fb4b86b125b8c76072a7df7b0b6c91f9240daaa829e8ba24a184410bf3a27427f45cb30e5fda8c56c6ed62270cc79e7b68eb4b777549c22257311b4f00e24635641bff016e2d48e823004d472219e1593bb4ca8da4294d1df9b0d61b660ed22e3b50d2ebdc87a46cdfe8cd795e17af7541c0dac20835c5a5258d641b174a875ca092a2b36458a3b9011e9a5cdeb29fa860eaee55ba9bbafd2b8fca151319521d83422706286c31b10752c1bfc4a73383fb702e9c07e0ff4fa32a9d79152e10608d250f6b67ae914a2d4793df543adeeacede537537a5fb2a7f9ea5ee99b9591472a497267f926c0e9dc45e8da6b22ed49878c341ec045a25d5be9f75dbee35b6b2d677a9fa335a98b8739f671a860c6cc64eecb2181e4fc4b7cf8bade780c755665c8c0269ca98ba7e753648bfe72b6abbde501e029d37d9f084471d7a0a7d341359c1c26ab9a5c341d46416c7d487e9c05f2017a0bdbc79b169de45d7ee88acd97b3518240a32145dd7c34f3931e5caecc35dba6533a2dbd527096583f57d7d7a627b8461fd8ae41413c0166ff04c51d2e6f7cbc0cb6e9c6791c69726c929d4c521d0866f4bd013b84490fbbdc01e2ab42d69745b6dffee1912f3b44955ac242f4c3e3e1b5a", ['\x00']}, 0x89d) 16:04:12 executing program 3: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:04:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8923, &(0x7f0000000140)={'lo\x00'}) 16:04:12 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14024bde08744830375ba861fdad6659d1"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x80161}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 16:04:12 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8923, &(0x7f0000000140)={'lo\x00'}) 16:04:12 executing program 2: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 90.499716] nfs: Bad value for 'source' [ 90.520804] device veth0_vlan entered promiscuous mode 16:04:12 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 90.556556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:12 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", ['\x00']}, 0x89d) 16:04:12 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 90.617767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:04:12 executing program 3: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:04:12 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14024bde08744830375ba861fdad6659d1"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x80161}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 16:04:12 executing program 2: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 90.694786] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.695939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.696907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.713990] device veth0_vlan entered promiscuous mode 16:04:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8923, &(0x7f0000000140)={'lo\x00'}) 16:04:12 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8923, &(0x7f0000000140)={'lo\x00'}) 16:04:12 executing program 3: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 90.807341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 16:04:12 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:12 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:12 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14024bde08744830375ba861fdad6659d1"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x80161}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 90.891123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.924031] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.925039] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.926034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.954693] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.955579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.956471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 90.961406] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.962397] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.963557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.026710] device veth0_vlan entered promiscuous mode [ 91.107132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:04:13 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.155088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:04:13 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.195139] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 91.222789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:13 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.282614] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.283515] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.302557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.303376] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.330019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.330974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.359459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.360869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.362201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.374876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.375679] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.381595] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.382700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.383513] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.384278] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.389811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.390598] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.397141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.402607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:04:13 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.411238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:04:13 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.415631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.425783] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.426641] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:04:13 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.432810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:04:13 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:13 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.669932] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.670752] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.671652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.672939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.673992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.674925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.719754] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.720624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.721536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.721930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.722368] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.731690] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.732511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.733908] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.736620] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.737442] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.738521] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.739305] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.740525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.742013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.743929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:04:13 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 91.862509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.863616] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.864583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.045756] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.046615] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.047509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:04:14 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:14 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:14 executing program 6: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:14 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000d00)={0x1, 0x7ff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) dup2(r2, r3) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 16:04:14 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001700)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES16, @ANYRES32=0xee01, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ac9afaf6a03287eeb5e4a2a15739ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bb1420fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f0000"]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &( VM DIAGNOSIS: 16:04:11 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822e273c RDI=ffffffff879f5140 RBP=ffffffff879f5100 RSP=ffff888039827360 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3ea75 R14=fffffbfff0f3ea2a R15=dffffc0000000000 RIP=ffffffff822e2790 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f98a62ec700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f98a8e8a018 CR3=00000000391d8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f98a8e5d7c000007f98a8e5d7c8 XMM02=00007f98a8e5d7e000007f98a8e5d7c0 XMM03=00007f98a8e5d7c800007f98a8e5d7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff888018297c58 RCX=ffffffff81779b28 RDX=ffff88800e04cec0 RSI=ffffffff81779b36 RDI=0000000000000001 RBP=0000000000000000 RSP=ffff8880182977e0 R8 =0000000000000000 R9 =ffff88806cc334cf R10=0000000000000000 R11=0000000000000001 R12=ffff88806cc334c8 R13=ffff88800b6dcc00 R14=ffff88800b6ae758 R15=0000000000000040 RIP=ffffffff812d9610 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f851851b900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8517a44008 CR3=000000000e49e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=30306234386136303638616663356134 XMM02=38303062343861363036386166633561 XMM03=2f6c616e72756f6a2f676f6c2f6e7572 XMM04=787fb9849c4c9f1c0000000000140fc8 XMM05=d3fdd5f48436fbd700000000000aeab0 XMM06=f452021a716e963200000000000ae968 XMM07=00000000000000000000000000000000 XMM08=44495f474f4c5359530069253d595449 XMM09=00000000000000000000000000000000 XMM10=00000000000000000020000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000