Warning: Permanently added '[localhost]:4554' (ECDSA) to the list of known hosts. 2024/09/03 14:30:50 fuzzer started 2024/09/03 14:30:50 dialing manager at localhost:42357 syzkaller login: [ 35.059973] cgroup: Unknown subsys name 'net' [ 35.060798] cgroup: Unknown subsys name 'net_prio' [ 35.061485] cgroup: Unknown subsys name 'devices' [ 35.062218] cgroup: Unknown subsys name 'blkio' [ 35.136652] cgroup: Unknown subsys name 'hugetlb' [ 35.138430] cgroup: Unknown subsys name 'rlimit' 2024/09/03 14:31:03 syscalls: 2215 2024/09/03 14:31:03 code coverage: enabled 2024/09/03 14:31:03 comparison tracing: enabled 2024/09/03 14:31:03 extra coverage: enabled 2024/09/03 14:31:03 setuid sandbox: enabled 2024/09/03 14:31:03 namespace sandbox: enabled 2024/09/03 14:31:03 Android sandbox: enabled 2024/09/03 14:31:03 fault injection: enabled 2024/09/03 14:31:03 leak checking: enabled 2024/09/03 14:31:03 net packet injection: enabled 2024/09/03 14:31:03 net device setup: enabled 2024/09/03 14:31:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/09/03 14:31:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/09/03 14:31:03 USB emulation: enabled 2024/09/03 14:31:03 hci packet injection: enabled 2024/09/03 14:31:03 wifi device emulation: enabled 2024/09/03 14:31:03 802.15.4 emulation: enabled 2024/09/03 14:31:03 fetching corpus: 50, signal 29329/31193 (executing program) 2024/09/03 14:31:04 fetching corpus: 100, signal 46868/50475 (executing program) 2024/09/03 14:31:04 fetching corpus: 150, signal 54451/59737 (executing program) 2024/09/03 14:31:04 fetching corpus: 200, signal 64472/71271 (executing program) 2024/09/03 14:31:04 fetching corpus: 250, signal 70735/79084 (executing program) 2024/09/03 14:31:05 fetching corpus: 300, signal 76208/86074 (executing program) 2024/09/03 14:31:05 fetching corpus: 350, signal 80226/91586 (executing program) 2024/09/03 14:31:05 fetching corpus: 400, signal 84613/97399 (executing program) 2024/09/03 14:31:06 fetching corpus: 450, signal 90509/104661 (executing program) 2024/09/03 14:31:06 fetching corpus: 500, signal 94374/109901 (executing program) 2024/09/03 14:31:06 fetching corpus: 550, signal 100187/116995 (executing program) 2024/09/03 14:31:06 fetching corpus: 600, signal 105410/123437 (executing program) 2024/09/03 14:31:07 fetching corpus: 650, signal 108684/127999 (executing program) 2024/09/03 14:31:07 fetching corpus: 700, signal 113618/134084 (executing program) 2024/09/03 14:31:07 fetching corpus: 750, signal 116685/138369 (executing program) 2024/09/03 14:31:08 fetching corpus: 800, signal 118902/141887 (executing program) 2024/09/03 14:31:08 fetching corpus: 850, signal 122190/146306 (executing program) 2024/09/03 14:31:08 fetching corpus: 900, signal 124224/149594 (executing program) 2024/09/03 14:31:09 fetching corpus: 950, signal 128926/155280 (executing program) 2024/09/03 14:31:09 fetching corpus: 1000, signal 131898/159340 (executing program) 2024/09/03 14:31:10 fetching corpus: 1050, signal 134682/163219 (executing program) 2024/09/03 14:31:10 fetching corpus: 1100, signal 136387/166108 (executing program) 2024/09/03 14:31:10 fetching corpus: 1150, signal 138444/169300 (executing program) 2024/09/03 14:31:11 fetching corpus: 1200, signal 140533/172448 (executing program) 2024/09/03 14:31:11 fetching corpus: 1250, signal 142488/175557 (executing program) 2024/09/03 14:31:12 fetching corpus: 1300, signal 144692/178787 (executing program) 2024/09/03 14:31:12 fetching corpus: 1350, signal 147082/182219 (executing program) 2024/09/03 14:31:13 fetching corpus: 1400, signal 148673/184908 (executing program) 2024/09/03 14:31:13 fetching corpus: 1450, signal 150528/187808 (executing program) 2024/09/03 14:31:14 fetching corpus: 1500, signal 151673/190042 (executing program) 2024/09/03 14:31:14 fetching corpus: 1550, signal 153299/192705 (executing program) 2024/09/03 14:31:15 fetching corpus: 1600, signal 154702/195187 (executing program) 2024/09/03 14:31:15 fetching corpus: 1650, signal 156761/198200 (executing program) 2024/09/03 14:31:16 fetching corpus: 1700, signal 158132/200598 (executing program) 2024/09/03 14:31:16 fetching corpus: 1750, signal 159822/203218 (executing program) 2024/09/03 14:31:17 fetching corpus: 1800, signal 162666/206834 (executing program) 2024/09/03 14:31:17 fetching corpus: 1850, signal 164313/209421 (executing program) 2024/09/03 14:31:18 fetching corpus: 1900, signal 165939/211914 (executing program) 2024/09/03 14:31:18 fetching corpus: 1950, signal 167424/214343 (executing program) 2024/09/03 14:31:19 fetching corpus: 2000, signal 169166/216965 (executing program) 2024/09/03 14:31:19 fetching corpus: 2050, signal 170737/219434 (executing program) 2024/09/03 14:31:20 fetching corpus: 2100, signal 172514/222041 (executing program) 2024/09/03 14:31:20 fetching corpus: 2150, signal 173741/224234 (executing program) 2024/09/03 14:31:20 fetching corpus: 2200, signal 175274/226611 (executing program) 2024/09/03 14:31:21 fetching corpus: 2250, signal 176685/228879 (executing program) 2024/09/03 14:31:22 fetching corpus: 2300, signal 177933/231071 (executing program) 2024/09/03 14:31:22 fetching corpus: 2350, signal 179032/233073 (executing program) 2024/09/03 14:31:22 fetching corpus: 2400, signal 180081/235059 (executing program) 2024/09/03 14:31:22 fetching corpus: 2450, signal 181201/237063 (executing program) 2024/09/03 14:31:23 fetching corpus: 2500, signal 182465/239186 (executing program) 2024/09/03 14:31:23 fetching corpus: 2550, signal 183973/241469 (executing program) 2024/09/03 14:31:23 fetching corpus: 2600, signal 184890/243276 (executing program) 2024/09/03 14:31:23 fetching corpus: 2650, signal 185825/245130 (executing program) 2024/09/03 14:31:24 fetching corpus: 2700, signal 186944/247080 (executing program) 2024/09/03 14:31:24 fetching corpus: 2750, signal 188177/249117 (executing program) 2024/09/03 14:31:24 fetching corpus: 2798, signal 189544/251209 (executing program) 2024/09/03 14:31:24 fetching corpus: 2848, signal 190421/252948 (executing program) 2024/09/03 14:31:24 fetching corpus: 2898, signal 191485/254854 (executing program) 2024/09/03 14:31:25 fetching corpus: 2948, signal 192224/256456 (executing program) 2024/09/03 14:31:25 fetching corpus: 2998, signal 192811/257930 (executing program) 2024/09/03 14:31:25 fetching corpus: 3048, signal 193663/259587 (executing program) 2024/09/03 14:31:25 fetching corpus: 3098, signal 194718/261432 (executing program) 2024/09/03 14:31:25 fetching corpus: 3148, signal 195796/263272 (executing program) 2024/09/03 14:31:26 fetching corpus: 3198, signal 196685/264979 (executing program) 2024/09/03 14:31:27 fetching corpus: 3248, signal 197334/266488 (executing program) 2024/09/03 14:31:27 fetching corpus: 3298, signal 198059/268073 (executing program) 2024/09/03 14:31:28 fetching corpus: 3348, signal 199435/270061 (executing program) 2024/09/03 14:31:28 fetching corpus: 3398, signal 200118/271585 (executing program) 2024/09/03 14:31:28 fetching corpus: 3448, signal 200896/273114 (executing program) 2024/09/03 14:31:28 fetching corpus: 3498, signal 201652/274690 (executing program) 2024/09/03 14:31:29 fetching corpus: 3548, signal 202601/276335 (executing program) 2024/09/03 14:31:29 fetching corpus: 3598, signal 203662/278171 (executing program) 2024/09/03 14:31:29 fetching corpus: 3648, signal 204413/279745 (executing program) 2024/09/03 14:31:29 fetching corpus: 3698, signal 205458/281460 (executing program) 2024/09/03 14:31:30 fetching corpus: 3748, signal 206301/283014 (executing program) 2024/09/03 14:31:31 fetching corpus: 3798, signal 207170/284568 (executing program) 2024/09/03 14:31:31 fetching corpus: 3848, signal 208381/286393 (executing program) 2024/09/03 14:31:31 fetching corpus: 3898, signal 209178/287890 (executing program) 2024/09/03 14:31:32 fetching corpus: 3948, signal 209926/289372 (executing program) 2024/09/03 14:31:32 fetching corpus: 3998, signal 210395/290635 (executing program) 2024/09/03 14:31:33 fetching corpus: 4048, signal 211854/292527 (executing program) 2024/09/03 14:31:33 fetching corpus: 4098, signal 212795/294124 (executing program) 2024/09/03 14:31:34 fetching corpus: 4148, signal 213595/295596 (executing program) 2024/09/03 14:31:34 fetching corpus: 4198, signal 214659/297204 (executing program) 2024/09/03 14:31:35 fetching corpus: 4248, signal 215327/298607 (executing program) 2024/09/03 14:31:35 fetching corpus: 4298, signal 216283/300150 (executing program) 2024/09/03 14:31:36 fetching corpus: 4348, signal 217006/301535 (executing program) 2024/09/03 14:31:36 fetching corpus: 4398, signal 217553/302830 (executing program) 2024/09/03 14:31:37 fetching corpus: 4448, signal 218372/304239 (executing program) 2024/09/03 14:31:37 fetching corpus: 4498, signal 219166/305682 (executing program) 2024/09/03 14:31:38 fetching corpus: 4548, signal 220190/307218 (executing program) 2024/09/03 14:31:38 fetching corpus: 4598, signal 220844/308570 (executing program) 2024/09/03 14:31:38 fetching corpus: 4648, signal 221790/310036 (executing program) 2024/09/03 14:31:39 fetching corpus: 4698, signal 222918/311566 (executing program) 2024/09/03 14:31:39 fetching corpus: 4748, signal 223642/312938 (executing program) 2024/09/03 14:31:39 fetching corpus: 4798, signal 224224/314152 (executing program) 2024/09/03 14:31:40 fetching corpus: 4848, signal 224905/315424 (executing program) 2024/09/03 14:31:40 fetching corpus: 4898, signal 225713/316789 (executing program) 2024/09/03 14:31:40 fetching corpus: 4948, signal 226125/317923 (executing program) 2024/09/03 14:31:41 fetching corpus: 4998, signal 226729/319159 (executing program) 2024/09/03 14:31:41 fetching corpus: 5048, signal 227330/320387 (executing program) 2024/09/03 14:31:42 fetching corpus: 5098, signal 228002/321636 (executing program) 2024/09/03 14:31:42 fetching corpus: 5148, signal 228588/322861 (executing program) 2024/09/03 14:31:42 fetching corpus: 5198, signal 229291/324085 (executing program) 2024/09/03 14:31:43 fetching corpus: 5248, signal 230091/325411 (executing program) 2024/09/03 14:31:44 fetching corpus: 5298, signal 230789/326649 (executing program) 2024/09/03 14:31:44 fetching corpus: 5348, signal 231637/327952 (executing program) 2024/09/03 14:31:45 fetching corpus: 5398, signal 231970/328974 (executing program) 2024/09/03 14:31:45 fetching corpus: 5448, signal 232792/330229 (executing program) 2024/09/03 14:31:46 fetching corpus: 5498, signal 233422/331411 (executing program) 2024/09/03 14:31:46 fetching corpus: 5548, signal 234054/332659 (executing program) 2024/09/03 14:31:47 fetching corpus: 5598, signal 234544/333736 (executing program) 2024/09/03 14:31:48 fetching corpus: 5648, signal 235375/334966 (executing program) 2024/09/03 14:31:48 fetching corpus: 5698, signal 235782/336036 (executing program) 2024/09/03 14:31:49 fetching corpus: 5748, signal 236460/337226 (executing program) 2024/09/03 14:31:49 fetching corpus: 5798, signal 237173/338437 (executing program) 2024/09/03 14:31:50 fetching corpus: 5848, signal 237801/339592 (executing program) 2024/09/03 14:31:51 fetching corpus: 5898, signal 238271/340689 (executing program) 2024/09/03 14:31:51 fetching corpus: 5948, signal 238786/341825 (executing program) 2024/09/03 14:31:52 fetching corpus: 5998, signal 239131/342854 (executing program) 2024/09/03 14:31:52 fetching corpus: 6048, signal 239655/343992 (executing program) 2024/09/03 14:31:53 fetching corpus: 6098, signal 240288/345129 (executing program) 2024/09/03 14:31:53 fetching corpus: 6148, signal 240663/346169 (executing program) 2024/09/03 14:31:54 fetching corpus: 6198, signal 241257/347302 (executing program) 2024/09/03 14:31:54 fetching corpus: 6248, signal 241692/348327 (executing program) 2024/09/03 14:31:55 fetching corpus: 6298, signal 242200/349359 (executing program) 2024/09/03 14:31:55 fetching corpus: 6348, signal 242663/350401 (executing program) 2024/09/03 14:31:55 fetching corpus: 6398, signal 243127/351464 (executing program) 2024/09/03 14:31:56 fetching corpus: 6448, signal 243707/352463 (executing program) 2024/09/03 14:31:56 fetching corpus: 6498, signal 244581/353644 (executing program) 2024/09/03 14:31:56 fetching corpus: 6548, signal 245390/354782 (executing program) 2024/09/03 14:31:56 fetching corpus: 6598, signal 245791/355745 (executing program) 2024/09/03 14:31:57 fetching corpus: 6648, signal 246434/356804 (executing program) 2024/09/03 14:31:57 fetching corpus: 6698, signal 246947/357871 (executing program) 2024/09/03 14:31:57 fetching corpus: 6748, signal 247355/358855 (executing program) 2024/09/03 14:31:58 fetching corpus: 6798, signal 247922/359888 (executing program) 2024/09/03 14:31:58 fetching corpus: 6848, signal 248305/360822 (executing program) 2024/09/03 14:31:58 fetching corpus: 6898, signal 248650/361749 (executing program) 2024/09/03 14:31:58 fetching corpus: 6948, signal 249221/362759 (executing program) 2024/09/03 14:31:59 fetching corpus: 6998, signal 249688/363767 (executing program) 2024/09/03 14:32:00 fetching corpus: 7048, signal 250096/364748 (executing program) 2024/09/03 14:32:00 fetching corpus: 7098, signal 250481/365683 (executing program) 2024/09/03 14:32:01 fetching corpus: 7148, signal 251032/366672 (executing program) 2024/09/03 14:32:02 fetching corpus: 7198, signal 251394/367619 (executing program) 2024/09/03 14:32:03 fetching corpus: 7248, signal 252012/368628 (executing program) 2024/09/03 14:32:03 fetching corpus: 7298, signal 252556/369574 (executing program) 2024/09/03 14:32:03 fetching corpus: 7348, signal 252967/370475 (executing program) 2024/09/03 14:32:03 fetching corpus: 7398, signal 253485/371461 (executing program) 2024/09/03 14:32:04 fetching corpus: 7448, signal 253976/372462 (executing program) 2024/09/03 14:32:04 fetching corpus: 7498, signal 254452/373431 (executing program) 2024/09/03 14:32:04 fetching corpus: 7548, signal 254865/374340 (executing program) 2024/09/03 14:32:04 fetching corpus: 7598, signal 255426/375258 (executing program) 2024/09/03 14:32:04 fetching corpus: 7648, signal 255955/376172 (executing program) 2024/09/03 14:32:05 fetching corpus: 7698, signal 256588/377166 (executing program) 2024/09/03 14:32:05 fetching corpus: 7748, signal 257227/378086 (executing program) 2024/09/03 14:32:05 fetching corpus: 7798, signal 257562/378937 (executing program) 2024/09/03 14:32:05 fetching corpus: 7848, signal 258040/379819 (executing program) 2024/09/03 14:32:05 fetching corpus: 7898, signal 258547/380700 (executing program) 2024/09/03 14:32:05 fetching corpus: 7948, signal 259280/381643 (executing program) 2024/09/03 14:32:06 fetching corpus: 7998, signal 259627/382514 (executing program) 2024/09/03 14:32:06 fetching corpus: 8048, signal 260105/383370 (executing program) 2024/09/03 14:32:06 fetching corpus: 8098, signal 260674/384267 (executing program) 2024/09/03 14:32:07 fetching corpus: 8148, signal 261164/385147 (executing program) 2024/09/03 14:32:07 fetching corpus: 8198, signal 261530/385975 (executing program) 2024/09/03 14:32:08 fetching corpus: 8248, signal 261936/386812 (executing program) 2024/09/03 14:32:08 fetching corpus: 8298, signal 262268/387657 (executing program) 2024/09/03 14:32:08 fetching corpus: 8348, signal 262641/388485 (executing program) 2024/09/03 14:32:09 fetching corpus: 8398, signal 263056/389355 (executing program) 2024/09/03 14:32:09 fetching corpus: 8448, signal 263351/390141 (executing program) 2024/09/03 14:32:09 fetching corpus: 8498, signal 263729/390950 (executing program) 2024/09/03 14:32:10 fetching corpus: 8548, signal 264109/391813 (executing program) 2024/09/03 14:32:10 fetching corpus: 8598, signal 264416/392601 (executing program) 2024/09/03 14:32:11 fetching corpus: 8648, signal 264747/393427 (executing program) 2024/09/03 14:32:11 fetching corpus: 8698, signal 265204/394240 (executing program) 2024/09/03 14:32:11 fetching corpus: 8748, signal 265682/395049 (executing program) 2024/09/03 14:32:11 fetching corpus: 8798, signal 266024/395851 (executing program) 2024/09/03 14:32:12 fetching corpus: 8848, signal 266305/396609 (executing program) 2024/09/03 14:32:12 fetching corpus: 8898, signal 266660/397443 (executing program) 2024/09/03 14:32:12 fetching corpus: 8948, signal 266973/398219 (executing program) 2024/09/03 14:32:13 fetching corpus: 8998, signal 267557/399047 (executing program) 2024/09/03 14:32:13 fetching corpus: 9048, signal 267859/399847 (executing program) 2024/09/03 14:32:13 fetching corpus: 9098, signal 268288/400621 (executing program) 2024/09/03 14:32:13 fetching corpus: 9148, signal 268792/401407 (executing program) 2024/09/03 14:32:13 fetching corpus: 9198, signal 269140/402153 (executing program) 2024/09/03 14:32:13 fetching corpus: 9248, signal 269431/402909 (executing program) 2024/09/03 14:32:14 fetching corpus: 9298, signal 269731/403748 (executing program) 2024/09/03 14:32:14 fetching corpus: 9348, signal 270051/404503 (executing program) 2024/09/03 14:32:14 fetching corpus: 9398, signal 270595/405259 (executing program) 2024/09/03 14:32:14 fetching corpus: 9448, signal 271093/405987 (executing program) 2024/09/03 14:32:15 fetching corpus: 9498, signal 271457/406757 (executing program) 2024/09/03 14:32:15 fetching corpus: 9548, signal 271760/407463 (executing program) 2024/09/03 14:32:16 fetching corpus: 9598, signal 272151/408196 (executing program) 2024/09/03 14:32:16 fetching corpus: 9648, signal 272459/408935 (executing program) 2024/09/03 14:32:17 fetching corpus: 9698, signal 272857/409705 (executing program) 2024/09/03 14:32:17 fetching corpus: 9748, signal 273076/410433 (executing program) 2024/09/03 14:32:18 fetching corpus: 9798, signal 273497/411147 (executing program) 2024/09/03 14:32:18 fetching corpus: 9848, signal 273744/411829 (executing program) 2024/09/03 14:32:19 fetching corpus: 9898, signal 274193/412548 (executing program) 2024/09/03 14:32:19 fetching corpus: 9948, signal 274546/413269 (executing program) 2024/09/03 14:32:19 fetching corpus: 9998, signal 274824/413977 (executing program) 2024/09/03 14:32:20 fetching corpus: 10048, signal 275393/414669 (executing program) 2024/09/03 14:32:20 fetching corpus: 10098, signal 276112/415362 (executing program) 2024/09/03 14:32:21 fetching corpus: 10148, signal 276414/416067 (executing program) 2024/09/03 14:32:21 fetching corpus: 10198, signal 276856/416789 (executing program) 2024/09/03 14:32:22 fetching corpus: 10248, signal 277210/417488 (executing program) 2024/09/03 14:32:22 fetching corpus: 10298, signal 277499/418188 (executing program) 2024/09/03 14:32:23 fetching corpus: 10348, signal 277891/418874 (executing program) 2024/09/03 14:32:23 fetching corpus: 10398, signal 278279/419536 (executing program) 2024/09/03 14:32:24 fetching corpus: 10448, signal 278582/420243 (executing program) 2024/09/03 14:32:24 fetching corpus: 10498, signal 278883/420957 (executing program) 2024/09/03 14:32:24 fetching corpus: 10548, signal 279205/421440 (executing program) 2024/09/03 14:32:25 fetching corpus: 10598, signal 279563/421440 (executing program) 2024/09/03 14:32:25 fetching corpus: 10648, signal 279795/421440 (executing program) 2024/09/03 14:32:25 fetching corpus: 10698, signal 280148/421440 (executing program) 2024/09/03 14:32:25 fetching corpus: 10748, signal 280494/421440 (executing program) 2024/09/03 14:32:25 fetching corpus: 10798, signal 280958/421440 (executing program) 2024/09/03 14:32:25 fetching corpus: 10848, signal 281249/421440 (executing program) 2024/09/03 14:32:26 fetching corpus: 10898, signal 281590/421440 (executing program) 2024/09/03 14:32:26 fetching corpus: 10948, signal 281921/421440 (executing program) 2024/09/03 14:32:26 fetching corpus: 10998, signal 282501/421440 (executing program) 2024/09/03 14:32:26 fetching corpus: 11048, signal 282824/421440 (executing program) 2024/09/03 14:32:26 fetching corpus: 11098, signal 283147/421440 (executing program) 2024/09/03 14:32:27 fetching corpus: 11148, signal 283490/421440 (executing program) 2024/09/03 14:32:27 fetching corpus: 11198, signal 283909/421440 (executing program) 2024/09/03 14:32:27 fetching corpus: 11248, signal 284946/421440 (executing program) 2024/09/03 14:32:27 fetching corpus: 11298, signal 285220/421440 (executing program) 2024/09/03 14:32:27 fetching corpus: 11348, signal 285536/421440 (executing program) 2024/09/03 14:32:28 fetching corpus: 11398, signal 286009/421440 (executing program) 2024/09/03 14:32:28 fetching corpus: 11448, signal 286286/421440 (executing program) 2024/09/03 14:32:28 fetching corpus: 11498, signal 286688/421440 (executing program) 2024/09/03 14:32:28 fetching corpus: 11548, signal 286887/421440 (executing program) 2024/09/03 14:32:28 fetching corpus: 11598, signal 287154/421440 (executing program) 2024/09/03 14:32:28 fetching corpus: 11648, signal 287540/421440 (executing program) 2024/09/03 14:32:29 fetching corpus: 11698, signal 287814/421440 (executing program) 2024/09/03 14:32:29 fetching corpus: 11748, signal 288106/421440 (executing program) 2024/09/03 14:32:29 fetching corpus: 11798, signal 288480/421440 (executing program) 2024/09/03 14:32:29 fetching corpus: 11848, signal 288727/421440 (executing program) 2024/09/03 14:32:30 fetching corpus: 11898, signal 289068/421440 (executing program) 2024/09/03 14:32:30 fetching corpus: 11948, signal 289357/421440 (executing program) 2024/09/03 14:32:30 fetching corpus: 11998, signal 289775/421440 (executing program) 2024/09/03 14:32:30 fetching corpus: 12048, signal 290074/421440 (executing program) 2024/09/03 14:32:30 fetching corpus: 12098, signal 290295/421440 (executing program) 2024/09/03 14:32:31 fetching corpus: 12148, signal 290508/421440 (executing program) 2024/09/03 14:32:31 fetching corpus: 12198, signal 290744/421440 (executing program) 2024/09/03 14:32:31 fetching corpus: 12248, signal 290996/421440 (executing program) 2024/09/03 14:32:31 fetching corpus: 12298, signal 291292/421440 (executing program) 2024/09/03 14:32:32 fetching corpus: 12348, signal 291649/421440 (executing program) 2024/09/03 14:32:32 fetching corpus: 12398, signal 291880/421440 (executing program) 2024/09/03 14:32:32 fetching corpus: 12448, signal 292154/421440 (executing program) 2024/09/03 14:32:32 fetching corpus: 12498, signal 292358/421440 (executing program) 2024/09/03 14:32:33 fetching corpus: 12548, signal 292722/421440 (executing program) 2024/09/03 14:32:33 fetching corpus: 12598, signal 292986/421440 (executing program) 2024/09/03 14:32:33 fetching corpus: 12648, signal 293352/421440 (executing program) 2024/09/03 14:32:34 fetching corpus: 12698, signal 293667/421440 (executing program) 2024/09/03 14:32:34 fetching corpus: 12748, signal 293998/421440 (executing program) 2024/09/03 14:32:34 fetching corpus: 12798, signal 294374/421440 (executing program) 2024/09/03 14:32:35 fetching corpus: 12848, signal 294608/421440 (executing program) 2024/09/03 14:32:35 fetching corpus: 12898, signal 294899/421440 (executing program) 2024/09/03 14:32:35 fetching corpus: 12948, signal 295132/421440 (executing program) 2024/09/03 14:32:36 fetching corpus: 12998, signal 295463/421440 (executing program) 2024/09/03 14:32:36 fetching corpus: 13048, signal 295705/421440 (executing program) 2024/09/03 14:32:37 fetching corpus: 13098, signal 295919/421440 (executing program) 2024/09/03 14:32:37 fetching corpus: 13148, signal 296197/421440 (executing program) 2024/09/03 14:32:38 fetching corpus: 13198, signal 296541/421440 (executing program) 2024/09/03 14:32:38 fetching corpus: 13248, signal 296797/421440 (executing program) 2024/09/03 14:32:38 fetching corpus: 13298, signal 297048/421440 (executing program) 2024/09/03 14:32:39 fetching corpus: 13348, signal 297383/421440 (executing program) 2024/09/03 14:32:39 fetching corpus: 13398, signal 297736/421440 (executing program) 2024/09/03 14:32:39 fetching corpus: 13448, signal 297933/421440 (executing program) 2024/09/03 14:32:39 fetching corpus: 13498, signal 298166/421440 (executing program) 2024/09/03 14:32:39 fetching corpus: 13548, signal 298449/421440 (executing program) 2024/09/03 14:32:40 fetching corpus: 13598, signal 298696/421440 (executing program) 2024/09/03 14:32:40 fetching corpus: 13648, signal 298892/421440 (executing program) 2024/09/03 14:32:40 fetching corpus: 13698, signal 299199/421440 (executing program) 2024/09/03 14:32:40 fetching corpus: 13748, signal 299520/421440 (executing program) 2024/09/03 14:32:40 fetching corpus: 13798, signal 299827/421440 (executing program) 2024/09/03 14:32:41 fetching corpus: 13848, signal 300182/421440 (executing program) 2024/09/03 14:32:41 fetching corpus: 13898, signal 300434/421440 (executing program) 2024/09/03 14:32:41 fetching corpus: 13948, signal 300655/421440 (executing program) 2024/09/03 14:32:41 fetching corpus: 13998, signal 300853/421440 (executing program) 2024/09/03 14:32:41 fetching corpus: 14048, signal 301287/421440 (executing program) 2024/09/03 14:32:41 fetching corpus: 14098, signal 301473/421440 (executing program) 2024/09/03 14:32:42 fetching corpus: 14148, signal 301700/421440 (executing program) 2024/09/03 14:32:42 fetching corpus: 14198, signal 301946/421440 (executing program) 2024/09/03 14:32:42 fetching corpus: 14248, signal 302158/421440 (executing program) 2024/09/03 14:32:42 fetching corpus: 14298, signal 302356/421440 (executing program) 2024/09/03 14:32:43 fetching corpus: 14348, signal 302668/421448 (executing program) 2024/09/03 14:32:43 fetching corpus: 14398, signal 302872/421448 (executing program) 2024/09/03 14:32:43 fetching corpus: 14448, signal 303215/421448 (executing program) 2024/09/03 14:32:44 fetching corpus: 14498, signal 303456/421448 (executing program) 2024/09/03 14:32:44 fetching corpus: 14548, signal 303749/421448 (executing program) 2024/09/03 14:32:45 fetching corpus: 14598, signal 304007/421448 (executing program) 2024/09/03 14:32:45 fetching corpus: 14648, signal 304178/421448 (executing program) 2024/09/03 14:32:45 fetching corpus: 14698, signal 304416/421448 (executing program) 2024/09/03 14:32:46 fetching corpus: 14748, signal 304708/421448 (executing program) 2024/09/03 14:32:46 fetching corpus: 14798, signal 304911/421448 (executing program) 2024/09/03 14:32:46 fetching corpus: 14848, signal 305217/421448 (executing program) 2024/09/03 14:32:46 fetching corpus: 14898, signal 305439/421448 (executing program) 2024/09/03 14:32:47 fetching corpus: 14948, signal 305766/421448 (executing program) 2024/09/03 14:32:47 fetching corpus: 14998, signal 305959/421448 (executing program) 2024/09/03 14:32:47 fetching corpus: 15048, signal 306224/421448 (executing program) 2024/09/03 14:32:47 fetching corpus: 15098, signal 306466/421448 (executing program) 2024/09/03 14:32:47 fetching corpus: 15148, signal 306774/421448 (executing program) 2024/09/03 14:32:47 fetching corpus: 15198, signal 307026/421448 (executing program) 2024/09/03 14:32:48 fetching corpus: 15248, signal 307260/421448 (executing program) 2024/09/03 14:32:48 fetching corpus: 15298, signal 307549/421448 (executing program) 2024/09/03 14:32:48 fetching corpus: 15348, signal 307781/421448 (executing program) 2024/09/03 14:32:48 fetching corpus: 15398, signal 308051/421448 (executing program) 2024/09/03 14:32:48 fetching corpus: 15448, signal 308278/421448 (executing program) 2024/09/03 14:32:48 fetching corpus: 15498, signal 308472/421448 (executing program) 2024/09/03 14:32:49 fetching corpus: 15548, signal 308895/421448 (executing program) 2024/09/03 14:32:49 fetching corpus: 15598, signal 309147/421448 (executing program) 2024/09/03 14:32:49 fetching corpus: 15648, signal 309350/421448 (executing program) 2024/09/03 14:32:49 fetching corpus: 15698, signal 309562/421448 (executing program) 2024/09/03 14:32:49 fetching corpus: 15748, signal 309782/421448 (executing program) 2024/09/03 14:32:50 fetching corpus: 15798, signal 309976/421448 (executing program) 2024/09/03 14:32:50 fetching corpus: 15848, signal 310163/421448 (executing program) 2024/09/03 14:32:51 fetching corpus: 15898, signal 310392/421448 (executing program) 2024/09/03 14:32:51 fetching corpus: 15948, signal 310590/421448 (executing program) 2024/09/03 14:32:51 fetching corpus: 15998, signal 310821/421448 (executing program) 2024/09/03 14:32:51 fetching corpus: 16048, signal 311054/421448 (executing program) 2024/09/03 14:32:51 fetching corpus: 16098, signal 311341/421448 (executing program) 2024/09/03 14:32:51 fetching corpus: 16148, signal 311540/421448 (executing program) 2024/09/03 14:32:52 fetching corpus: 16198, signal 311884/421448 (executing program) 2024/09/03 14:32:52 fetching corpus: 16248, signal 312113/421448 (executing program) 2024/09/03 14:32:52 fetching corpus: 16298, signal 312320/421448 (executing program) 2024/09/03 14:32:52 fetching corpus: 16348, signal 312615/421448 (executing program) 2024/09/03 14:32:53 fetching corpus: 16398, signal 312854/421448 (executing program) 2024/09/03 14:32:53 fetching corpus: 16448, signal 313089/421448 (executing program) 2024/09/03 14:32:53 fetching corpus: 16498, signal 313323/421448 (executing program) 2024/09/03 14:32:53 fetching corpus: 16548, signal 313524/421448 (executing program) 2024/09/03 14:32:53 fetching corpus: 16598, signal 313711/421448 (executing program) 2024/09/03 14:32:53 fetching corpus: 16648, signal 313962/421448 (executing program) 2024/09/03 14:32:53 fetching corpus: 16698, signal 314193/421448 (executing program) 2024/09/03 14:32:54 fetching corpus: 16748, signal 314364/421448 (executing program) 2024/09/03 14:32:54 fetching corpus: 16798, signal 314622/421448 (executing program) 2024/09/03 14:32:54 fetching corpus: 16848, signal 314817/421448 (executing program) 2024/09/03 14:32:54 fetching corpus: 16898, signal 315068/421448 (executing program) 2024/09/03 14:32:54 fetching corpus: 16948, signal 315405/421448 (executing program) 2024/09/03 14:32:54 fetching corpus: 16998, signal 315582/421448 (executing program) 2024/09/03 14:32:54 fetching corpus: 17048, signal 315845/421448 (executing program) 2024/09/03 14:32:55 fetching corpus: 17098, signal 316052/421448 (executing program) 2024/09/03 14:32:55 fetching corpus: 17148, signal 316339/421448 (executing program) 2024/09/03 14:32:55 fetching corpus: 17198, signal 316508/421448 (executing program) 2024/09/03 14:32:55 fetching corpus: 17248, signal 316770/421448 (executing program) 2024/09/03 14:32:55 fetching corpus: 17298, signal 317022/421448 (executing program) 2024/09/03 14:32:56 fetching corpus: 17348, signal 317211/421448 (executing program) 2024/09/03 14:32:56 fetching corpus: 17398, signal 317450/421448 (executing program) 2024/09/03 14:32:57 fetching corpus: 17448, signal 317681/421448 (executing program) 2024/09/03 14:32:57 fetching corpus: 17498, signal 317842/421448 (executing program) 2024/09/03 14:32:57 fetching corpus: 17548, signal 318063/421448 (executing program) 2024/09/03 14:32:58 fetching corpus: 17598, signal 318315/421448 (executing program) 2024/09/03 14:32:58 fetching corpus: 17648, signal 319040/421448 (executing program) 2024/09/03 14:32:59 fetching corpus: 17698, signal 319326/421448 (executing program) 2024/09/03 14:32:59 fetching corpus: 17748, signal 319496/421448 (executing program) 2024/09/03 14:32:59 fetching corpus: 17798, signal 319702/421448 (executing program) 2024/09/03 14:33:00 fetching corpus: 17848, signal 319904/421448 (executing program) 2024/09/03 14:33:00 fetching corpus: 17898, signal 320071/421448 (executing program) 2024/09/03 14:33:00 fetching corpus: 17948, signal 320219/421448 (executing program) 2024/09/03 14:33:00 fetching corpus: 17998, signal 320392/421448 (executing program) 2024/09/03 14:33:00 fetching corpus: 18048, signal 320574/421448 (executing program) 2024/09/03 14:33:00 fetching corpus: 18098, signal 320742/421448 (executing program) 2024/09/03 14:33:00 fetching corpus: 18148, signal 321030/421448 (executing program) 2024/09/03 14:33:01 fetching corpus: 18198, signal 321238/421448 (executing program) 2024/09/03 14:33:01 fetching corpus: 18248, signal 321445/421448 (executing program) 2024/09/03 14:33:01 fetching corpus: 18298, signal 321634/421448 (executing program) 2024/09/03 14:33:01 fetching corpus: 18348, signal 321838/421448 (executing program) 2024/09/03 14:33:02 fetching corpus: 18398, signal 322116/421448 (executing program) 2024/09/03 14:33:02 fetching corpus: 18448, signal 322313/421450 (executing program) 2024/09/03 14:33:02 fetching corpus: 18498, signal 322501/421450 (executing program) 2024/09/03 14:33:02 fetching corpus: 18548, signal 322683/421450 (executing program) 2024/09/03 14:33:02 fetching corpus: 18598, signal 322847/421450 (executing program) 2024/09/03 14:33:03 fetching corpus: 18648, signal 323054/421450 (executing program) 2024/09/03 14:33:03 fetching corpus: 18698, signal 323203/421450 (executing program) 2024/09/03 14:33:03 fetching corpus: 18748, signal 323396/421450 (executing program) 2024/09/03 14:33:04 fetching corpus: 18798, signal 323582/421450 (executing program) 2024/09/03 14:33:04 fetching corpus: 18848, signal 323797/421450 (executing program) 2024/09/03 14:33:05 fetching corpus: 18863, signal 323838/421450 (executing program) 2024/09/03 14:33:05 fetching corpus: 18863, signal 323838/421450 (executing program) 2024/09/03 14:33:06 starting 8 fuzzer processes 14:33:06 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000000)={0xff, 0x1, {0x0, 0x1, 0x7, 0x0, 0x5}, 0x2}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x2, 0x4, 0x3, 0x9}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000000c0)={{0x2, 0x1, 0x5, 0x2, 0xaa7}, 0xff, 0x6, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0x0, 0x9, 0x280000}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f00000001c0)=@v2={0x2, @aes256, 0x0, '\x00', @d}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000200)) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000240)) pwrite64(r0, &(0x7f0000000280)="641c1da1adea5b51efd58bd56a85cd95902e4ff1a463f5c8d68dddd51da7cfcb9dae2a6bef283c630c0b89b3e09e3b95b194d466326d188d6865d7b3269c1311290c5faed035bf875091671cbe0de2ecae9b8870d2a14bce41893dcb2bac25b9f7dfe56b81ea65e551e99038314f1c3720321c69141f56e0f29dfb40f7527a4e5380692dfa7dd969af29b18637dcb5c539fa7e404a1d9eb2d64b2ca13d7bcaa11b8072fba5496513337670629afc93f35d0363153308b0be", 0xb8, 0x137) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000380)='*\x00', 0x0, r0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000003c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x0, @fd_index=0xa, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x1, {0x1, r3}}, 0x4) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x6776, 0x4e0580) ioctl$FITHAW(r4, 0xc0045878) syz_io_uring_setup(0x2d79, &(0x7f0000000440)={0x0, 0xd32e, 0x2, 0x2, 0xe7, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)=0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x4010, r1, 0x0) syz_io_uring_submit(r6, r5, &(0x7f0000000580)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, r4, 0x0, &(0x7f0000000540)='./file0\x00', 0x21, 0x800, 0x12345}, 0x5) syz_io_uring_submit(r6, r5, &(0x7f0000000640)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x1, 0x0, 0x1}, 0x7) 14:33:06 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x0, 0x7fffffff, 0x8, @mcast1, @local, 0x8000, 0x80, 0x143, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gretap0\x00', &(0x7f00000000c0)={'tunl0\x00', r0, 0x10, 0x8000, 0x2, 0xee, {{0x4f, 0x4, 0x3, 0x1, 0x13c, 0x68, 0x0, 0x40, 0x29, 0x0, @local, @loopback, {[@cipso={0x86, 0x57, 0x3, [{0x1, 0xe, "3fa9528265f42b93a9eb00a5"}, {0x6, 0x3, "cc"}, {0x7, 0xb, "8f354da9e87e0dffc5"}, {0x7, 0x8, "ef3b2f46a623"}, {0x5, 0x12, "d08ed685dfd2ba8ce32b348287af69f6"}, {0x0, 0xe, "06ad42b312e684e8789fb7a3"}, {0x0, 0xd, "54a450722aac26e4008eeb"}]}, @noop, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x9e, [@multicast1, @multicast2]}, @rr={0x7, 0xb, 0x3a, [@multicast1, @rand_addr=0x64010101]}, @timestamp_addr={0x44, 0x34, 0x81, 0x1, 0x8, [{@remote, 0xcc49}, {@rand_addr=0x64010101, 0x20000}, {@multicast1, 0xd81}, {@local, 0xbd4c}, {@broadcast, 0x800}, {@remote, 0xd567}]}, @end, @ssrr={0x89, 0x27, 0x8e, [@loopback, @rand_addr=0x64010101, @multicast2, @local, @empty, @broadcast, @broadcast, @rand_addr=0x64010102, @broadcast]}, @timestamp_addr={0x44, 0x54, 0x34, 0x1, 0x4, [{@broadcast, 0x7ca4b913}, {@multicast1, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}, {@broadcast, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff8000}, {@multicast2}, {@rand_addr=0x64010100, 0x4}, {@broadcast, 0xfffffffc}, {@private=0xa010102, 0x20}]}]}}}}}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x86300, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x3, 0x200) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000000300)=0x4) syz_io_uring_setup(0x4354, &(0x7f0000000340)={0x0, 0xe26a, 0x10, 0x2, 0x253, 0x0, r4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x10, r4, 0x10000000) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x20480, 0x0) pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff}, 0x80000) r10 = accept4$packet(r5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0xc0000) syz_io_uring_submit(r6, r7, &(0x7f0000000580)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x6c, &(0x7f0000000540)=[0xffffffffffffffff, r4, r8, r9, r10, r4], 0x6, 0x0, 0x1}, 0xcb8) ioctl$RTC_AIE_ON(r3, 0x7001) r11 = eventfd(0x0) r12 = dup2(r2, r11) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f00000005c0)={0x0, 0x6}) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600), 0x18000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r13, 0x81f8943c, &(0x7f0000000640)) sendmsg$nl_xfrm(r12, &(0x7f0000000ac0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a80)={&(0x7f0000000880)=@polexpire={0x1f0, 0x1b, 0x200, 0x70bd29, 0x25dfdbfe, {{{@in6=@local, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e22, 0x0, 0x4e24, 0x1, 0xa, 0x80, 0x0, 0x87, 0x0, 0xffffffffffffffff}, {0x8, 0xac, 0x100000001, 0x4, 0x9, 0x7, 0x9, 0x2}, {0xa5a, 0x40, 0x0, 0x3ff}, 0x4, 0x6e6bbc, 0x2, 0x1, 0x1, 0x3}, 0x2}, [@etimer_thresh={0x8, 0xc, 0xf6b3}, @offload={0xc, 0x1c, {r1}}, @algo_comp={0x6e, 0x3, {{'deflate\x00'}, 0x130, "48bdef57e2126e4e77529b64f6afb5db60d19e790c9b8edeb6ececc7275193ed48156de5a253"}}, @sec_ctx={0xa4, 0x8, {0xa0, 0x8, 0x1, 0x3, 0x98, "1a764265adebc4400ab9da92f90c0788152c92cb9b2fec09557c16898a8efdaf3b2647d967166d6dc871f4b57fbfa3c6c7ebdf88b1fc8857d20811fb88656c356d4d1978400390c54f1d007e2e58b4caec7b8016d2ed921337dfdef9f9fe97e08a6f2eca1bbaa75f0f2c7abd593a3c8d893edb2041fe25dd8e30bba6478a822cf821ba64a989d47cd9be1a8d160718667b3634633e90cf1f"}}, @proto={0x5, 0x19, 0x2b}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x48000}, 0x4810) 14:33:06 executing program 1: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x1c) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r3, 0xffffffffffffffff, r4]}, 0xa) r5 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x881, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0xdf}}, './file0\x00'}) sendfile(r5, r6, &(0x7f00000002c0)=0x3f, 0x6) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x890}, 0x44800) r7 = inotify_init1(0x800) sendfile(r5, r7, &(0x7f0000000b80)=0x6, 0x8) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000bc0)) r8 = syz_mount_image$msdos(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x45, 0x1, &(0x7f0000000dc0)=[{&(0x7f0000000cc0)="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", 0xfb, 0x1}], 0x1881, &(0x7f0000000e00)={[{@dots}, {@dots}, {@fat=@errors_remount}, {@nodots}, {@fat=@debug}, {@fat=@debug}], [{@hash}, {@audit}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) move_mount(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', r8, &(0x7f0000000e80)='./file1\x00', 0x12) preadv(r7, &(0x7f0000000f40)=[{&(0x7f0000000ec0)=""/105, 0x69}], 0x1, 0x6, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000f80)={r0, 0x0, 0x6, 0x2}) close(r9) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x20, r10, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x13e362747c3575cf) 14:33:06 executing program 5: ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = fsmount(r0, 0x1, 0x1) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x424800, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = inotify_init1(0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000080)=[r4, r1, r1, r5, r1, 0xffffffffffffffff, 0xffffffffffffffff], 0x7) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r6 = syz_io_uring_setup(0x4b1c, &(0x7f00000000c0)={0x0, 0xbe7f, 0x2, 0x3, 0x279, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r7, &(0x7f00000001c0)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r3, 0x80000001, 0x0, 0x7, 0x2, 0x0, {0x0, r2}}, 0xffff) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x2c0, 0x12, 0x400, 0x70bd28, 0x25dfdbfe, {0x21, 0x81, 0x82, 0x81, {0x4e23, 0x4e21, [0x4, 0x0, 0x8, 0x8], [0x600f, 0x6, 0xfffffff9, 0xfffffffd], 0x0, [0x81, 0x7]}, 0x800, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xb4, 0x1, "26c0c950efe0b6aef85866be46e8637c5f26e83a937e9fe9a0aa3c140ec6f21a42828b75c1fdae6d024341dbc4f9b69f84cb9ce0f990235d40c613a1ac6cf7b407cc62b76c78a1f71677e9d2f0648e333933079d0ae33a0412a4183892b1963d44de66320e9b2d10a7ac05a9bea62d0ba48ffcaf5d51c3c40de6e0e7dd3be1fbdc4a11b65b59c6401a54ae5e17ec2ea86d9298c2926a88001cdd32f1a27514366a446820aa6830e8faad716d6b89c883"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "bc6d6b32db4b95c57d29b730e897812136f8c56ecf6e094906769ec721ddd0df4233402d5c56bc35281139d8238fc53a86edab0dc14f987dc5cfedfe2562ab4700ed02a7b90ed6b3e69edadf8484934a732f17704124b347eb18e79542ba86849782394c63e2d60c799a0375c394c46c71f8360a04a585e030f00ae44b1379549468a61e35e0da4e3c60d66ff28e24e3af7acd43af407c66f6099b2bd6d5f1acf2c3a0e7af5be6aec1a2c1b39b13183fa0d588b0fa378853c2425916a950e8d71527477d5bcbab4d2d9f1cad"}, @INET_DIAG_REQ_BYTECODE={0xeb, 0x1, "355cc8a65e811a85047941fb95d67de7313563c5528571d962ba02a57bad95d29433624e41b8a8c069eb38036f1987d6992bf57356e056efcafa53a780ce2ab772eb256e9f5bf52608713be81203babd3af1f7111ef6b5ea8b8ff10b376837872082922cb60d5438f587fcc9987f490e46e4056d1056d564cac2226669072e892074f163fd34f85d1a228c3c0e455a6b19af777d2d40fb9bf5715798bf045ec04f88007c4d78db0f163ced91dcc65f527a362e59ef85ddf41ba0137ff6eab0886d33ff157cc3e352fce73aad8096aa3b3cbdfc618faa161dc9647bc6b5a75bea1b06a5f644492a"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x40}, 0x80) faccessat(r1, &(0x7f0000000580)='./file0\x00', 0x27) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @remote}, 0xc) syz_io_uring_setup(0x6984, &(0x7f0000000600)={0x0, 0x576a, 0x0, 0x2, 0xc9, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r6, 0x8008f513, &(0x7f0000000700)) r9 = signalfd4(r4, &(0x7f0000000740)={[0x6]}, 0x8, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x4, 0x1010, r9, 0x8000000) close(r8) [ 171.363852] audit: type=1400 audit(1725373986.931:7): avc: denied { execmem } for pid=274 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:33:06 executing program 6: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x238e82, 0x0) fsync(r0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xfffffffffffffffc) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x80, 0x2, 0x72, 0x1, 0x0, 0x8, 0x2020a, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6f6, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x40400, 0x1, 0x7ff, 0x8, 0xb10, 0x2, 0x3, 0x0, 0xb4b0, 0x0, 0x62a}, 0x0, 0x9, 0xffffffffffffffff, 0x8) readv(r1, &(0x7f0000002640)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/101, 0x65}, {&(0x7f0000001200)=""/219, 0xdb}, {&(0x7f0000001300)=""/102, 0x66}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/119, 0x77}, {&(0x7f0000002400)=""/155, 0x9b}, {&(0x7f00000024c0)=""/80, 0x50}, {&(0x7f0000002540)=""/240, 0xf0}], 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002700)={{0x1, 0x1, 0x18, r1, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000002740)) pidfd_getfd(r0, r1, 0x0) perf_event_open(&(0x7f00000027c0)={0x1, 0x80, 0x20, 0x0, 0x6, 0x7a, 0x0, 0x3f, 0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000002780), 0x1}, 0x200, 0x40, 0x9, 0x3, 0x46, 0xb60, 0x1a9, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0xc) r3 = openat$cgroup(r2, &(0x7f0000002840)='syz0\x00', 0x200002, 0x0) fallocate(r3, 0x44, 0x8, 0x4) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r2, 0x3312, 0x81) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000002880)={{r4}, "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"}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$security_ima(r5, &(0x7f0000003880), &(0x7f00000038c0)=@sha1={0x1, "3d8276c925d88f5c1ca3ca5eb92e282ca7ec5ff0"}, 0x15, 0x1) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f0000003900)) sendmsg$nl_generic(r2, &(0x7f0000003e40)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003e00)={&(0x7f0000003980)={0x454, 0x31, 0x100, 0x70bd28, 0x25dfdbff, {0xb}, [@generic="8296c9", @typed={0x9, 0x7b, 0x0, 0x0, @str='syz0\x00'}, @typed={0x8, 0x93, 0x0, 0x0, @pid}, @nested={0x345, 0x52, 0x0, 0x1, [@generic="03c0d54085629bf9e9f3bbde7fa2d6dcf81863993b448bd533af32c99e3b5ae5e3c22e24a4889f77d857f3412dd131d2936da792352c1962200e25e613b35f8473391539241df7bdae9d06299b3721fbf05a79fb4ee11cf7ceaa0b36074f9742d690bf8f8a75211f632e4549a7d56ef44cbc25d390749a1c02aab3f2e1adec9c8ddf9b5e25f1f5bb9e6fbddd4ad8acea46e7fa4b", @generic="76f4a77c2d883d2018100ff36a326adc491ad012d0a0da068853c7dd2d6823c6b764364156361c0200aaf9bafc1c3e7f0a696c5b3b7c6e22f776c018e69ed31a5d9cde174fad681aa3a5a2424e933605a981b02740555325a3021cdd666624dc817ab861444ac6bc24d70f7d0d4782b7b70050e1064ddcdc912304a0447e4160e8d7f05683770e8daf2a92a46ec7c59b2825cf83cc43de0953040ef74f8c94a35eb9d20756f1aa2b6940b77d2d8b7110032d02f7e1c7bae090ae8bc8aefd8b271a337332d817053135a0944a9178075f46af76070ec888f8f54661bdb3", @typed={0xc, 0x20, 0x0, 0x0, @u64=0x4}, @typed={0xfa, 0x4c, 0x0, 0x0, @binary="1bbe49cb0f3e1788294a6b5ea93510b6fa088caa13320797a854788d21456206d19477b77ba6e279253c0723bc918b5304f07779c80b0432a3342e83eb7b64df749f79cad0d14a5939e24a69239b8368235a81e8c43247fb46b524de76bbb4845963c6ad52e3ee6491e76c3124d81f304eb03617e50f74fb160011dbf7f309f69d5584654cc39c44058d2fc07cf69c44f18564a5d92ea8ee322ee5cd5a43863c9c0f9031c15b655d58f184e9be0a103a61d88438548594f1c1fef95f68c1d885e25db46305678d62c6f74c1b92990a57994ee45184cc4e109984100def51b17aede12a4e042d86d503dc93f6e240a649236edcb87485"}, @generic="6440441aa0e094281833e34482cfbdba57a18bab559f3282e04863357fe6f80964d3d147d8f5f8e6240e81e8b4a0232299584cb19e136b07760a30589b459f3669053961c1f93d339f9b9b78cdc036d937dd5d12cb10", @generic="2ff63c4ef480b92701e65c140da169e310745dd9bda9cc5aa344f2a57173d5a0bd165840da023c44f478fa37d704fdf4127898c1cd64481d4e2a25f99d007d1f48e0dbc310f79c1bb8720a66e8fc24bec0cd7c0990cbc3e4aaf1ef563fb532740fef9c630173", @typed={0xc, 0x21, 0x0, 0x0, @u64=0x7f}]}, @generic="13ae101a7df79dfd98e6e6342a72e8f1c84a9071815c016372c8c0079c0cbcf372f54b712c026379ae8384537672eab0c412f6df45f0235ebb31ee460a204ca546bf545486fcc0b23868468ce64ebe4b8f46ef5c9a1a6c3b3dead6790d968c30b5878948fb4f9a2aa720d5a9945accc52a52efd09ab79e4db27447627c6adee2b704071579f2f2512fd478d114dc3c987db72087ba5229ef37b7e064a1b8b49ceaa81db2514bcb11bcaa15871c29ee7b83363c9548fdbececf487debaf50cc08f9451bccf05150c3822d9ec47268d14f6aa219bd0d7a1b389f209665e8d1c15705", @generic]}, 0x454}, 0x1, 0x0, 0x0, 0x40044}, 0x8018) 14:33:06 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil}, 0x68) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{}, "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"}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000010c0), 0x90000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000001100)={0x6a3, {0x2b, 0xff, 0x6, 0x6, 0x3}}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001140), 0x10080, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000001180)={0x1, 0x100, 0x8}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000011c0)={0x4, 0x4, {0x24a, @struct={0x5507}, 0x0, 0x155, 0x6, 0x0, 0x4, 0xffffffff, 0x4, @usage=0x9, 0x1, 0x8, [0xfffffffffffff69c, 0x400, 0xfff, 0x2fa, 0x5, 0x35a]}, {0xffffffffffffff02, @struct={0x4, 0x5}, 0x0, 0x8, 0x80000000, 0x8, 0xf486, 0x56, 0x4, @usage=0x2, 0x8237, 0x5, [0x10000, 0x6, 0x9, 0x7, 0x2, 0x6]}, {0xfff, @usage=0x7f, 0x0, 0x9, 0x401, 0x80000000, 0x9, 0xfffffffffffffffe, 0x5, @struct={0xffff96ae, 0x21}, 0x8000, 0x20, [0xbbf5, 0x6, 0x3ff, 0x4, 0x0, 0x3]}, {0x5, 0x1f, 0x500}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000015c0)={0x4, 0x0, {0x3, @struct={0x0, 0x5}, r2, 0x9, 0xfff, 0x1, 0x8, 0x2, 0x23, @struct={0xb0a0, 0x9}, 0x100, 0x4, [0xffffffffffffff70, 0x7, 0x1d, 0x3ff, 0xffff, 0x7]}, {0x71, @struct={0x101, 0xb3}, 0x0, 0xe2, 0x9, 0x7, 0x9f4, 0x7, 0x88, @struct={0x101, 0x5000}, 0x3, 0xffffffc1, [0x1, 0x7, 0x4, 0x800, 0xdd66, 0x6]}, {0x4, @struct={0x3, 0xfffffff9}, 0x0, 0x73, 0x9, 0x800, 0x1f, 0x8000, 0x440, @usage=0xfffffffffffffffe, 0x1, 0x0, [0x10001, 0x7, 0xdc3, 0x5d7c, 0x9, 0x61]}, {0x22da, 0x2, 0x57}}) r4 = syz_open_dev$hidraw(&(0x7f00000019c0), 0x5, 0x48000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001a00), 0x200000, 0x0) tee(r4, r5, 0x9, 0x8) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001b80)=@IORING_OP_STATX={0x15, 0x3, 0x0, r1, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001b40)='./file0\x00', 0x2, 0x0, 0x1, {0x0, r6}}, 0xf122) syz_mount_image$nfs4(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0xfffffffffffffffe, 0x4, &(0x7f0000002000)=[{&(0x7f0000001c40)="67e512ae2264b0e482fa0935dd874043c3e511a8fcbd0b67f1b9116fe9a74baf4e543f5b0d73bbf10b392b460d27cd2e2518a834981e22dd19694895a0a0a12ac6d7c5eba3d9a7b626f86172038b82a58ece30ffbb8583506469bcb8df29ee57e5e9932c05c86b072e6dc87f808b22414ba9de048450b507f2a0ae50c435086e314f3c40d7890d8410fd5ab75a895b77aa76ec16d41d89c97706ddfdbdd97841d22285e178943d28e730e944bef8799b24f726c42d438f2e696b08258b8a971a981a94e1252192c8538ae449f377ad5bc1677c6378f3bfcce04ffbf5cafcc75fec843781e8a087", 0xe7, 0xbec2}, {&(0x7f0000001d40)="45dd4bee2b412fa4e93b4f67504a28c6468f9242959da858147ea00b892892b5f90cf152c1f5f00fe6b02344added4ad77708e877542e6b30edc9be30a4beaca8b0ef0b3b330dd06403ba1f5183f6d9c73308333b562c65bd7cf032d968cf327d64765cfedd357332f722d7c06f41c8fd6ccffbedce27fd80d14a35aabad736690726687027c2098c83cc91f8a2bfe97a786f5b5520142f074ef02e8455db1ac87873dfafc37a4d77723cf03dcaee5ed01065930fc4f5183bd13f9f04a8134bd0511fe4b860eecb4e4a72fa82b7d", 0xce, 0x5}, {&(0x7f0000001e40)="e6522c9956e44ac236ea98658105c63d085f713d251ffb6b0e065a335ea05b05c86030e72cb08b9fa3a76408994069ff0281bd9b9644d672fa293edf88a18d934fb2237d77df2e0a6569618301a297ecea60c7268c901fe98172c2322bb72f00ce67e58d3b09988836cac2743507527615b745f6987ed74c759bf66f8b970f88e4b21cc7822091a2227ff6ae828b540a82a20dcdfc540114fe7206d6f9ab16b370cd60690dfa6ec0c9da2e38d2890b25cd9b9147f7bcef09fa01b3c19ee521780eb64bdfd56396", 0xc7, 0x7f}, {&(0x7f0000001f40)="6b6a8b85148fa3120b3576972b60e4b12230054a7aae52a96a7c15ecbc8cdd8161b80d3b9d3ce8472f6ac7ea0bda6953b57bb433643352e9772772bd3ebefd65ba87017d5d8cedb9f38527d93c0a134a4d05ba2897af7a721684f270087c29247dcf3e2ea40629cc72c52c46802e7d92e7336a02598ebe7297f24f020ccb30bcfcbbba4809027649a37ffd43a923345f4074", 0x92, 0xfe12}], 0x248002, &(0x7f0000002080)={[{'\x00'}, {'/dev/ttyS3\x00'}], [{@obj_type={'obj_type', 0x3d, '['}}, {@measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/bsg\x00'}}, {@obj_user={'obj_user', 0x3d, ')'}}, {@uid_gt={'uid>', r7}}, {@subj_type={'subj_type', 0x3d, '+'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000002100)={r3, "c63bf4c48dc1b25299515614f78681ca"}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003100)=@IORING_OP_NOP={0x0, 0x3}, 0x642d) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000003140)={0xd, 0x2}) syz_mount_image$ext4(&(0x7f0000003180)='ext3\x00', &(0x7f00000031c0)='./file0\x00', 0x80000001, 0x2, &(0x7f0000003300)=[{&(0x7f0000003200)="45d14a6a9f0dae1637074bef257dddf89b8b28570385f8ca38797875008d51279450aa0030cb3e45ccb58c7e9b17123202ba3c064facbe496b93170e2954112d54c5ad343be57f486f603dbfb1b26b3014704c81051d4dc506233f5d11058f8ae3d7749edac39b84c6d6924149d0c8fbf3fea28d00236975470e1203db0613", 0x7f, 0x6}, {&(0x7f0000003280)="c828d8b20b527a01441c8df15f9c69e697caf74b3c73890cef1b24dade1757eb86a719d01404517843ebba273bd6ea331858c1da7d0472db79a7136d9e56b0fa3962a47edd1c66953faf8a5723a20c09046a14aebd8569bf6d72e6b87e21f432256bf6a0365b9281bddecf01e2", 0x6d, 0x8}], 0x1200485, &(0x7f0000003340)={[{@journal_ioprio}, {@init_itable_val={'init_itable', 0x3d, 0x2}}, {@nombcache}], [{@seclabel}]}) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r1, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f00000033c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r6}}, 0x41ae) 14:33:06 executing program 7: syz_usb_disconnect(0xffffffffffffffff) syz_usb_ep_read(0xffffffffffffffff, 0x74, 0xd8, &(0x7f0000000000)=""/216) r0 = syz_usb_connect(0x6, 0x7d5, &(0x7f0000000100)={{0x12, 0x1, 0x110, 0xc8, 0xc6, 0x9e, 0x10, 0x45e, 0x2d5, 0x5a1e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c3, 0x2, 0x40, 0x39, 0xb0, 0x0, [{{0x9, 0x4, 0xd0, 0x81, 0x1, 0xd1, 0x32, 0x38, 0x1, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0xe4e}, {0xd, 0x24, 0xf, 0x1, 0x100, 0x4, 0x30, 0x6a}, {0x6, 0x24, 0x1a, 0x8, 0x24}, [@obex={0x5, 0x24, 0x15, 0x3}, @mdlm_detail={0x1c, 0x24, 0x13, 0x1, "928fbdd9c56d503ba7018daa4bd5681c19dffacb3513d540"}, @country_functional={0x12, 0x24, 0x7, 0x37, 0x4, [0x6, 0x100, 0x0, 0xfff7, 0x400, 0x1]}, @country_functional={0xa, 0x24, 0x7, 0x7, 0x6, [0x8, 0x1]}]}], [{{0x9, 0x5, 0x2, 0x0, 0x3ff, 0xdf, 0x9, 0x9}}]}}, {{0x9, 0x4, 0xf9, 0x20, 0x10, 0x5c, 0x3c, 0xc4, 0xff, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x20, 0x4, 0x1}, @as_header={0x7, 0x24, 0x1, 0xff, 0xfa, 0x3}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x1ff, 0x3, 0x20, "63244afacc"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x3ff, 0xe8c7, 0x81}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x4, 0x5, 0x40, "f9"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x3, 0x2, 0x6, 0x3f, "ffca", "df3f"}]}], [{{0x9, 0x5, 0x1, 0x3, 0x470, 0x1, 0x81, 0x7f, [@generic={0xac, 0x1, "bca71de1bb673e14b138c7b9db2a8cc9654291fdcbe3256bd68a3a635bfc326ad5ee7e497c735ad03f468798080d72cb60fd3eb5d32986c2a61f9ed9e2915034f35688101f412c0ff1e993de3a65ad6e5f1e1d243f22b97117f3cb725ba04b84e095ef8792b783b8cb90934ec7799a8caa284cc6d09f62061d73f2f1e4b2077adfe4f2c53bac91811f423a538bb7337387580354fe8dc546a1b767564d91b7b3c5f499873710d157b0f7"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0x5, 0x2, 0x3, [@generic={0x2e, 0xc, "52998d23208bff047dcd92c3ce604ce285cabe2ef44f96cc69f09dfcf9fe56511d3645b6d7f076fe371c077c"}]}}, {{0x9, 0x5, 0x6, 0xb286d1b834c8b037, 0x40, 0x1f, 0x9b, 0x8, [@generic={0x59, 0x21, "4786766132825b71f7961838401766572647dedcf75dbfbf85f8a16a2490a321326eba9bd2807534a299d3d51c8cbfa12b5b8f28d4c3f3ecf0b43ef5351e1a56a2da8103a6f2ff8eace24ea4b25e709e0c1a3e7e6bb81a"}]}}, {{0x9, 0x5, 0x1, 0x1, 0x200, 0x3f, 0x40, 0x8, [@generic={0xde, 0x11, "eadda1eaec8ff77e50e707ac39c2375d70993c68ed7a9316fab37c10937bbdf4cffaf5f3f7c0553e28931762863be1a5347002c79277dd5eecead963f4abbe6237951819a2bc7e8a6d6aa4593ec6dd326ef89b60274d77a8f78ceaa1085a6a822929e44b9ea7e169b38d3117860d72aa31dfef8804671ccbdd272f40bf3d2265160050a9717a58939d3f080301a8cc5d8f1b9c3bc3993849cc60dea277ca57d75f57e0bdecf46806428b9329cce2c2bf05724992f25e8aba1c807622f6de7d8a30e5c67fa452654ccff1a5ae542ec8ef2dfcd8f6812ea4e74537efca"}]}}, {{0x9, 0x5, 0x3, 0xc, 0x40, 0x81, 0x0, 0x7a, [@uac_iso={0x7, 0x25, 0x1, 0x41, 0x0, 0x5}]}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x3, 0xdf, 0x2}}, {{0x9, 0x5, 0xf, 0x1, 0x3f7, 0x4, 0x4, 0xff, [@generic={0xe0, 0xa, "d64ee9f2df013c9d911422b1d9b21b7ac56b146854888a9485e6ed5cd469c8b8370e421c6887a0ee2e46a6eef5171b15d652e936949ae393a1bcd596c5772ca971a067faf28d87e098cace4073c4562eb0751703a3cc597c41c2af314923299795f601f0c1eb944ec240e872b09e9e9a7ec892e0df2b8d54089e444480da2ddd0dc5207cf790d669a1a8e7618a0b8d3c9544e813791b7d702ca8878f41eded1d92af9094d9298a79b62de32cad7cc8a87b08b04b5c090cfb73e4c3bbbbbbb33a61d35eb7d19da4489cfdb9281d98e6adc1da18b247b76a2cc616640715c0"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x10, 0x4f, 0x7, 0x8, [@generic={0xdf, 0xb, "617c18263e3b6385f5fbf019a1a79e6fce82156fb963d5bd93b11dace86c283d799d39bbffa1b9fac7738bc8923b52ac584eb02deff5a5b51e084e38fafa9c74f8e52444d2c8b5719b8514ca39d229abf6ed7f12fc14bee40d80e7ae5948bda3f35409871efb690d8dc9bc7e03ff269415b59eeb273a0d3872c8cc5c0c9fed10dd6a487a4989b9b5415c37484420b1b8616ae51c5330dd7c7f5e08045675695201f35f6725a1ef1e93460befd824c1aa37acae6ffaac03b1a8d8fea12239f283abe9af1257558d5cb8e2db38676f8b7542c7d3708d7457385a24532d5e"}, @uac_iso={0x7, 0x25, 0x1, 0x38d109d05b6cbad7, 0x6, 0x9}]}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xec, 0x3f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xfa, 0x6}, @generic={0xff, 0xb, "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"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x3, 0x1f, 0x3f}}, {{0x9, 0x5, 0xf, 0x4, 0x400, 0xff, 0x1, 0xff}}, {{0x9, 0x5, 0x7, 0x0, 0x20, 0x7, 0x5, 0x78, [@generic={0xdb, 0x4, "587be67a13edb06a3e6484ce175d4a61ccadb297b517cb51eb2dd440308a638ea2176ef23ce129bda9f913712bb1e18420a751d222f1a46f600d4bffdfea15e6bd53b10f14fef70b59ee3cd3769737f90340feeb898e796a6ac7a4d1815b00e89bb048351e6dd1bdcfa7711f3ffbca1e26681b2d7bff63f869a4547292e54bf4acb924e21434b62e92dc750b71ffb565a3e3be633736efb0a0f65b3fcf4b4a548b020795aae94f2054c7b378ff202fd7f6beedb5372ce02e15dd4d14e2f61ee515d15562b02f46638c6606986433d02cbe68c7df35a81043a2"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0xe8, 0xb1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x7efd}]}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x1, 0x68, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0xf7, 0x545}, @generic={0x55, 0x0, "37b31f13e3e5847a32c6b06e6c814c374790eb1b42ce071cdff4697289832f30acbb9453748f7d7e082fe26c4442ef28d2dab8766bae94b011533197ca78422fd82288acdad5b70b806b597335c1bf55d5d2c9"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x3ff, 0xff, 0x1, 0xff, [@generic={0x51, 0x6, "e02000a0a5545a6519c45c95954445eb0b109f2f55768a745d8988716f3ad24ec169a89158a9a00e6b9cc49efde3be0f4c29186df8473c6da217e3afce963df639266925fd840aa58e708e676a2ec5"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x45, 0x1, 0x1}}]}}]}}]}}, &(0x7f0000000e80)={0xa, &(0x7f0000000900)={0xa, 0x6, 0x300, 0x8, 0x19, 0x8, 0x10, 0x8}, 0x19, &(0x7f0000000940)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x20, "7dc1ab1f8e32b0c143fd09b2136b9df5"}]}, 0x9, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x2c09}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x300a}}, {0xde, &(0x7f0000000a00)=@string={0xde, 0x3, "e8c175ca1cbea8ae085e8b85074bb9c7101c8cedd8c14099fad5c43bd99341b0d6bb6457b519c262da1e84488e28f4a719db06da6b629759351c0f51b33958e1fe1cdf9682d74816f60fb3dc16b0c65a1a7e673f53f87c7cdbbcb1958a9445d5bfb2148a7804e5bb9ee2be6f45d1a9c13d4292838bb31bebef7b3ff5bb0c2a328b882cb50531466c3c9db2d02b96e83e76ba2ff72e4a646de2e718f7406b37b5f77a481144a681ff3695c91bbbd9c0c8cbbf0fe8160ce67ec7523db2f85736d3f0e57cccfd4b9b0714df7fd454b1f4c8d613ec985a715c935b91125c"}}, {0xac, &(0x7f0000000b00)=@string={0xac, 0x3, "89e9e532efca9ce0e09174b5c2df74bcc29857ae86faee80393d581bcd8df23ffbdc9ede7b2571dd4912c879cf7d5f288a99087b9b75d9b26af21617a9836de623ff717252f407496842458811dad29cf2fd335ed2f9b6cc4da70778bed4b03b6c509557ea6bc63ba1605141db0b339975878e2a32e99b488dd92c1f4688e8e3c7593df75e79e7d54ef17254df6a189e661ef82e6e0d45703fffc724f12067a1af93c69fe4853f909cda"}}, {0x13, &(0x7f0000000bc0)=@string={0x13, 0x3, "6669e621e9e671278d3d3d582486fb0102"}}, {0xe5, &(0x7f0000000c00)=@string={0xe5, 0x3, "36707e81166e6ecae0953f7fecb74b17f54369de2722c55ce82b64905d0dccd41b33a8dfbf35f934c4d9ead4944b633b41d52d7e047d585e578239657b56c71f43000936518db8557e6dcb898b6c72eee6c99d827adcd72abf5a499745601d4d582d2751580460be95e92e03f5320af85b4d7b8f70c3c5185b465096a759154008dd74f5300a70c0a90681d1e395eeabe4f21fe504830805d286f12a25aef4a2d00368dfb844fdd3a062f0f06717f7f85a18667e1bf09211eef4f40e40a44cd3e1f1f9d313e177d80d99056fb431fe38f874bc998aca05959040d303bed411f0d1e863"}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x280a}}, {0xee, &(0x7f0000000d80)=@string={0xee, 0x3, "ee8d3e1398bf7045ff69f932fd673641195408ebe016806a12a3bdb7f0112c2f16a102b3a09f47530964bc31d29325274d6cf46e1e256ef613e8c1e8c00bafe7d57a422467506217899a7caaa77e72e04e2f13409dcd3d695caaa12c8d25e8212e92f9f00b75e8139acf12f3ed1c5e669e36b598f28a1959805b6d04cc1f7f6404505c979286ceabd0f27da6ff702cfb63c474b9e1325a3c2e01ca71d3646f86523da54174e88f6bb71684b848c4d3b15aba45e77a8f488981d435ef91503ca637d3128ac5df5ecd8e46921c693762784795bf1070177e8e17bc3fc2ac935bece92a8afb45f4bc05e02784f3"}}]}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x103, &(0x7f0000000f40)=@generic={0x1, 0x2, 0xfb, "0ba79d35", "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"}) r1 = syz_usb_connect$cdc_ncm(0x2, 0x72, &(0x7f0000001080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x4, 0x30, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "0ba641fa"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x0, 0xffff, 0xfb}, {0x6, 0x24, 0x1a, 0x5}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0xfc, 0x6, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x8, 0x20, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x28, 0x9, 0x3}}}}}}}]}}, &(0x7f00000014c0)={0xa, &(0x7f0000001100)={0xa, 0x6, 0x310, 0x20, 0x5e, 0x1, 0x10, 0xe1}, 0xb7, &(0x7f0000001140)={0x5, 0xf, 0xb7, 0x6, [@generic={0x59, 0x10, 0xb, "4ce58442cad7905b1da8ea58a4eead9c1da6e5072f242e429fb3467c3f3d5f96df2a97b0c58e4db0fedb27b29dd0ac0fa8dbca9c9c5e1c91337db61f871b2db90f839cc7ce923eafe2d92cb51951c84ab7b4c2618499"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x9, 0x42, 0xffff}, @ssp_cap={0x24, 0x10, 0xa, 0x8b, 0x6, 0x40, 0xf0f, 0x6, [0xff0000, 0xff30, 0xffc000, 0xff3f50, 0x3ff0, 0x18]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "af0af89e44b0179b3d603807b38c9d0b"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "f2d1f254488266d64817e08e2eabd285"}]}, 0x5, [{0x44, &(0x7f0000001200)=@string={0x44, 0x3, "dcb7a46928a1a288a696e7743bba694ec757e5ba7b01a9e48691d149bf10ad47d0bde65dc04b9d8eac0ba7bb8a080174079cb580cc1056663ecd794e4236096adf62"}}, {0x94, &(0x7f0000001280)=@string={0x94, 0x3, "b0d885ec922cbc2643e1174bbb89eb731ce4b2832e2483cb9abcaa5d1cafe21f628779e38cf87fdf6569dd251473ecc09639f1a3a15876e0bed734302fecc80d910156db1930274a7dd7ef6708d9b6273b6c7c07e0cae93bdc510ac91e46fc0c8f95a657fc2dce4b3433cf822933aebc7d446d4660b0036836ca344b4648e0bfdaf737f2cb3870e133d4897609b6a281cbe4"}}, {0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x843}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x100c}}, {0xe4, &(0x7f00000013c0)=@string={0xe4, 0x3, "9fdcacf486f598f921b5ac624e878da4a40a8c8eb0c7cb59541ac9a3c17cda32ae2b0c77c4bf819794c6559974376da40ac44978a9768b27e3e17b147b2ed805c6f3f8f36bad1023cbe2fc5ae2f09a96f6c4ad11e94e5a8cdf7f575c6b740e28251d3cf0d32611c46a7c79373b2d631e022bd08b52056d78c81149d69c71f80c6521ffd09373758646f97bcb7452e03e996aa82639efe806a5f4a6b19ca26f66a6bcf220c197729996b4c8b94c93e455942e5bad3626bce55cfcbb4874f2929e58ea8adb19efde8385aa76e3e3eba34e36f17d6a56a67330940991718f2ef6264fae"}}]}) r2 = syz_usb_connect(0x0, 0x8fb, &(0x7f0000001540)={{0x12, 0x1, 0x110, 0xcd, 0x82, 0x4d, 0x8, 0x19d2, 0x254, 0xdc19, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e9, 0x2, 0x5d, 0x4, 0x40, 0x0, [{{0x9, 0x4, 0x50, 0x7, 0x6, 0xff, 0xff, 0xff, 0x80, [@generic={0xef, 0x9, "bb601d884eb43609e58375600ec49005c4236b73537047ba3c3e7e1fdb4d82e164a3d1b1b2cdc43c75d3b463e5e84d0d8d68e918f6935024a3a4c00d85083ef9044407faa09dafdeb52e921d1cc0e1c44a923de63ad9195d53334313f3bb2203ca552432ac1763305ce407441959205e87f92373a99b408c9e867104fc17da70e9b4e9f3fc8ba1fabfee9fac56692519d0e8c0ea81f0173e08a0e5e72f6559a516cc7c6d5576d69a3ca0358d95456b6586db2f715dd0c084994407f65108c91f99c8a72511b1c3829c561fb5a7a6d5c15c505494fc3aa6127da4e2a31cec07ddb9a7e6ffaa9c50da2df989544f"}, @uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x8, 0x2, 0x9e, 0x6, "c680", "7a87"}]}], [{{0x9, 0x5, 0xd, 0x2, 0x10, 0x5, 0x80, 0x87}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0x3f, 0x8, 0xf7}}, {{0x9, 0x5, 0x5, 0x10, 0x400, 0x9, 0x1, 0x1, [@generic={0x102, 0x23, "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"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x200, 0x80, 0x7, 0x0, [@generic={0xe6, 0x11, "c8ac1c98712c2b64d6af6a2a479c01917776015294f7588497c94717d65ae2f32557e5b1c44a2ddd77a7a428bb2f6a786564f84841e87a35592146ada421642df0ebda574d9b91e8d16c6460e4af49b75488a4e34cb7fd754227555b1416752df2e162002c54618f9171b59672b2108738ef34b775956605b2a3a0c281a7d47dd3a942c2e6da53cec829dcf516e58a6704a8d0c944ba220ead70acf2baa77b3691049f16caac1001d7b92044175f1bdb7d71d66610b8ebde9059fbd37fbdd5248774e3ce1328508bcf2121925f02a0303f3d6372b34625ffbdd3f404246a532222bdb5e9"}, @generic={0x74, 0x23, "b3c95aae0462c3abee6dff72d0dccc84391b61a6a84c20f4c8dac85333bf65ca1915b52e5b27569456de90fa66b8201259991bc1f196bc73cf1822ead8c44f1627b20f72a38a9826e573a2bcfe0bcf6ee5094707d28debf4862249a13f4ed99bf94b56c124e5b846752c690258f86ffa67d5"}]}}, {{0x9, 0x5, 0x8, 0x2, 0x20, 0x5, 0x5, 0x1d}}, {{0x9, 0x5, 0x3, 0x10, 0x20, 0xc0, 0x2, 0xac, [@generic={0xda, 0x21, "1a63932449389c027d65a9455a89900e902ad82811575e56e749213475f946373f7f25241acd0073379fbfbee3b115b52b8fe8b1472b6f5ff7b555857f6c2cfedf1a4ec0ea523d47eb5ec1b1afbbe27f56d8eeb102f608f97ce3aa7aaa3d79f1427d65012c30b9f1c846ec644c2174f974c542c28610fa067149932b2a4d0daaf3d5872fc0f056f2d711394eb75b9a865bacaa130d31b7f950aae235490e2c19e639fe48cd02039a0953092d69682a46a528e9931557cff9d85de81e6e417e2972a09040b1c322b79669670186db4383ff773925ae412741"}, @uac_iso={0x7, 0x25, 0x1, 0x181, 0x1, 0x9}]}}]}}, {{0x9, 0x4, 0xc1, 0x7f, 0xa, 0xce, 0x80, 0xc3, 0x6, [@generic={0x6e, 0x31, "3d52958a02f9b50b51a018d9d64b9e94b018f2939c27bc89bd63f1ba6999c6eed008f8d05924aab1bbcca585d7c8ba90811a0c1d93672573fb8f7f5eb0db24218645821d592d4f3570b80228fc319745f7ee669452b64ed2ad2b66dac66a223b1f5997bf28eb81a489aa2e5c"}], [{{0x9, 0x5, 0xa, 0x0, 0x3ff, 0xe1, 0x8, 0x2}}, {{0x9, 0x5, 0x5, 0x4, 0x10, 0x0, 0xff, 0x9, [@generic={0xfc, 0x2, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x68, 0x200}]}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0xff, 0x40, 0xff}}, {{0x9, 0x5, 0x7, 0x3, 0x3ff, 0xff, 0x20, 0x1f, [@generic={0x30, 0x3, "a465aaf21ca8e31b9bdb1f5d0d5ca8dc26344798504c5efb7ab195d58079b8727add2c41376cbda24055ac130df8"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x400, 0x1, 0x6, 0xf4, [@generic={0xbc, 0x4, "9699a68789b84892711903e3f7ede48d85d968ad237211c97eb2b4f134d2ab6504c054926c28b20c9a811c39d3f0dfd3ed848a8ea61a3053ddb647f502c47399e9759b76bb51bc5fd94c1d2db7c648740545a1043b0b55dc38eb466e729232ea9b18014140779149d3e1a50d961185ca9ba82bf4e242ff031739edee17a776c375a596097414a9d0a88ba5ab752245511560e37ed43512dccb23d7c2e70b50f9c154072b5de1fdd50cba5153bea9032d5a428ecc76c36b7bd5ac"}, @generic={0x2a, 0xc, "5197b82f9a7ef66a37686a7a0b6e2555619672a968abfdca6a9dd4756e904908e0045240aa6a5cec"}]}}, {{0x9, 0x5, 0x5, 0x11, 0x20, 0x7a, 0x1, 0x3}}, {{0x9, 0x5, 0x9, 0x10, 0x10, 0x8, 0x9, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x35, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xe7, 0x7}]}}, {{0x9, 0x5, 0x8, 0x4, 0x200, 0x5, 0xff, 0xdb, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x20}, @generic={0x76, 0x23, "a600fa3d9429cd14996b9584e35a287757e4bb0229f22e76a476a2f6cb594f879129cdb71fc82b8299e57d1c11280cf11ffbce7a37cfe493f25af92d588b556b8089a8383c0850157396e2a11255c3c8c917550c4cf621d0c1af2ab752bd4015e041798b8af84de130789e56208f6c667ca82764"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0xd3, 0xa7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0xfff4}]}}, {{0x9, 0x5, 0x8, 0x0, 0x400, 0x1, 0x0, 0x6, [@generic={0xb8, 0x11, "5186e5aa0eb0d77fd07a036b5e5e1141fc88e5a003ec29bd1892f5dbc89247aefb0312b447d8ea9555956a0e8c2ab468668868bf88ddaf57ab55e611b9a47ab930b847672f08ec425db6d2a09642b526a8b7d48114654ce3da1b4db9c90437c450304e3d77d0826a8c4434aef7706cee5c64a88172cd45af4fdbc298942c2b00640a0896f5148f8954dc8f0511caf794c158f7d6e187174cb938f16d64881b65be8eabd449441a6b4a405e1e9dbcfe720db5aee1465a"}, @generic={0x2e, 0x23, "2a213e7fd6282ea7e0e489b2a88ed709344bd97c937a5e22d3e47e0a639408bf64aaef55d0acc1d931d8beb6"}]}}]}}]}}]}}, &(0x7f0000002340)={0xa, &(0x7f0000001e40)={0xa, 0x6, 0x310, 0x6, 0x3, 0x7, 0x8, 0x1}, 0x10, &(0x7f0000001e80)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0x94, 0x4, 0xfa, 0x4, 0x4}]}, 0x6, [{0xc4, &(0x7f0000001ec0)=@string={0xc4, 0x3, "51b6573fb9a9d90384a4c564cbd00dc27453fdf221de91f57835cb383dd47ad88a244014f46992e4f43d710e17935a58cd198cf54f4985db00662dcf6fa27d51670e3623f659b4929abfc2ccaf51805e28eb8fe709bdce4917d1af024e1c9ecce4c75eb573f114f92b5df27d57749a56d2b57f5e10c8d07d78f99c670fdbd5ada80af009945e7877d6fec916f5106044bbe3688141cdeb3ca4d6ce45bbe4ae63ae4772296ee77c6750e7441545d8d6c1a69bd586a7ca9201b5dfe86c84b456b85ec0"}}, {0x4, &(0x7f0000001fc0)=@lang_id={0x4, 0x3, 0x1404}}, {0xf4, &(0x7f0000002000)=@string={0xf4, 0x3, "7abbe300de0002cb84fcf1222df6dd5539738b367a56db80b089749684a07bc81c1f6095f486f92538cb37bc77b6ffb8d90efadd78d8a9c1aa19f15ccd05fbde972f426becb0d291408e8311357c443546d37921d3653eefa9c332f9655f8950d0c956a01d6cee0ff87c472bcc280664adfe69e5f8cef55bd8b14563dd15857bc4898e0b0b89f054afa11bc2a2ac0529652421f46ba1b58fc191505d7c1e93dd6a6a5796e8fe2306a33f5170fcdf5c099ba8484e43226ebb747052f0463e4cb6ea9e6d41d535f16e9f660e6ceb8e526bd1a0665586dbfd429ac5c11d2cee1bfef3d51cc83762d8e7fd9250b19402b05f8637"}}, {0xcd, &(0x7f0000002100)=@string={0xcd, 0x3, "945c79734710a1cd20619ab07eb00323212de8b059e2fcd438810526ae2bff3f81a1ac2a9902117f90fec74b956bc63058142ae7976a681e862cb02820fa9e754ef5e58d11ed5074b63ea690482e920c2dd55ae872208f0567886864b7351241b1b1995151bcecb17a9ec36e9105b544b22c42060cf7d34d21fb2b35a242a052338feeec494d34600fd6d396d6b32def991dd25dbe2ef973819e97da45624a42992db226c0870677d537289874f25dc29321b60a8529b55c675742f57cd6fcf38c9987348fe20bf7ef64f3"}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0xc04}}, {0xdb, &(0x7f0000002240)=@string={0xdb, 0x3, "15aeee343c057b77f82b4a233200ce2fb73ea4ec30c951e56de4ba11e3dc92cd2e3c389dc0b9e326edd5c9fcf7beaea3115925fadd09abdfc0a91065daf26ce477b0a9f50e43ba6fba978199a5bfaf22f9f1e498c6c10a16ac400d6dde50016748cd633e62769208943518d57b7bcfdb7fadf75ced57c3f5804640e0f69b6cf95ad4290cf60551cb195e0020ddb17a2e45ae80226c6943b838dec5aea2bb7f489a41ebee2af9e9e7e136f43ca0d98aac739c6a415cc12a283bc58affc6aa63004ded391dd1b10eae5cef99b30f2f2ac42ad70ab1e003c7f634"}}]}) syz_usb_connect$cdc_ncm(0x2, 0x87, &(0x7f00000023c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x2, 0x1, 0x3, 0x10, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "a4edcdd96f"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x3ff, 0x0, 0x20, 0x1}, {0x6, 0x24, 0x1a, 0x8, 0x10}, [@mbim_extended={0x8, 0x24, 0x1c, 0x240, 0xce, 0x5}, @mbim={0xc, 0x24, 0x1b, 0x7f, 0xffe, 0x1, 0x8, 0x3, 0xa5}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0xff, 0x0, 0xb1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x4a, 0x5, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x6, 0x4, 0x2}}}}}}}]}}, &(0x7f0000002740)={0xa, &(0x7f0000002480)={0xa, 0x6, 0x250, 0x3f, 0xb4, 0x8, 0x8, 0x2}, 0x10, &(0x7f00000024c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x100, 0x1, 0xa7, 0x80c6, 0x8}]}, 0x6, [{0x81, &(0x7f0000002500)=@string={0x81, 0x3, "e479ae5d60a74332d30158665025b23af89bdaf42a003518f8457783a48c9c1f69b21dc644e24841252f0a5208a95b4702798d12007caaf20919cd61821792b52e1f5c56e76a0e0dc863e998712c9fd5d68d003ddd4ac685ee80e844a506863f05bc6ef270e94e591f62d84cdfc7101cab4c69e97641627c1a51f34e5001b5"}}, {0x4, &(0x7f00000025c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0x4, &(0x7f0000002600)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f0000002640)=@lang_id={0x4, 0x3, 0x457}}, {0x6e, &(0x7f0000002680)=@string={0x6e, 0x3, "212bb1d81138fc2c7a074e7a7dadc02223be7070440778e470ec70d431a880598d68e715f6465331418305275ec2dba3065e2b69a129ccc8fae4300fc69af313c2a1c355b6722c723c0fdf6bb20cf8d1f2889e1022e6ffe5f8febbaba2a515af946849b4ccdc595071b8fd94"}}, {0x4, &(0x7f0000002700)=@lang_id={0x4, 0x3, 0x4ff}}]}) syz_usb_connect$hid(0x4, 0x36, &(0x7f00000027c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x4d9, 0xa070, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x50, 0x48, [{{0x9, 0x4, 0x0, 0x13, 0x1, 0x3, 0x1, 0x1, 0x1, {0x9, 0x21, 0x87, 0x3, 0x1, {0x22, 0x77b}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x3, 0x4, 0x8}}}}}]}}]}}, &(0x7f00000029c0)={0xa, &(0x7f0000002800)={0xa, 0x6, 0x201, 0x80, 0x5, 0x3, 0x10, 0x6}, 0xa7, &(0x7f0000002840)={0x5, 0xf, 0xa7, 0x4, [@ptm_cap={0x3}, @generic={0x8b, 0x10, 0x1, "d35ed9d896219b8f43b4c7922562cf3c207e1b3c86ca79f625cf3248e56b53515ab8d3941f68459923597c4452becff22b6c14128e3945305ed7555b40cb274d1f65c4ccd8c1a97617db35f3aac59fa0d5f2a7022b89b051b299bff0b706986dbe62ce979c53d4338aa47cd9398cb21198cffde7719c482b386f6d6b96891246c98c6fc5e1b0416a"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x2, 0x0, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x5a, 0x5, 0x8000}]}, 0x3, [{0x4, &(0x7f0000002900)=@lang_id={0x4, 0x3, 0x1401}}, {0x2e, &(0x7f0000002940)=@string={0x2e, 0x3, "925f61f15d93ea479bd498b474ad2b7ca160f24e50f540cda83587048981b10ed5ea2ec9b82b32d784aa8cda"}}, {0x4, &(0x7f0000002980)=@lang_id={0x4, 0x3, 0x240a}}]}) r3 = syz_usb_connect$cdc_ncm(0x6, 0x24e, &(0x7f0000002a00)={{0x12, 0x1, 0x141, 0x2, 0x0, 0x0, 0xc7, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23c, 0x2, 0x1, 0x1, 0x20, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "641443"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3, 0xdce0, 0x2}, {0x6, 0x24, 0x1a, 0x0, 0x11}, [@mbim_extended={0x8, 0x24, 0x1c, 0x4}, @mdlm_detail={0xa5, 0x24, 0x13, 0x1, "8e165018b21f4e539732480f9de73eaf6bb63b8edb95717968cd38668d7e9b685e2aaa4d1268f757e5427c0b10943e627018c3170031ca1ef351cef231141c534d9c47f9b7ad3458f4bf9c79ee4005c4c5aecb3597458c4e7359cce0cee99b0674abf0db53d559e2aa202cc30397fe4193c9f24537dcae5d8ef6269011a9cd881ee3042da8eff65c02d619c9221c95322704113d7af51b4f45da3814882bb9eb2d"}, @mdlm={0x15, 0x24, 0x12, 0x1}, @mdlm_detail={0xfe, 0x24, 0x13, 0x80, "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"}, @mdlm_detail={0x1d, 0x24, 0x13, 0x6, "7bff37e12a532522aca5e63b9eb2fafd18c78c59f43d237eb9"}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x30, 0x4, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x8, 0x1f, 0xe1}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1f, 0x7, 0x2}}}}}}}]}}, &(0x7f0000002e80)={0xa, &(0x7f0000002c80)={0xa, 0x6, 0x201, 0x3, 0xff, 0x7f, 0x10, 0x9}, 0x5d, &(0x7f0000002cc0)={0x5, 0xf, 0x5d, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x1, 0xe9, 0x2, 0x38}, @generic={0x29, 0x10, 0x3, "4dc00390377dd50e6ff30dcae475486f186a11e97b518ccb2cb227554af07d2f9c93b2ea96ee"}, @ssp_cap={0x24, 0x10, 0xa, 0x7, 0x6, 0xa0, 0x0, 0x0, [0x0, 0xff00a0, 0x0, 0x1f80, 0xff0000, 0x0]}]}, 0x4, [{0x7c, &(0x7f0000002d40)=@string={0x7c, 0x3, "d590c4d47452e6af3ce57c327ced4350a33ab783344a0fcb3730f84149f735c409b91b67d74dc9e8235fad7c4e24c1e349bdca0f1cdaed11d1c02dee12dbf97408d27caa0a2a95bf7965ecd1e409ed7fe40c1646009584697542e2b8a528fc8047b03b00ddb05e834b53bba078ff4965e003a1a4b83a476603d7"}}, {0x4, &(0x7f0000002dc0)=@lang_id={0x4, 0x3, 0x435}}, {0x5, &(0x7f0000002e00)=@string={0x5, 0x3, "39987c"}}, {0x4, &(0x7f0000002e40)=@lang_id={0x4, 0x3, 0x42c}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000002fc0)={0x14, &(0x7f0000002f00)={0x20, 0x2f, 0x5c, {0x5c, 0x5, "a381b5e0704721a5de146e59add76c50bdbd362aad04c932e17be35a52d3649bf7cd7badc5cb6795cb2044e85efedec706148c65ec363e6907926c54ab37a102c58b3b8b08f2c436cd198caa2d0643e0042d038a876aa8b33ebe"}}, &(0x7f0000002f80)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000032c0)={0x44, &(0x7f0000003000)={0x0, 0x9, 0xec, "04211781f74e1297fcd094cc55c61c727b61bd6f0873f09a31be961b98811dbe9a0127a9afba24788b98aafd28aa1d008c120c787e8eda31563226a1cdb7cf7cfa1717e7cefdd079d9d84a39c5ba23e7d998a8d6c0c142bf3facb16f00a3b727fea09dce25e154ebe0a945437d41df4fa7c460957e9d11b53a256b8c5470537a05121bba93c4289961e8c65fd06f66342ae0bc3671e2505afaf6acaf3801ac4cf007ae06469191b91eb61c61a087a62dbefbbc6acf02d9f5dbffabc8e4cd48b88989b59d0ee2cf2a9927185344afa0b04326765060e3c035f8418d47feeb878da871cd6ff5f9f7a493fd0911"}, &(0x7f0000003100)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000003140)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000003180)={0x20, 0x80, 0x1c, {0x4, 0x8, 0x150, 0x100, 0x1f, 0xb4, 0xf800, 0x41d, 0x9, 0x45a, 0x0, 0xdc}}, &(0x7f00000031c0)={0x20, 0x85, 0x4, 0x401}, &(0x7f0000003200)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000003240)={0x20, 0x87, 0x2, 0x7fff}, &(0x7f0000003280)={0x20, 0x89, 0x2}}) r4 = syz_usb_connect$cdc_ncm(0x4, 0x70, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x7, 0x58, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "c480"}, {0x5, 0x24, 0x0, 0xb761}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0xcd1c, 0x1, 0xae}, {0x6, 0x24, 0x1a, 0x2, 0x2}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x9, 0xd4, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x7, 0x4, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x80, 0x9, 0x1f}}}}}}}]}}, &(0x7f0000003680)={0xa, &(0x7f00000033c0)={0xa, 0x6, 0x0, 0xfc, 0x6, 0x6, 0x20, 0x7}, 0x13, &(0x7f0000003400)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x48, 0x6c, 0x3, 0xa18, 0x6}]}, 0x6, [{0x34, &(0x7f0000003440)=@string={0x34, 0x3, "ce7c3a466a8ee146c04c7efd6b2e78f841e1e7a84b44485db145a04700bbd641e266be8fb70b1076ac0ada8826dcae56cba5"}}, {0x4, &(0x7f0000003480)=@lang_id={0x4, 0x3, 0x2153b6361e11bf6d}}, {0x4, &(0x7f00000034c0)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000003500)=@lang_id={0x4, 0x3, 0x44d}}, {0x12, &(0x7f0000003540)=@string={0x12, 0x3, "9d2c87652ae4f7d8b1fe95f91ce5f0b1"}}, {0xd4, &(0x7f0000003580)=@string={0xd4, 0x3, "731fe35922a22da244bba6f72c17be83983d79ce085a7ad71b0203d8167b37966e65afa37a681f4c04b9fa4cdc198486a7d66b5ad830c87c516cc6264cbefc2b82d6eaa54836e2251f9c763a094da0de9aabf35d3ca9dbc35142aa7d01ffe8dcbfa2d9db3f857c712dbec78dfaddd770870089f1e324c4d7291f1697415d2681f2ef8106ba1f5d93690b882ac8ff7c2b0363cec87d16735e182c801be80a4f799ad71bd517150ac140165062967775dfceb632497087738e0f5bd254694cd6ea28a6d9421402515e1234890dcbd1a2397f93"}}]}) syz_usb_control_io(r4, &(0x7f0000003a40)={0x2c, &(0x7f0000003700)={0x40, 0xf, 0x4e, {0x4e, 0x3, "e462811cd39043a60514841cec8c2001195efa6b8453484c519394c7a22e8badc34d09adac416f34c9067254834d11b14fa8efa6fc574463c1b8f24530b4296cb5ccf72482d56421446a2c47"}}, &(0x7f0000003780)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "8c81a703d42fb2360ce664778ad72fdb1b3c6ef48133bc7b249a72381b374913abceec5c1625d6d18e46408a43d2f9ed341b9883ac184765f0a9edf6e37f30465164cadf252a8d987b7292214e149120ff8d6a3e80fc6e5f42ff40352654688de5484e5a6b13297eb69179191a0de6ea22b19aa7f5a6d9d605ce36e8a513c75cae431dc0e942e5807c75c0ccb1b887e3ad8a795262ed8fc9a8184e1bce7c396ab02acf9f3e1000fd4e6337985217db3c76d777312fe268ad670b5188f451f07ddc2318dce0729e4cdb5a8cceff5a9c3c60c9884dcb1394ca4effc2409a6f6d946c984df50af3b5d510072e2ac42f7870df5ffab67204"}}, &(0x7f0000003880)={0x0, 0xf, 0x12c, {0x5, 0xf, 0x12c, 0x4, [@ptm_cap={0x3}, @generic={0x103, 0x10, 0xa, "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"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x94, 0x4, 0x7, 0x9aa, 0x80}, @generic={0x16, 0x10, 0x4, "e84a6aed66cf0be0d44293a870c6a74b8c8e0c"}]}}, &(0x7f00000039c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x1, 0x0, 0x4, "3fbb8509", "600ac121"}}, &(0x7f0000003a00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x18, 0x0, 0x8, 0x40, 0x0, 0x5}}}, &(0x7f0000003ec0)={0x84, &(0x7f0000003a80)={0x0, 0x10, 0x3d, "9607150fb835ea0e4bd6e6c39b3812c33394d75972ec305f329205621ca0179dfeee51e78f91f29381a84e06b6a34a7de44a8a21cf4132c84b3b6a2618"}, &(0x7f0000003b00)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000003b40)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000003b80)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000003bc0)={0x20, 0x0, 0x4, {0x0, 0x10}}, &(0x7f0000003c00)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000003c40)={0x40, 0x9, 0x1, 0xf9}, &(0x7f0000003c80)={0x40, 0xb, 0x2, "d23c"}, &(0x7f0000003cc0)={0x40, 0xf, 0x2, 0xbac}, &(0x7f0000003d00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000003d40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000003d80)={0x40, 0x19, 0x2, "5492"}, &(0x7f0000003dc0)={0x40, 0x1a, 0x2, 0xfff}, &(0x7f0000003e00)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000003e40)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000003e80)={0x40, 0x21, 0x1, 0x81}}) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000040c0)={0x14, &(0x7f0000003f80)={0x20, 0x5, 0xe0, {0xe0, 0xc, "7ce763fcb00fc8444a57dec9df14805a4121b716d6bf96d943d760c213a954229580056a8c639406bc9cdd2380d159ce8ae2f8f036245c751e9bff7ef8518b2d411b26da090ebb2cba4f529af4c3a8ad1717e9c8dadd05b4e06e477efe2fa5d22708016ea40ac90624bd17a0faf2decb9ca727d058f263e0b1cf0b8bcd8db8fe38ba81e6c4afd51b728744dd7d9733d4fd62c1a934019dd94f062df1ca1bab10782d9192536a7e8e87514a4af56db52026fae1848619d64c3a25c1b7d50b3554dfb84d3c133870df540ab09c7fa146a6bbd9d19d66b014144a16f9be51ed"}}, &(0x7f0000004080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000004200)={0x1c, &(0x7f0000004100)={0x40, 0x16, 0x51, "52664f03456f41995f61afeca40200071879a9f90eb537c08b80f8e748185ccc65f63c9598f80701a473ff96a82350c5c7df374edd278587f0157adee49d340390d7ac2e0adfebf3d05b6e75dbfe2f8593"}, &(0x7f0000004180)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000041c0)={0x0, 0x8, 0x1, 0xfd}}) syz_usb_connect$uac1(0x1, 0xa1, &(0x7f0000004240)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8f, 0x3, 0x1, 0x43, 0x50, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x8, 0xff, 0x9, "fbd4"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x76, 0x5, 0x8, {0x7, 0x25, 0x1, 0x0, 0x7, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3f, 0x3, 0x7, 0xff, "bdfb"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x5, 0xce8, 0x6, "225e2ea1502f751c23"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x5, 0x3, 0xaf, 0x6, "17"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x0, 0x6, {0x7, 0x25, 0x1, 0x2, 0x5, 0x1}}}}}}}]}}, &(0x7f0000004400)={0xa, &(0x7f0000004300)={0xa, 0x6, 0x200, 0x6, 0xe1, 0x80, 0x0, 0xff}, 0x4d, &(0x7f0000004340)={0x5, 0xf, 0x4d, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "a1ba602f7502548c9ddf09e92ff66d9e"}, @ssp_cap={0x1c, 0x10, 0xa, 0x6, 0x4, 0x5, 0x0, 0x3, [0x0, 0xf0, 0xc0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xa, 0x8001}, @ptm_cap={0x3}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0xe8, 0x1f, 0x0, 0x101, 0x40}]}, 0x1, [{0x4, &(0x7f00000043c0)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000004440)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x227d, 0x709, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7f, 0x80, 0x9, [{{0x9, 0x4, 0x0, 0x1f, 0x1, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x40, 0x2, 0x1, {0x22, 0x345}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80, 0x0, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x92, 0x2, 0x7}}]}}}]}}]}}, &(0x7f0000004680)={0xa, &(0x7f0000004480)={0xa, 0x6, 0x250, 0x1, 0x8b, 0xf8, 0xff, 0x75}, 0x2f, &(0x7f00000044c0)={0x5, 0xf, 0x2f, 0x6, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b956b84dd38caefb55dea07a0cb9ffaf"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xc, 0x7, 0x1f, 0x4}]}, 0x4, [{0x4, &(0x7f0000004500)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000004540)=@lang_id={0x4, 0x3, 0x421}}, {0xb2, &(0x7f0000004580)=@string={0xb2, 0x3, "8a031f9ed62ef8b056c07da374c565d8ede627d6177433d54cf28703310ad2b0b73f18de93042dc71b136012a3f04e82344fabda93eb7bf7c54392dfd0eb32d6bd24a86f5e86ea49c7b0a678f029d27a2cf702f4c256306e11fe1d82c93d0125a937c23c18109e7aa79d1ad1dec914d92ad640ac750ee6d268c7e3c577a6994f78be39074e3adba706bc5c7c1aaa8eb28bcfd29c01d7eeec27a86c1effd18e084d2b522fc76b53d5e89905a872fc6eb5"}}, {0x4, &(0x7f0000004640)=@lang_id={0x4, 0x3, 0x1001}}]}) r5 = syz_usb_connect$cdc_ncm(0x6, 0xa3, &(0x7f0000004700)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x2, 0x1, 0x3a, 0x60, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "34420cfaa824"}, {0x5, 0x24, 0x0, 0x8844}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x4, 0xf127, 0x6}, {0x6, 0x24, 0x1a, 0x8, 0x20}, [@dmm={0x7, 0x24, 0x14, 0x7fff, 0x7}, @mbim_extended={0x8, 0x24, 0x1c, 0x200, 0x4, 0xfffc}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x0, 0x3, 0xff}, @acm={0x4, 0x24, 0x2, 0xc}, @mdlm={0x15, 0x24, 0x12, 0x400}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x6, 0x38, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xec, 0x8, 0xe0}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3, 0x3f, 0x6}}}}}}}]}}, &(0x7f0000004c80)={0xa, &(0x7f00000047c0)={0xa, 0x6, 0x201, 0x9, 0x17, 0x9, 0xff, 0x4}, 0x10, &(0x7f0000004800)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x6, 0x2, 0x81}]}, 0x9, [{0x4, &(0x7f0000004840)=@lang_id={0x4, 0x3, 0x429}}, {0x42, &(0x7f0000004880)=@string={0x42, 0x3, "f701aba634fd37d48ffe1a17bb245ec18ab35d97610c20aab0c69be305e765cc2d4b74f0b80f0b315c7a3431c38f83a80120f054d64f4dd53c3e5e49fd879244"}}, {0x4, &(0x7f0000004900)=@lang_id={0x4, 0x3, 0x1409}}, {0xd7, &(0x7f0000004940)=@string={0xd7, 0x3, "47d2307f3b39ce7309fbc515cc6fe4184fdaca294992d6d417767953fbf591d589b174bfaeb119266afa5a3f60517fcd67c45edf6e4a474cb36250beb85487eb2ae5ff148100712b65bc158b74d3a1d1bfa2033f52872136130024612770d52c453d31e71c235182be4b7a05e590cf4c82ba5112eeda68247f70f83fee0e15921889f2a8d5cd18a8387b953f987d29c89e3c8f0da5893a33084488d0003132ddca139f9904d6424d932091755c856b1028ff5b24b89f095465495f8ede35fb35d242fccf3b544931721287d2206e94a78d1329d9e8"}}, {0xa5, &(0x7f0000004a40)=@string={0xa5, 0x3, "a6af5841764ab27bc7d04ddcb17a7d8ef7b080e9443d0a12fe28b7908acaf37a748ca0f5ce877301d839048d70a90ea4fd876a949769b2ba1592682aec1182b953aee073f84576a14adde52f837be469511d805b9aa569b77ad565934cf0c66282ab0b7ef06960260d9340cc64f5651ecfd5c13c36aaeebb45fb4909ca374b178edc0e5ecc79aa2294e537bef53f9a42d32be72b3d42057161dfe2a4b61de44d550a08"}}, {0x4, &(0x7f0000004b00)=@lang_id={0x4, 0x3, 0x820}}, {0x4, &(0x7f0000004b40)=@lang_id={0x4, 0x3, 0x424}}, {0xa5, &(0x7f0000004b80)=@string={0xa5, 0x3, "06f0bf7c53b301229fcf90fcd454805799db7c5b5ac68301094edc72a7b5134da583dbdb729e42163507dc4f3e719e3017fc8fc0c23e8ae85b241c36256e86ef854627556e9324a774b529370367e1172e0822c18edcd36e2c18943f6c10fd7094e350fc06dfd8922196304ae5c0c014f7990a7d3fcd6070f4fb3b9531011ab7c83ff43af00131063816dd0bdcd11669aeae24d619d61c1b8883738edafe5fa60edc4b"}}, {0x2f, &(0x7f0000004c40)=@string={0x2f, 0x3, "a47334f375837afa8fcb68f83a22d68583a0c616b057e84add3966e8b9518cb597fcf844654044d9d67e7d1e3b"}}]}) syz_usb_control_io$cdc_ncm(r5, &(0x7f0000004ec0)={0x14, &(0x7f0000004d40)={0x20, 0x30, 0xff, {0xff, 0x8, "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"}}, &(0x7f0000004e80)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000005100)={0x44, &(0x7f0000004f00)={0x0, 0xa, 0x1d, "320dfa8976760832152abb1e697e6e4f96a3ddec92839aea98344cf13e"}, &(0x7f0000004f40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000004f80)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000004fc0)={0x20, 0x80, 0x1c, {0x7, 0x20, 0x4, 0x0, 0xcb9, 0x1, 0x80, 0x4, 0x401, 0x1bc8, 0x9, 0x34c4}}, &(0x7f0000005000)={0x20, 0x85, 0x4, 0x9}, &(0x7f0000005040)={0x20, 0x83, 0x2}, &(0x7f0000005080)={0x20, 0x87, 0x2, 0x2}, &(0x7f00000050c0)={0x20, 0x89, 0x2}}) syz_usb_ep_write(r1, 0x77, 0xe7, &(0x7f0000005180)="335e725d28b4e05ba52ce0c88ee1906a09a9ffbc5c14eff0852dd3ca2f61e32ccdc0146fb233fd512984709d16a309c3293ba3d3b842bd5ff207e71553dc6ce7ec640a645842171d348162a75c8b0b4c3cbd0814f5c68a2b4053c417143cb17dc7e238848a66605269cdbf34a49e8e68831eb3dc21844ac5b55d63b16ebd6aeb8bac10b9868662b891251c277eb3a934f1d3e312855727caf1c4600d60675badc8adc0a665eecf279ceef25c51ddab4a75ce8a1f11f048c8f0dce0fd4f9ae7f4f14d34fb2a1df88d337ea1fe99cabbcd5ebde5126ece668e9c957fc6b802e26904217baeb561ff") syz_usb_control_io$hid(r2, &(0x7f0000005540)={0x24, &(0x7f0000005280)={0x40, 0x9, 0xfe, {0xfe, 0x24, "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"}}, &(0x7f00000053c0)={0x0, 0x3, 0xd9, @string={0xd9, 0x3, "f72fb4f053784296b70adb41eccdab38ce5c35b12f9724a32bc81f36201d75b64db807b21dd22db7214d6a3de79368bc6a0ad0c37550f9eb9ae775021e663351bc31b25264965e1ebbffee917a77923cea52201b6e1ac22a8b944483ceffd28a9c90b8e4644c4fe5f56a7908920c2fd95c3030099e673dc12960fd5ea5686e508e763f7cbe9ede95c577e27109bfe2083e97ade75bd9898001be6cec3f57d572eb5dc28a6b8122040debe3f7a9e62b098e527f7aedebd79c4de7d5fc647e2409b522136a90f1eb4d8a7db4bbeb47e78a0b203547579544"}}, &(0x7f00000054c0)={0x0, 0x22, 0x1d, {[@main=@item_4={0x3, 0x0, 0x9, "8fd9c762"}, @main=@item_4={0x3, 0x0, 0xb, "3450f9fa"}, @main=@item_012={0x1, 0x0, 0x16, 'Z'}, @local=@item_012={0x1, 0x2, 0x9, "aa"}, @global=@item_4={0x3, 0x1, 0x9, "7b339b5f"}, @global=@item_4={0x3, 0x1, 0xc6f6e6abc1cb8495, "066c2050"}, @local=@item_4={0x3, 0x2, 0x1, "7a5d4eed"}]}}, &(0x7f0000005500)={0x0, 0x21, 0x9, {0x9, 0x21, 0xfff, 0x58, 0x1, {0x22, 0x7b8}}}}, &(0x7f0000005700)={0x2c, &(0x7f0000005580)={0x40, 0x16, 0x39, "b997271807568c88987a17580e05e30e9cff998cb61ede8b5c378a9b242a4cd65d7fff31211b83b337628a246e27d84a553122ef4d7430ca5d"}, &(0x7f00000055c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000005600)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000005640)={0x20, 0x1, 0x52, "e1b4342497c3f033ed851dd8439fdd8301f63280426d694aaa129df5f82b96ffe3601ea145c518587caf73b7e2aa7eb0beafded0afed106d83b60fed9327306229f3c64b0d61f3ad9c733185d79403fe084f"}, &(0x7f00000056c0)={0x20, 0x3, 0x1, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000005c00)={0x24, &(0x7f0000005980)={0x40, 0x4, 0xd2, {0xd2, 0x2, "f59edf420d13755b1cc4345aed6f8049ce3b4a5566dae19cf116f7656d3868d9845f41a05d53d03e4b477aa738169dbc1c66e9c3d33dd8716f2f5fe13ae6c9950a5b54bc27ddb4e6f9cffd434f4f7de6f0f8d48c6286177bab7ed74601b85b119fb16af39c172a23bbf009d9617ceb768e760e365b262c2769d2ade83581b087e1cfe1c816244c220b6a655c26bfda90b77776004c17b077751739ec333523c5195917b6c9cb2892d077ef5bf525abe7c5bf212ed4ee7e923235a36e14c4c0205c17f6a130a00c079a88db9f9a8030e0"}}, &(0x7f0000005a80)={0x0, 0x3, 0xc0, @string={0xc0, 0x3, "d9744d4d1dbe063842ca9e440190a09b60dac48d694427ac841d98ada8a6c399daa98abaee0fd13dcb7a7789d81cb8e9d72d131287ff7157a6d85c98f59b164d4a0e3fe18c19f47c2f9b186356a49b0613573c5ffffc57e3f12b566ff94890baaa2a7684a5a30a0d1f9916b1570346e3ec362ea74807cac24e7b49d206a24fd9064a05627113ee13d96eda6096709e007bc11e847dc4df4db148f30732adc9163def40188c941c7816498c9e7f1927b5fa3ba8251f1c129c1e80af2e0b95"}}, &(0x7f0000005b80)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0x7, "9e9f922e"}, @global=@item_4={0x3, 0x1, 0x7, "3208ca01"}, @global=@item_012={0x2, 0x1, 0x4, "9a8b"}, @local=@item_012={0x1, 0x2, 0x9, '$'}, @local=@item_4={0x3, 0x2, 0x5, "b9dedf01"}, @local=@item_4={0x3, 0x2, 0x9, "2f07f63e"}, @main=@item_012={0x1, 0x0, 0x8, "f8"}, @global=@item_012={0x1, 0x1, 0x5, "d2"}]}}, &(0x7f0000005bc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xd15}}}}, &(0x7f0000005e00)={0x2c, &(0x7f0000005c40)={0x20, 0x14, 0x6a, "30d25e3a89ebbc29ce3a25cb2b233e8e7f494a228f8ee8b97d58d3782806f5d108e58638a2429f77f70812c227d50d0d4cae4221d3180bcba34571e7b149af634f6167c996cb015d93223c16abecd678e217b3357ce33117b58bcc5348d20b1ce77b3a879333cc3215d2"}, &(0x7f0000005cc0)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000005d00)={0x0, 0x8, 0x1, 0x59}, &(0x7f0000005d40)={0x20, 0x1, 0x70, "8a0a82c7bde49c52e68fb8cd9e1a42cf8f9766bbd58d4f184d95e4173fa8e42843a6a71eee483756c4bb0a2d2babc0319a544e4df5b2615eba2d81603316abac26b0664724c5c1d8a423443b28bb35f1948e5cafd99e4488493c03f56943d1f4204f56a0564c3b426cf29768edce213c"}, &(0x7f0000005dc0)={0x20, 0x3, 0x1, 0x4}}) 14:33:07 executing program 4: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, '\x00'}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000002c0)={{0x0, 0x3f, 0x8, 0x9, 0x2, 0x5, 0xfc, 0x8, 0x52a0, 0x6, 0x65, 0x8, 0x9, 0x1, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000380)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "37345a731398c1"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000003380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000004380)={{0x0, 0xa8, 0x0, 0x1, 0x5, 0xa5b5, 0x8, 0x6, 0x7f, 0x1, 0x8000, 0x7, 0x2c, 0x0, 0x1}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000005380)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000005580)={0x0, 0x0, "3765745e99e579731ecc6e602655931da1be2a92cfe728045d5944abe95b9a96446c92a69e4cf6d78bdc4d3d06160dab2841e79e05762aeb6cce63bc814c8520d0c758eb17d97cf9a42a1cebc0fb8c656114a4e5dfbbcfc47f7dd28bc594d3adb120168b402848fb07f77f01ed2b2b46f8f37d5dc282d672189e8237cf5923ce613dda440266cd1203821b4e4586f8fc18740c68c23f8c151b57b8657b14bc65c27909d1b7394b8d6b41a44c1365307ce24c3a0baac3b131019a74488041e190fe5e9665fce3ed4587df05ec08514de5f0ababe91c0b7defeffb73a0dbda6f813ab4ad6d2f66bab7aeb39c62ef45d9e204ad40ea518144d6ee6ecd3568880d8f", "ec9c82e5f5990fc5e8eb7b261a35778040b43abc66ff52a3b920576b1264057eb718955ad2d3aad9ad72815cf5d44bfb61f3f8bda93bed248e1c8a7e9f0dde14fc78884abc953678383e48a7d2e7f3ab4f6f2b31c4fbfd10c6b02d81447c3a1f3b160359ba924e7e4025f77dde6b0f270e9a1c32542f4d2ebf3c116ba3623503d0b77f40c077389f60544e826c74c26e6c865942167ebdc5b321502a06e2f82914bfb7124686dab54ca7dcb4bbfecfa0348abbb4581244884a4b483d9ef8cf0a85cc193324b665f4393285cb2f497c9f9193d224f44b97bad628d5b08ff9400adf5b3b6e098beceb355fa161d29adfbe9c633d52c6b7bcd7c539e0a81e90e8c6b2749fc7a14e359964ab17c33adbbc2734c134f460d0ef4442e2a75a4c8e3fd652a75f3860125b4e5f7b5fd46386e37ec7f2001627261c0357d8df145f280b2d23c747319a4a50f3d82639074ac1dd0aaac471029aa8dcdbaf0ba753df375c514435e99f4f90695d371b444b2203a6ccef233e07b714d7f9689bbf8ec24afdb5c55b90f4bd307c8a35d649bd94e449d40946e26aac8edaf521adda6f5334cdae86450353e6419ba986afadb58b1a87dd08d08f7c92c459667ae17b8a65dc155ae15dd3b6bc5092457675768f3592762dcd07a28c4cc2399dc49255542c6d23c1a2f761e4287767e5ff5d20d1c80306a9cd1ee7508a604452664a1b06244ca4b175d6aecabd085c08eb2b695c8b6bcbf4717526d0c93cc27d19a68ca8c29872222417af797c40d6db4d93308c4bf83a28f25e254e275b85fc2939eae00e183450ad2dacb8c4dbc37ff39db1c2180d69f57fa50c1e200818865b6134c8b79208caa62caa679ca96dc5c62b32c28857b89c057ef1509fa233237e8e8657af27825de5847e10da61ee856ce9f8b5620e465fa8be183a2fab550aa7bf54e8cb72f9464c91919f00e30713336955ac5646df1c1eb277c74ee3526159b430f232c539c2f30c2a4a0ee043998b725e59f5740323f5fd8f28e6097e528187e11af16b9547e44c486303856299f11215c2c8efdb9047fb397763e53c1a07508827b4c12c1a6984312dd7651591f943fed705f3ecd93b308b06dd0290a754346808555a7550c08ba94a862f30fbaf9f71bcf13f3703b5f63ca3c513faac032244bf868b0319832dcc2eda1447bb5bca9bbd7bedd6d1b4ea7f736f80b389b8d445cf5200d31b6a1e6cad6c55a17c3173256ea473ba3c8cda210a388beeb0a86d857e50c82d0b4465b65262fbf0939ede62eadd92a5494fe69aa537f765455d4cfe57de6d3b6a26f0efb385809f2e31e0c79faaa97ca40bbe942c47dcbfb61edbbc34e3b29824510751c658b8418a7c9eff52f6d89228e63214e15ee5d9ab354b0021a3f32ac87f85f14d596294b428ca4576ff3b3f9e8dc7b7f5f2dd7a8447cb8169f6959e61d64b4e20b9fe8ec3c9b50613413b9f35ebf800c3f231cb907274cd63b31a4ecd360fe748576f48061dcac39d9acb8742586317f50dbfccf48e05f49e291500d9fb16db641b2cf9fa0a24f30dc28c35d0376a7e578e1f66ae0576d1bf091f9f4ba763b43d7bcc899eb42231d13a1df5459090ee36e92fd2bb22bd1ce7061696de533b549e4a0e673b43d8fad1778af01f6969b3deade7f719cc89bf710211e35377fc9e5f80fa7759e20e0e16644763ba0f320e0fbb9d06fb8f66a97e31b27323d0b52630d6b5a285e2509d458b9c4f9ea34357f1688cdbc01803f6ae7a793677ac6442ef434d6b45952e00632fe952d38698c021f8ae6d3c747db310e9f8818c301f66b7d8f9f1aded9c78d8afd6b2bc134d129d040b5fe877f9a838d97afe934116420fa335cb5702d1cec3d8b63e43cac537cd52d6c2c98effe5b5092f136c8fa1c61b7a6f59be07a3c7bc8d04a648d5348d3f4a5846014a924ba8cfefa79e54699855bca4b05ff1044dd6b2f6f8db7c336a91400b73ddd31c2b862bb06eb5d03adb74651a2b825b94790d273e1a4bd590df1ab145bb6b5d8898805d7ba3744d36978ef3f5a252e368473a5fd8e2973df76f0ee03484302d28dd61173863cdd87cdf7b655d1a376eb4d44df2ecef00fef2c05fbbc4654af267cfed0db9a793035a95b9ec591f799e7bedd3411fc3865d470a7ae7a892c8919386dfd16b5378c3764b46a197dc9e1d3c1c5eba659c8c4bc44cae9497b01088aad15c8a48fb03c465146b554695dc87764c9e116ba3e5c556f7a1f57de000a203f271b6037fbdc8bc12902fe68aea94d375e4f148cea0344696b9f9f4f4a08a880cbe512b667c932355473ed91b10b651a68de46e249296552c8b87883523d4bf6801f000c32fea637bc101881290a896bac552b3f3c719e82fe833320fba874f32a22328171561b0f4fb46ab3fc68f51965b0c924bdbdfcb8e26ae59a3a8c8b427515afe248afaf234eada6ad238525ef9187f0c7ef45dc7b2c9aa37193cf48a9bdb6488ca433c53900b6e2300a923ed384777fed910fdb73843a1e372ec035eecefe524723a83fca78b745e0175d6a0aaeb27342562abd18607e3a7936b05c6bb4e112e896d4272f42264361d926125f05cf8d9e79e461b577df73006aedf7e25c61747e3504908453aee60c3762fa367215b08d6065689dd0b3f9c23ff6748e45edc72d5fec09bfe6fb2eaa2e13d0260bc9503e87acaa6c059529dc2920a5e898007e30166a8d964d0c052df37f4a28240b72e438ef42231cd97c351a18f8d4cc4f565208268e004a9588df0165d4f0cbfa7c970ec4aeff03f538dad8a59dbfa654ab331a04578214acb5fb994ad168ada4753d9a1bd648375f64e47a6557de525c8edc24f2e383b18e3d6ba75d06e98c3197fd49fd31b6d42502a8e5e32bb6d95c21b72264794462b38443556544a994cc8c8bcb031f20a87bff98e2f9eb402c2238a01fedf8b4deb65fdde021fda14ad3a002e885f02d1b0e7c98110fa3013fe169f6deaf8dcd543d617aaa52acd5167e6dace419753822de38128550ab582388caf819a7ca1cf7ea31c3b403b84a69fc479ff20c20d49930663fa2a8c0e5feb059007acdfde12169fe87a4a0956fd9aecabc8c7bca07b5a4ea153813be714384437eb0c4a07b261b421aee67505713d0dc30655c9fe99fd9e4c2d7b9e6a0d5eeb0d4604109f362e196e9d63dc0068ded46f46c8f67203a8d300828e5315177bda0a82c305382585fd09dff03d104338d9bbb5dc385d216f4af29042c50210bceb31943650c816b4ed90f11eb0c81679280df752f1d5bbf485dbecfe0b7c9bf34aed53b7a266dde4f19231e18d98cc81cfa27e5fc59254f8237f3ad38dbbb5793605436adbf00e40d3e872a4fd33788bfcefb06aa2311f76274904ae0317bc378b5915513d3edff78be5f7fff5b4a0a96db2122c6c03a9b32636884006f6d2b7cd4ee74292b72faeca24f65c507c6a57c5ec2e4ec8375b0a46a6965ac82e1d15e2d0fb11cf02db69ba11178225a30970411a3d42962812f2fed721152e59634eb0e2c1c7f0c76d4ce8402e6a7dff26a261d38710abd1f989ccdb00a7c2658070c1d6d6eea15a42c3fab3387731d656cfa91e9877e53606bd494faa6e7e89d4389efa3d1dbc3c0779fc3b08ee91d1c2b7865c1edf2640076a419a1b4af9aa2e612d59ae3cca122086533e709a159656e247238f101b26dbd4333938875f73bd946f91f1ad9701aa38ceddf50b41257ecff80ba4168649325e6a6246a5606ac93aa66f15f8ffe85d57ba5d9f59f89d6385004809464447c69ef01a1495b4f876c4346eb1f1b8b9ee0eb10538a81a1ba40db8fcd64745646717774b34f08d637b81f732d7272a9d7a3221f14bc1271a9503f0b1119365522fbeebe3662138a7db951fc2b5bae365a7b60e39175d9ad5f928c7b00383d43a5a74b0e36aba78ddea2b33697f67eebde7997146250afebf006c1c899e938f1cb591644e35735f450f9a06952ae37f9897badff7351f74efc7e1fba44f061c5639a5c52ab6a7589f2fadc5cc602f7e5c6e20d8dffef74a628803d17321a4aecdbbf386d6ccc4af2d1130edcae7944941abd8de12297597a3ab974f246e290ab871f52a5f20ba0e52e269018c41f5df9dfd20ef5b80f66e77e4f1489ec107cdbadce232a75cabd59491ad7353ffabad222cb83021fca22d80794566b3cd77830cb1118eebd8c563d094db12fb66b23753a53bffeaf0322305ef7770a89d79584914a27b269f4fd8e451215c05024fd24449bba4e2e35cd6d851494831ef21bd8d18cdec967a1e546c8dc676aff2963a04e82499a63fbb37e334af1861b7489e4ac72e3f08a1ee391bd4e23c189b6d956a866fa27cd05a1768b550b444d7c10c928b9592000d6479d73d77c4bd6c40ce8aa322e5f39534a77f4291814ddc0c0078e63bfcd987c05dcbd349daa762c3fff191b6a6be4efd9a05fcba4f8642cdcb4ffef4278880a7ff6cdb49928d422a6512326e31334db28cd00a68c61f6c6735e6073fbb0ba67aa19dd8114bf7da8c1aee413021a24171412b77d8d102631bd188f65ff169a85c16eb15e8d7586065792d4480ef83f61aebe2a08ce6b712edfb69b20f9d468f509ced4095e786a09d62b5a0cf001b7f98ec3c6a526a664c479798e339d6b97797544d9d85b7f922a7daab9cc9d3253f9539f87a45c24cf637faa21c5f70cd96cc1fb2652ce2ef88e1e5197ce91f8bcac808cf1fc4934eab00bfc5297153099d0801f2fed5136afebb26b44899cfa95da73a73ff0527c740417a29ff530550ae0e1192ab75fa01b5cbc9e811588222e3857f5d37efd3783af1e0b482f604dc32ad43aa9f03507a6ac166620adeec5da8f597c64ed7eee2945f819fb7f798e7dba652bb7ecf35264feac4a407e01fb902f1dc29a0aa856d9b895ad5e1c706ee67f19e535c64a3b996ad5c7d61d4721bdf40ffc182650d45816b1eea236fdf0f3d046cce4ca11928acf18af989a16b1e3dfdc880de8934a98d6e573f98d3775cc6542c7deadda56912f969c350145bd25ba517ce9203388571a6b48cbd2ab5abeba266cdd48c4129fe2d8a9fde1c4a6000bad10e2ad6d58068e12bfabcf80fbedba2ad5af07cc9969d7e450980ce54366674e1523c4606028bbc483f8234304ac8b114c73975b5195d7b45634d98f9440be5f24641c3d7b24953169116506123101ca1544074076ee5d05c66242572d4364915f9fa5448273b7653f1f89cdef9c222ccd53d12945a2262ea24c19ceb2e1c8325954dff1d12334f63aae004b9a67a60bcb0737a51e7309b7aeb8b888654eb01f69b0eabebe58661fd5b72885df3c3deacdb0b15f25070e77d505854a32dc2cad5763612c1858fe2d8923944ad1298de9aa0922a800e36a85c986fb976b9cd087fa456bbdf0984e4"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000006580)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000006780)={{0x0, 0x101, 0x7fff, 0xffffffff, 0x80, 0x81, 0x0, 0x7, 0x84b1, 0xfffffffd, 0xfffff800, 0xfffffffffffff76e, 0x9, 0x9480, 0x7}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000007780)={{0x0, 0x200, 0x8, 0x3557, 0xffffffffffffffc0, 0x3, 0x1, 0x401, 0x40, 0x8, 0x5, 0x400, 0x9, 0xfff, 0x5}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000007840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000007a40)={{0x0, 0x33, 0x200, 0x6, 0x8, 0xff, 0x0, 0xdb, 0xf4, 0x91, 0x200, 0x200, 0x6, 0x5, 0xc3}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000007b00)={{0x0, 0x0, 0x200, 0x9, 0x9, 0x790, 0x1, 0xffff, 0x0, 0x7, 0x5f2e, 0x401, 0x0, 0x5, 0x80}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000008b00)={0xfb1c, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "dab7f9d9523e49"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006fc40)={0x4, [{0x0, r1}, {}, {}, {}, {r2, r3}, {r4, r5}, {r6}, {r7, r8}, {}, {r9, r10}, {r11}, {r12, r13}, {}, {}, {r14}, {r15}, {r16}], 0x7d, "d43f3d15f9fa54"}) [ 174.572046] Bluetooth: hci0: command 0x0409 tx timeout [ 174.635546] Bluetooth: hci2: command 0x0409 tx timeout [ 174.699915] Bluetooth: hci1: command 0x0409 tx timeout [ 174.763564] Bluetooth: hci5: command 0x0409 tx timeout [ 174.763571] Bluetooth: hci4: command 0x0409 tx timeout [ 174.764063] Bluetooth: hci6: command 0x0409 tx timeout [ 174.764715] Bluetooth: hci3: command 0x0409 tx timeout [ 174.891502] Bluetooth: hci7: command 0x0409 tx timeout [ 176.620164] Bluetooth: hci0: command 0x041b tx timeout [ 176.683571] Bluetooth: hci2: command 0x041b tx timeout [ 176.747524] Bluetooth: hci1: command 0x041b tx timeout [ 176.811521] Bluetooth: hci3: command 0x041b tx timeout [ 176.812137] Bluetooth: hci6: command 0x041b tx timeout [ 176.812731] Bluetooth: hci4: command 0x041b tx timeout [ 176.813250] Bluetooth: hci5: command 0x041b tx timeout [ 176.939510] Bluetooth: hci7: command 0x041b tx timeout [ 178.667521] Bluetooth: hci0: command 0x040f tx timeout [ 178.731502] Bluetooth: hci2: command 0x040f tx timeout [ 178.795993] Bluetooth: hci1: command 0x040f tx timeout [ 178.859516] Bluetooth: hci5: command 0x040f tx timeout [ 178.860131] Bluetooth: hci4: command 0x040f tx timeout [ 178.861262] Bluetooth: hci6: command 0x040f tx timeout [ 178.862109] Bluetooth: hci3: command 0x040f tx timeout [ 178.987532] Bluetooth: hci7: command 0x040f tx timeout [ 180.715587] Bluetooth: hci0: command 0x0419 tx timeout [ 180.779643] Bluetooth: hci2: command 0x0419 tx timeout [ 180.843549] Bluetooth: hci1: command 0x0419 tx timeout [ 180.907513] Bluetooth: hci3: command 0x0419 tx timeout [ 180.908088] Bluetooth: hci6: command 0x0419 tx timeout [ 180.909275] Bluetooth: hci4: command 0x0419 tx timeout [ 180.910093] Bluetooth: hci5: command 0x0419 tx timeout [ 181.035586] Bluetooth: hci7: command 0x0419 tx timeout [ 194.072944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.073753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.074928] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.276014] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.276826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.278030] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.372164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.373114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.374306] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.424267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.425044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.426485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.496076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.496858] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.498078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.599653] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.600385] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.601699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:33:30 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000326bd7000ffdbdf2501000000000000000941000000140018000008007564703a736e7a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9aedd14ab11c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="beb8db47", @ANYRES16, @ANYBLOB="080028bd7000fcdbdf2501000000000000000c410000000c001473797a30000000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x14000004) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="a7cc", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000840)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 194.626552] audit: type=1400 audit(1725374010.193:8): avc: denied { open } for pid=3878 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 194.628293] audit: type=1400 audit(1725374010.194:9): avc: denied { kernel } for pid=3878 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 194.655477] hrtimer: interrupt took 19316 ns [ 194.658419] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.704291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3882 comm=syz-executor.4 [ 194.763181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.764038] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.764370] audit: type=1400 audit(1725374010.331:10): avc: denied { write } for pid=3878 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 194.772941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.796148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.798048] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.800082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.831773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.832635] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.834654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:33:30 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x94, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x10, 0x0, 0x1000002) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private1, @in=@multicast1, 0x4e1f, 0x0, 0x4e23, 0x3, 0xa, 0x80, 0xa0, 0x6a3be6e9b8448b9d, 0x0, 0xee01}, {0x200, 0x0, 0x7, 0x2, 0x7fffffff, 0xb, 0x7, 0x8001}, {0x7, 0x0, 0x10, 0x9}, 0xe3, 0x6e6bb9}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d2, 0x6c}, 0x85157b8b28d0df32, @in=@empty, 0x3501, 0x2, 0x0, 0x5, 0x3f, 0x5, 0x3d}}, 0xe8) r2 = dup3(r0, r1, 0x80000) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, &(0x7f0000000240)={0x8}) fcntl$lock(r3, 0x5, &(0x7f0000000040)={0x2, 0x4, 0x8000, 0x7, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r2) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x50, r4, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x6}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x44001) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', &(0x7f0000000580)={0x400000, 0x2, 0x1f}, 0x18) accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000200)=0x6e) [ 194.912048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.912819] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.914411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:33:30 executing program 0: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x1) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80800) linkat(r1, &(0x7f0000000240)='./file0/file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x1000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0x110) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 14:33:30 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000001580)='net/snmp\x00') readv(r4, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x81, 0x1, 0x2, 0x5, 0x0, 0x8, 0x800, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd77, 0x1, @perf_bp={&(0x7f0000000180), 0xa}, 0x140, 0x3c, 0xfffffc01, 0x8, 0x101, 0xfff, 0xfc01, 0x0, 0x7fffffff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, r4, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x9, 0x0, 0x1, [@generic="cb63bd9b41bb9fdf"]}]}, 0x28}}, 0x0) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0xfdef) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x80, 0x1, 0x9, 0x2, 0x0, 0xb070, 0x20004, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc9, 0x2, @perf_config_ext={0x6cb3, 0xe718}, 0xe14, 0x8, 0x4, 0x5, 0xbc09, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xc, r5, 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000001c0)=""/62) socket$netlink(0x10, 0x3, 0x7) [ 195.028489] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.029231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.030492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.050694] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.051385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.052497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.153972] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.154870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.156819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:33:30 executing program 5: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x50, r0, 0x0) [ 195.329492] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.330227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.331323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:33:30 executing program 0: syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{0x0}], 0x0, &(0x7f0000001600)={[{}], [{@measure}]}) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "8b1aae3497e62d9170e5280b0ac242e3"}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x8840) mount$9p_tcp(&(0x7f0000001a40), &(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0), 0x0, &(0x7f0000000340)={'trans=tcp,', {}, 0x2c, {[{@access_any}, {@privport}, {@version_9p2000}, {@aname={'aname', 0x3d, 'euid'}}, {@privport}, {@aname={'aname', 0x3d, '+'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'H\x10^\xee\xbc(\xd6\a@\x99\xe9\x02V\x1b\xdd=\xe5y\x82>\xae!\xd4y\x11\xc3\x00\xf8\x8e\xe3\xb53\xa9\x1d\x8b\xdf~;\x99\x8f-\"\xac\x92\x01\xf3\xf8C\xc6\x82\x80\xefB\xb96J\xe5\xb5n\n\x1ey\xdb\xf8z\x03\xe2\x90\x84\x8aO\xc45\x8c\xac\xfbr\xdft\\zl\x10F\x91\xb7T\xa2\a\x0f\xb4\x04\xc0S|Y\x8bh\xe3\xf7\xc8\xab\xdd\xa4\xf7\x05\x19\xa4\x83D\x0f\xc8$\xa4\xd3\xf5H\xd14\x80\x13\x85\xa5W\xd1\xcc\x19:\'\xd3+g\x9d\xaaH\xb9\x1f\xd9]0ds\x8b[\xf2'}}, {@euid_eq}]}}) 14:33:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r0 = syz_open_dev$hiddev(&(0x7f0000000000), 0xff, 0x4001) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/4088, 0xfffffffffffffdcd}], 0x1) [ 195.422209] 9pnet: p9_fd_create_tcp (3934): problem connecting socket to 127.0.0.1 [ 195.430709] 9pnet: p9_fd_create_tcp (3938): problem connecting socket to 127.0.0.1 [ 195.456245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.457027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:33:31 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x80, @private2, 0x5}}, 0x0, 0x0, 0x17, 0x0, "9e88ef12f3209edd10ed62abdce04b8f9454226f8d158d67eb1eb154167e9a2ed1fbd06895cd97d9ebc146ea60feb742653ec2391d61254c8991704a13eafec4522eb217fb1fa8115290912a4131194d"}, 0xd8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 195.458609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.504567] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.505368] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.506710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.533105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3882 comm=syz-executor.4 [ 195.641325] syz-executor.4 (3879) used greatest stack depth: 22920 bytes left [ 195.916494] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 195.962181] udc-core: couldn't find an available UDC or it's busy [ 195.962939] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 195.964067] udc-core: couldn't find an available UDC or it's busy [ 195.964762] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 195.965898] udc-core: couldn't find an available UDC or it's busy [ 195.966491] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 14:33:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000000)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x80000, 0x0, 0x204738d712d63115, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x462) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/i2c-adapter', 0x200840, 0x8) 14:33:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}}], 0x40001a9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x2}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, @in_args={0x1}}, './file0\x00'}) 14:33:45 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x49, &(0x7f0000000700)={0x40, {{0xa, 0x1, 0x0, @mcast2}}}, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000007c0)={{r0}, r2, 0x1c, @inherit={0x70, &(0x7f0000000200)={0x1, 0x5, 0x8, 0xa81c, {0x26, 0x5, 0x9, 0x5e23, 0x1e}, [0xffff, 0x7fff, 0x1, 0x0, 0x5]}}, @subvolid=0x8}) socket$inet6_tcp(0xa, 0x1, 0x0) 14:33:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) openat(r1, &(0x7f0000000440)='./file0/file0\x00', 0x400, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=r0], 0x10) fallocate(r0, 0x3, 0x0, 0x30000000000) clone3(&(0x7f00000002c0)={0x20300880, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100), {0x40}, &(0x7f0000000140)=""/41, 0x29, &(0x7f0000000180)=""/89, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x8, {r0}}, 0x58) copy_file_range(r2, &(0x7f0000000240)=0x1ff, r0, &(0x7f0000000340)=0x4, 0x8b, 0x0) write$binfmt_elf64(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/4081], 0xfee) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000002b40)={0x18, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000400)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r4, @ANYBLOB="000227bd7000f7dbdf25130000005c00018008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200776c616e310000000000000000000000080003000300000008000300020000000800030003000000140002007665746830000000000000000000000008000300010000005c00018008000300000000000800030003000000140002006272696467655f736c6176655f3000001400020073697430000000000000000000000000080003000300000008000100", @ANYRES32=r5, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="7ab406813fdd000017bc3f270d51f8213fc9210768dcb285bf7854282f32a573bd8f99c2eb3f4a49ed6fe740b0cced1844a8ade4bb0a4bfc67e30272d890ed8df518fd482fba26663ddd2db21f42af360587b09c415eab017152250b6d8a1bbf0961"], 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x20000002) sendfile(r0, r2, &(0x7f0000000380)=0x5a79, 0x7f) 14:33:45 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000001c0)=0x10000003, 0x0, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0000002000210c0010000000000000020000005e00968008005c000a01010139c2762ff9ba46040893b659739bb5f96c60227a0b25e7c1f111044109bafde089553836e55fc2e0bb0b43645d2456c612cc7191a1cd49d904002c000c00ff00cc99000000000000000008000f00ac1414aa3a242ac304788ec1ce7f23b1b104d20ed274ce1ad72a521799e995add59c5220cbd586af0a6940798516810c379000"/173], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x9bbb) 14:33:45 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000326bd7000ffdbdf2501000000000000000941000000140018000008007564703a736e7a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9aedd14ab11c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="beb8db47", @ANYRES16, @ANYBLOB="080028bd7000fcdbdf2501000000000000000c410000000c001473797a30000000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x14000004) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="a7cc", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000840)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 14:33:45 executing program 1: r0 = open(0x0, 0x301002, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x64210, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x800, 0x0, 0x8, 0x0, 0xffffffff, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x1, r0, 0x0) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000300)={0x3, 0xffffffff, 0x8b7}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x240, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') epoll_create(0x10000) syz_mount_image$iso9660(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x6, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000000dc0)='.G34h', 0x5}, {0x0, 0x0, 0xec58}, {0x0}, {0x0}], 0x2000080, &(0x7f00000020c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@cruft}], [{@dont_hash}, {@pcr={'pcr', 0x3d, 0xd}}, {@subj_type}, {@hash}, {@dont_hash}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}, 0x3}, 0x1c) listen(r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x90182a50dd5f343a}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x3f7, 0x1, 0x3, 0x25dfdbfb, {0x7, 0xd, './file0', './file1/file0'}}, 0x2c}}, 0x2004c882) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x10040, 0x0) clone3(&(0x7f0000000080)={0x1040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0xffffffe0, 0x1, 0x0, 0x0, 0x0, 0x6}) 14:33:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x406, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4005) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0x3e, &(0x7f0000000340)={&(0x7f0000000280)={0xa4, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_IF_IDX, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000010}, 0x20000080) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x10, 0x3f2, 0x1, 0x70bd2b, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x18, 0x1, 0x0, 0x0, {0xb}, [@typed={0x4, 0x3a}, @nested={0x4, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x20008080) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x2bc0, 0x0) fcntl$dupfd(r1, 0x0, r3) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x11) [ 209.674157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4021 comm=syz-executor.0 [ 209.676706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.681913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=4021 comm=syz-executor.0 [ 209.685037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4018 comm=syz-executor.4 [ 209.688067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4023 comm=syz-executor.0 [ 209.692100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=4021 comm=syz-executor.0 14:33:45 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000002a40)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'virt_wifi0\x00'}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast1}}, 0x0) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) 14:33:45 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r0, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0xfe, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x2, 0x80, 0x7, 0x7, 0x0, 0x2, 0x40209, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x81, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x10, 0x66, 0x1e47, 0x7, 0x691, 0x3, 0x3, 0x0, 0xfffffff8, 0x0, 0x8}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) getresuid(&(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)=0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x3f, 0x0, &(0x7f00000001c0), 0x2010004, &(0x7f0000000500)={[{@nodelalloc}, {@grpid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}, {@jqfmt_vfsv0}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@audit}, {@smackfsroot}, {@obj_type={'obj_type', 0x3d, ':[{'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=@allocspi={0x384, 0x16, 0x401, 0x70bd2b, 0x25dfdbfc, {{{@in=@rand_addr=0x64010102, @in6=@private1, 0x4e22, 0x3, 0x4e21, 0x6, 0x2, 0x20, 0x0, 0x0, 0x0, r1}, {@in6=@mcast2, 0x4d2, 0x6c}, @in6=@local, {0x6, 0x5, 0x40, 0x4, 0x4, 0x9, 0x9, 0x7f}, {0x2, 0x4, 0x3ff, 0x77}, {0xffff, 0x7f, 0x3}, 0x70bd28, 0x3502, 0xa, 0x2, 0xad, 0x1f}, 0x3, 0x7}, [@replay_thresh={0x8, 0xb, 0x80000000}, @tmpl={0x184, 0x5, [{{@in=@loopback, 0x4d3, 0x2b}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x3, 0xfc, 0xfffff000, 0x0, 0x20}, {{@in6=@mcast1, 0x4d4, 0x2b}, 0x2, @in=@remote, 0x3500, 0x0, 0x0, 0x1, 0x6, 0x2, 0x475}, {{@in6=@mcast1, 0x4d5, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x34ff, 0x3, 0x3, 0x5, 0x87, 0x4, 0x9d}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d3, 0x2b}, 0x2, @in=@rand_addr=0x64010102, 0x34ff, 0x3, 0x1, 0x79, 0x4, 0x4, 0x3}, {{@in=@broadcast, 0x4d5, 0xaf}, 0xa, @in6=@mcast1, 0x3503, 0x1, 0x0, 0x8, 0x200, 0x6, 0x9}, {{@in6=@local, 0x4d4, 0x2b}, 0xa, @in6=@mcast2, 0x3507, 0x0, 0x1, 0x1f, 0x1, 0x7, 0x101}]}, @sa={0xe4, 0x6, {{@in=@private=0xa010101, @in6=@loopback, 0x4e20, 0x4, 0x4e22, 0x0, 0x2, 0x80, 0x0, 0x6c, r2, 0xffffffffffffffff}, {@in=@dev={0xac, 0x14, 0x14, 0x27}, 0x4d5, 0xff}, @in6=@empty, {0x9, 0x3, 0x1, 0x6, 0x1ff, 0x0, 0x4, 0x3}, {0x4, 0x4, 0x100, 0x8}, {0xfb30, 0x8, 0x10000}, 0x70bd2c, 0x3500, 0xa, 0x3, 0x7, 0x4}}, @encap={0x1c, 0x4, {0x0, 0x4e23, 0x4e22, @in=@empty}}]}, 0x384}, 0x1, 0x0, 0x0, 0x4000010}, 0x8890) [ 209.830392] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 4294967264 (only 16 groups) 14:33:45 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='/dev/sg0\a'], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='hostfs\x00', 0xa060, &(0x7f00000003c0)='ext4\x00') chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x407, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=0x0, @ANYBLOB=',dfltgid=', @ANYRESHEX, @ANYBLOB="6c6f6f73652c76657273696f6e3d3970323030302e752c64666c746769643da43b65785a38893dbe75697bf8a80efac11fba43dec3229fea067d6f", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC, @ANYRESOCT]) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x302c, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000480)="01c389274e37cad79b", 0x9, 0x46d}], 0x4, &(0x7f0000000940)={[{@uni_xlate}, {@utf8no}, {@numtail}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@fat=@flush}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', 0xee01}}, {@dont_hash}, {@appraise_type}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@uid_lt}, {@euid_gt}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/sg0\x00'}}, {@uid_lt}]}) openat(r0, &(0x7f0000000140)='./file0\x00', 0x181000, 0x145) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000a80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x20, &(0x7f00000001c0)={r3, r4+60000000}) r5 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r2, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0), 0x0, 0x0, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 210.136676] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 210.159445] EXT4-fs error (device loop0): ext4_add_entry:2348: inode #2: comm syz-executor.0: Directory hole found for htree leaf block 0 [ 210.206484] EXT4-fs error (device loop0): ext4_add_entry:2348: inode #2: comm syz-executor.0: Directory hole found for htree leaf block 0 [ 210.207774] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 210.211716] EXT4-fs error (device loop0): ext4_add_entry:2348: inode #2: comm syz-executor.0: Directory hole found for htree leaf block 0 [ 210.238302] EXT4-fs error (device loop0): ext4_add_entry:2348: inode #2: comm syz-executor.0: Directory hole found for htree leaf block 0 [ 210.253844] EXT4-fs error (device loop0): ext4_add_entry:2348: inode #2: comm syz-executor.0: Directory hole found for htree leaf block 0 [ 210.255786] EXT4-fs error (device loop0): ext4_add_entry:2348: inode #2: comm syz-executor.0: Directory hole found for htree leaf block 0 14:33:58 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000001c0)=0x10000003, 0x0, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0000002000210c0010000000000000020000005e00968008005c000a01010139c2762ff9ba46040893b659739bb5f96c60227a0b25e7c1f111044109bafde089553836e55fc2e0bb0b43645d2456c612cc7191a1cd49d904002c000c00ff00cc99000000000000000008000f00ac1414aa3a242ac304788ec1ce7f23b1b104d20ed274ce1ad72a521799e995add59c5220cbd586af0a6940798516810c379000"/173], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x9bbb) 14:33:58 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x100010, r0, 0x8000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) openat(r1, &(0x7f00000000c0)='./cgroup.cpu/cpuset.cpus\x00', 0x40001, 0x149) r2 = creat(0x0, 0x76e3d9efabf79368) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) openat(r2, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0xc002, 0x145) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) open$dir(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00', 0x70040, 0x124) 14:33:58 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000001c0)=0x10000003, 0x0, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0000002000210c0010000000000000020000005e00968008005c000a01010139c2762ff9ba46040893b659739bb5f96c60227a0b25e7c1f111044109bafde089553836e55fc2e0bb0b43645d2456c612cc7191a1cd49d904002c000c00ff00cc99000000000000000008000f00ac1414aa3a242ac304788ec1ce7f23b1b104d20ed274ce1ad72a521799e995add59c5220cbd586af0a6940798516810c379000"/173], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x9bbb) 14:33:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4048850}, 0x80) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}, 0x28}}, 0x0) 14:33:58 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x28, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@random={0xdd, 0x6, 'abcdef'}]}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) r4 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x300, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x20040000) 14:33:58 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000326bd7000ffdbdf2501000000000000000941000000140018000008007564703a736e7a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9aedd14ab11c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="beb8db47", @ANYRES16, @ANYBLOB="080028bd7000fcdbdf2501000000000000000c410000000c001473797a30000000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x14000004) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="a7cc", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000840)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 14:33:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pidfd_send_signal(r0, 0x3, &(0x7f0000000240)={0x27, 0x4619, 0x6}, 0x0) pidfd_send_signal(r0, 0x3f, &(0x7f0000000380)={0x23, 0x5, 0x6}, 0x0) r1 = dup(r0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0xb, 0x20, 0x2000000}, 0x0) syz_io_uring_setup(0x15c, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)) syz_io_uring_submit(0x0, r3, &(0x7f0000000440)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r1, 0x0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0, 0x0, 0x1, {0x1}}, 0x101) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/class/drm', 0x970c7917c8cb9e10, 0x2) stat(&(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001940)) dup(r0) r5 = socket$inet(0x2, 0x3, 0x40) sendmmsg$inet(r5, &(0x7f00000002c0)=[{{&(0x7f0000002740)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="19008300810000004f08"], 0x18}}], 0x1, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x1, 0x2007, @fd_index=0xa, 0x7f, &(0x7f0000000500)=[{&(0x7f0000000480)="bb024c69755e206d05b31065900010df58e4974e35dcf2a087a40e184899f3d6047a35b7253f48f6ce6594cd14a3018e3a7e86a44e06f1dbc01761bcd7a4ec3339c0768e7539014e60bf987583afa915b1", 0x51}, {&(0x7f0000000640)="5e8569ab6f02a7d5e01d991aa886eb33d57eb743219a7adff177dd0974a1e56944f84e80be535418540ae96f90d13a1fa5fbecfe3a47f7fde121708514c638d88ac95e763e64a2a2c2121e7e524716a0e94ff2abf9d37384a697a5359ac207ed5ca6a9a4b7483f0582598fd03a6bad682529b6e2f3ed37ef5ceeb4638e6448558c8b91a829f7b81f879bdb0d947fe06807d4a7c14c988bc70aa93340412d5925c4ef1ddc90d1da165e91742f3e1cb1ba278311eb729b6fb361bb2537ebcc0a7e", 0xc0}, {&(0x7f0000001780)="ff52023991a4f9811c9af4301173db45a53d393b4bdc9e2e55ff441f8dffb1af526a90b00ddbb87afedc0bcc766bd0bb9ca6ede2512c5d66cf05da27aa5465a3ee4f3d47fcd49accee97caedc17878ad2f56a30b4d6e4cca91111ba823b067fed613868f2def5919c8654c0d1179680e08f68340b502e4798e16546e48f1433cb93a6490bfe1c264cef4d98246f0957e2446bccdbb4cc2fa1bac65105c75246438a93d", 0xa3}, {&(0x7f0000000200)="54dbb557609a966157ee8e4fd3346f2138c9cc3dd861dba9376e818ed13ac73e42fb86f43e30e2", 0x27}], 0x4, 0xe, 0x1, {0x2, r6}}, 0x5) syz_io_uring_submit(r2, 0x0, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd, 0x400, {}, 0x6, 0xa, 0x1, {0x0, r6, r1}}, 0x6c0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), 0x800) 14:33:58 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) fcntl$getflags(r5, 0x1) [ 222.876947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.903403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4082 comm=syz-executor.4 14:34:11 executing program 4: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x19, 0x4}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:34:11 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@sg0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='ufs\x00', 0x2000, &(0x7f0000000300)='xfs\x00') mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='xfs\x00', 0x400, &(0x7f0000000200)='[:\x00') getdents(r0, &(0x7f0000000140)=""/61, 0x18) 14:34:11 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000001c0)=0x10000003, 0x0, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0000002000210c0010000000000000020000005e00968008005c000a01010139c2762ff9ba46040893b659739bb5f96c60227a0b25e7c1f111044109bafde089553836e55fc2e0bb0b43645d2456c612cc7191a1cd49d904002c000c00ff00cc99000000000000000008000f00ac1414aa3a242ac304788ec1ce7f23b1b104d20ed274ce1ad72a521799e995add59c5220cbd586af0a6940798516810c379000"/173], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x9bbb) 14:34:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3a}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x30100, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0xffffff00}, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x1a}, @empty, @dev={0xac, 0x14, 0x14, 0x34}}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000001480)={@multicast2, @empty, @multicast1}, 0xc) 14:34:11 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, &(0x7f00000001c0)=0x10000003, 0x0, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c0000002000210c0010000000000000020000005e00968008005c000a01010139c2762ff9ba46040893b659739bb5f96c60227a0b25e7c1f111044109bafde089553836e55fc2e0bb0b43645d2456c612cc7191a1cd49d904002c000c00ff00cc99000000000000000008000f00ac1414aa3a242ac304788ec1ce7f23b1b104d20ed274ce1ad72a521799e995add59c5220cbd586af0a6940798516810c379000"/173], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x9bbb) 14:34:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x100010, r0, 0x8000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) openat(r1, &(0x7f00000000c0)='./cgroup.cpu/cpuset.cpus\x00', 0x40001, 0x149) r2 = creat(0x0, 0x76e3d9efabf79368) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) openat(r2, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0xc002, 0x145) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) open$dir(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00', 0x70040, 0x124) 14:34:11 executing program 2: sendto(0xffffffffffffffff, &(0x7f0000000600)="f9e47aa650997e6137a6ea9e0287884e", 0x10, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000280)) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x0, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffff8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x6, 0x6395, 0xd5e, 0x7b, 0x1]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0), 0x109100, 0x0) sendfile(r3, r4, &(0x7f0000000300)=0xaea8, 0x4) 14:34:11 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) fcntl$getflags(r5, 0x1) 14:34:11 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x701f02, 0x2c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) accept4$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0xc0000) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r2 = dup(r0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x0, 0x6000, @fd, 0x662, &(0x7f0000000040)="effc5b22b13ef3d020ffebe5ffc8b33bf0635cdae09b32b9cb8572fbbe94eb3af92dd3684144ff6488deca19a172eb0c31c140506d96c184c3858fd6eb4d4d95e715d7ba72ef4c600bac248202400b2bd50764c9756a08f1940e6a8f3045058597fd5ce23d9fdc73f71e56a271dfde9ff1ef0f3b574d", 0x76, 0x8, 0x2a5b032d8437a16c}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000100)={0x1, 0x2, 0xb0a}) lseek(r3, 0x0, 0x0) 14:34:11 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'xfrm0\x00'}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00'}) lseek(0xffffffffffffffff, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 14:34:11 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x2, 0x80, 0x9, 0x80, 0x9, 0x5, 0x0, 0x6, 0x22000, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_config_ext={0x1, 0x6}, 0x0, 0x8, 0x10000, 0x9, 0x6, 0x7fff, 0x81, 0x0, 0x20, 0x0, 0x3d46018e}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) dup2(r1, r0) 14:34:11 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000040)=' ', 0x1}, {0x0, 0x0, 0xffffffffddfffff9}], 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') readv(r0, &(0x7f0000000280), 0x1000000000000048) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x2}) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x200) 14:34:11 executing program 2: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'netdevsim0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/61, 0x18) 14:34:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x2, 0x3, 0x14}) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) 14:34:11 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$CDROM_GET_CAPABILITY(r0, 0x5331) r1 = open(0x0, 0x100, 0x38) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newpolicy={0x13c, 0x13, 0xe21, 0x0, 0x0, {{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@broadcast}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}]}]}, 0x13c}}, 0x0) dup2(r2, r1) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000140)='./file1\x00', 0x400002, 0x12c) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',posixacl,loose,version=9p2000.u,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC, @ANYBLOB="2c646f6e745f686173682c6465666366696e65645f752c6d6561737572652c736d61636b66736861743d272c27412c7365636c6162656c2c7053723d3030303030303030303030303030303030303531e1f76566636f6e746578743d757365725f752c61707072616973652c00"]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 14:34:11 executing program 2: sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x8001) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x18, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000003500001300000000fcdbdf250800000004008d00"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @multicast1}}) socket$netlink(0x10, 0x3, 0x0) accept(0xffffffffffffffff, &(0x7f0000000600)=@can, &(0x7f0000000680)=0x80) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0xc1}, 0x200040c0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES64], 0x5c000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES32]) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000200)={0x44004100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:34:11 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x7fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={@mcast1, @mcast2, @loopback, 0x8, 0x3ff, 0x34, 0x400, 0x1, 0x4000100}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000180)=0x401, 0x8, 0x1) stat(&(0x7f0000001cc0)='.\x00', 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140), 0x7ff, 0x8080) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2e2f7a0aeed364b95d0aa29e06000000dc51f2a1eafb71b234088c81384ad1d2f3c15a22cb6896112350505c12c39f3c6331be57a4e30f27926b2824de4feb00baebe3dd8694b56918b87747cc9fda362c635a3b158a622f175e1da6ea02ab64a297fc3465f6eace00f311534fd90bee34c1981fc67f1f23716f8bac587b5a225c494ab75e762de7daf8a5718533aefdb3df8981a6ae1166a5c2921e07fd19e2c5f5488145dd7e8a72bdf889024b6e2db5b3f23f7ac12477965c4350814c7e19ae41c4145d68"]) [ 236.127694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=4156 comm=syz-executor.2 [ 236.144296] 9pnet: Insufficient options for proto=fd 14:34:11 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) fcntl$getflags(r5, 0x1) [ 236.480073] 9pnet: Insufficient options for proto=fd [ 236.990825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=4170 comm=syz-executor.2 14:34:25 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x2, 0x3, 0x14}) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) 14:34:25 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$CDROM_GET_CAPABILITY(r0, 0x5331) r1 = open(0x0, 0x100, 0x38) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newpolicy={0x13c, 0x13, 0xe21, 0x0, 0x0, {{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@broadcast}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}]}]}, 0x13c}}, 0x0) dup2(r2, r1) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000140)='./file1\x00', 0x400002, 0x12c) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',posixacl,loose,version=9p2000.u,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC, @ANYBLOB="2c646f6e745f686173682c6465666366696e65645f752c6d6561737572652c736d61636b66736861743d272c27412c7365636c6162656c2c7053723d3030303030303030303030303030303030303531e1f76566636f6e746578743d757365725f752c61707072616973652c00"]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 14:34:25 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xd2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 14:34:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x100010, r0, 0x8000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) openat(r1, &(0x7f00000000c0)='./cgroup.cpu/cpuset.cpus\x00', 0x40001, 0x149) r2 = creat(0x0, 0x76e3d9efabf79368) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) openat(r2, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0xc002, 0x145) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) open$dir(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00', 0x70040, 0x124) [ 249.533348] 9pnet: Insufficient options for proto=fd 14:34:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c000000120001050000000000000000000000000000000200"/56, @ANYRES32=0x0, @ANYBLOB="000000739201000000ff00"], 0x4c}}, 0x1) 14:34:25 executing program 7: pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155}) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb92, 0x4}, 0x0, 0x0, 0xfffffffd, 0x4, 0x0, 0x2, 0xffff, 0x0, 0x2, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xd, 0x8, 0x1, 0x0, 0x0, 0x0, 0x21463, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x800, 0x5, 0xffff4722, 0x4, 0x9, 0x0, 0x4}, 0x0, 0xb, r1, 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r3], 0x10}}], 0x2, 0x24000801) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6, 0x6, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="007a89ab11ee", &(0x7f0000000000)=""/199, 0x0, 0x0, 0xfffffffd, 0x0}) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(0xffffffffffffffff, &(0x7f0000002e00)=""/4098) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 14:34:25 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) fcntl$getflags(r5, 0x1) 14:34:25 executing program 0: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x22000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x13, r0, 0x8000000) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x6) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), 0x0) close(r0) 14:34:25 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)={0xf4, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0xd5, 0x95, 0x0, 0x1, [@generic="b8edb71c594ce738c46a66324424cdcafcec42b31687ec400ea92739645f1acdbcacb73aef632a61eb8c38e897b8e527df77321c7bd17ee6bc392b1629e852b39dbd55761c08ae1d94bd657a42677609d2cada91959e1c501a1bb74b07c6f6435df174a0e4902b17b5efd63dfaf356339c27e791d58c3e5822cf3ca7a78c7ac6a7", @typed={0x4, 0x47}, @typed={0x8, 0x85, 0x0, 0x0, @uid}, @typed={0x44, 0x82, 0x0, 0x0, @binary="aef78626859a6efd1604eab1d39b92a1fc5d1d246f6b3b285498ca14669f7c8e0ca881d03f401f8e73c704e470ccff05fd4a15ee4a37b9ea09060743a4bfe615"}]}]}, 0xf4}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000}}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x5, 0x9, 0x20, 0x2, 0x0, 0x0, 0x800, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f00000002c0), 0x7}, 0x3000, 0x8, 0x800, 0x8, 0x9, 0x10001, 0x8001, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/179}) unshare(0x48020200) 14:34:25 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read(r2, &(0x7f00000002c0)=""/225, 0xe1) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r4, 0x1274, 0x0) r5 = dup2(r1, r1) r6 = syz_io_uring_complete(0x0) syz_io_uring_complete(0x0) r7 = io_uring_setup(0x61ba, &(0x7f00000003c0)={0x0, 0x149a, 0x8, 0x1, 0x173, 0x0, r2}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r7, @ANYBLOB="010000dc0a000000164e0069ec20e211470d4f88"]) write$binfmt_elf64(r5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x3c7) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x4a6c80) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000040)=[r2, 0xffffffffffffffff, r5, r1, r8, 0xffffffffffffffff, r9, r1], 0x8) clone3(&(0x7f0000000200)={0x451a6100, &(0x7f00000000c0), 0x0, &(0x7f0000000100), {0x16}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 14:34:25 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000180)={0x1, 0x9, 0x0, 0x401, 0x4}) unshare(0x28020600) semget$private(0x0, 0x4, 0x100) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000008000000000076da76c4e4f082c1048dcc22006b31f3c8f0cb3949f8e9ccfd62c5cd5a3d3529c729dea673951fd9f47eef68869bd87eb9f92a2e3dbfd87e33bfa61489c7740f139df0e8ab708cb3c4ff274f3a1d34ef8e4ccc48"]) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3, 0x7, 0x3, 0x9, 0x0, 0x1eb1400, 0x40000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x5, 0x5, 0x2, 0x13c9, 0x6, 0x9, 0x0, 0x0, 0x0, 0x2e8}, 0x0, 0xc, r0, 0x9) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x2016}) fadvise64(r0, 0x7ff, 0x80000001, 0x0) unshare(0x48020200) 14:34:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x100010, r0, 0x8000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) openat(r1, &(0x7f00000000c0)='./cgroup.cpu/cpuset.cpus\x00', 0x40001, 0x149) r2 = creat(0x0, 0x76e3d9efabf79368) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) openat(r2, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0xc002, 0x145) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) open$dir(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00', 0x70040, 0x124) 14:34:25 executing program 7: pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155}) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb92, 0x4}, 0x0, 0x0, 0xfffffffd, 0x4, 0x0, 0x2, 0xffff, 0x0, 0x2, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xd, 0x8, 0x1, 0x0, 0x0, 0x0, 0x21463, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x800, 0x5, 0xffff4722, 0x4, 0x9, 0x0, 0x4}, 0x0, 0xb, r1, 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r3], 0x10}}], 0x2, 0x24000801) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6, 0x6, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="007a89ab11ee", &(0x7f0000000000)=""/199, 0x0, 0x0, 0xfffffffd, 0x0}) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(0xffffffffffffffff, &(0x7f0000002e00)=""/4098) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 14:34:25 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$CDROM_GET_CAPABILITY(r0, 0x5331) r1 = open(0x0, 0x100, 0x38) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newpolicy={0x13c, 0x13, 0xe21, 0x0, 0x0, {{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@broadcast}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}]}]}, 0x13c}}, 0x0) dup2(r2, r1) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000140)='./file1\x00', 0x400002, 0x12c) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',posixacl,loose,version=9p2000.u,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC, @ANYBLOB="2c646f6e745f686173682c6465666366696e65645f752c6d6561737572652c736d61636b66736861743d272c27412c7365636c6162656c2c7053723d3030303030303030303030303030303030303531e1f76566636f6e746578743d757365725f752c61707072616973652c00"]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 249.874184] 9pnet: Insufficient options for proto=fd 14:34:38 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x180, 0x1b, 0x400, 0x70bd2c, 0x25dfdbff, {0x10}, [@typed={0x4, 0x7}, @generic="1b9e54a8b927680a7b2057d3be4a3e3e61bd9a8b64a6f02d66fe7051ecab72a4d2a328a8f08adb5d2977dcc2d2164a522d958b71f356972a079a12071c5f9e95cab9031ab0554898687695d715400848aa939e21a05ed2bde5bd0ed829f1facdd528e944c260db8b750c58657442461db29279c1014f3c", @generic="05be7ecfc2492759e3fbdc7ad0ef9626e825468da53cc3862d24b024b311b41dd0a604ee4b09362e9be037fa8bdc388eca1d1e9f457a2a3725946c879a1529f6f2a3ade9e3a73e6ccb158c26a2b9cc0b543cc9cdd1f084b08c74e519ee751937bd48a55ac4a84cc9d3374b9d7aab364bdbb4ec06f76a3c87763ac0976df7a7d7a15aebebcc9cc0309568280b88ad5c5d3fd42280c7058fbf5a1df376bc3012fa6a13c8bef6339d7eaba291682634a55418231a92aeaebfac3fec09d0390e26bf231253f2242796a00eae54aec125b92ad537b237252188ce4342d7f3fd78e0abf273515dba787d8fbd73c2957b7d2ee1"]}, 0x180}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r3) 14:34:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) 14:34:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='rootfs\x00', 0x0, 0x0) 14:34:38 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) umount2(0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1141000, &(0x7f00000008c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, ',\x9b'}}, {@version_u}, {@afid={'afid', 0x3d, 0xffffffffffffff81}}, {@cache_fscache}, {@cache_fscache}, {@cache_fscache}], [{@uid_gt}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) bind$bt_hci(r1, &(0x7f0000000300)={0x1f, 0x1, 0x3}, 0x6) write$binfmt_script(r1, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x1045) rename(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$SG_IO(r2, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0xfe, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0}) 14:34:38 executing program 7: pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155}) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb92, 0x4}, 0x0, 0x0, 0xfffffffd, 0x4, 0x0, 0x2, 0xffff, 0x0, 0x2, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xd, 0x8, 0x1, 0x0, 0x0, 0x0, 0x21463, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x800, 0x5, 0xffff4722, 0x4, 0x9, 0x0, 0x4}, 0x0, 0xb, r1, 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r3], 0x10}}], 0x2, 0x24000801) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6, 0x6, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="007a89ab11ee", &(0x7f0000000000)=""/199, 0x0, 0x0, 0xfffffffd, 0x0}) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(0xffffffffffffffff, &(0x7f0000002e00)=""/4098) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 14:34:38 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)={'U+', 0x7}, 0x16, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@rand_addr=' \x01\x00', 0x3b, r3}) write(0xffffffffffffffff, &(0x7f0000000640)="c4a7f7353a2b3ebc7bf40674134a524f042333c946ddde3da72f366941981b640eedb40acc31b25c1ea4e726473368d9f66913248f9f8841129e4661f4c6311df56788faf863748ec71e14cc855ed9c45a4cc972e76cebd86cc5149c128e3848f46c7a70336bcfdba419f44041672c142b8e416dba7ca6c6a0ac10ea27e3efaf85563ffef8c26119b5a057a20b6d074d77022df5ddd9d846aafad544c33ab23f646ab95d7fe7ae48c7e0d641c22167cc7d63fabb17d807c44dea8b1aa4a432a8812aec4da42dbdf7d7cbb4646e2f33e9248972fa1e075ba459b760f2c625", 0xde) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000006", @ANYRES16, @ANYBLOB="010000001e00000060049768ed8e73110a27", @ANYRES32=0x0, @ANYBLOB="6d6e09ca044e459fc78ca27728297fa689f9108b9e5a3e210d9015b22211d6cc3f97cd895030adcb9295ade00853ef288e1fd6d3d8554bb81c3261e804728fab2b560d1dd834a6d24419de9149520b04223af6a5e190"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c000000691bbe853e243886d4d5e058d84362b7db6fdb82e9d390d491f09209c7870ad6092e55566fed6e356f968d35df9516e347c90533f2aaf3d58273c52ac41d6acd0a88d906edb7", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fedbdf2507000007080001005d0000000c009900010000000b00000014000400626f6e643000000000000000000000000800050009000000080005000400000008000500080000000800050004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 14:34:38 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)={0xf4, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0xd5, 0x95, 0x0, 0x1, [@generic="b8edb71c594ce738c46a66324424cdcafcec42b31687ec400ea92739645f1acdbcacb73aef632a61eb8c38e897b8e527df77321c7bd17ee6bc392b1629e852b39dbd55761c08ae1d94bd657a42677609d2cada91959e1c501a1bb74b07c6f6435df174a0e4902b17b5efd63dfaf356339c27e791d58c3e5822cf3ca7a78c7ac6a7", @typed={0x4, 0x47}, @typed={0x8, 0x85, 0x0, 0x0, @uid}, @typed={0x44, 0x82, 0x0, 0x0, @binary="aef78626859a6efd1604eab1d39b92a1fc5d1d246f6b3b285498ca14669f7c8e0ca881d03f401f8e73c704e470ccff05fd4a15ee4a37b9ea09060743a4bfe615"}]}]}, 0xf4}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000}}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x5, 0x9, 0x20, 0x2, 0x0, 0x0, 0x800, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f00000002c0), 0x7}, 0x3000, 0x8, 0x800, 0x8, 0x9, 0x10001, 0x8001, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/179}) unshare(0x48020200) 14:34:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x2, 0x3, 0x14}) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) [ 262.846078] ====================================================== [ 262.846078] WARNING: the mand mount option is being deprecated and [ 262.846078] will be removed in v5.15! [ 262.846078] ====================================================== 14:34:38 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = dup(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)={0x8c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SYNPROXY={0x4c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT={0x8}]}, 0x8c}}, 0x0) sendmmsg$sock(r1, &(0x7f0000000800)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000100)="9513dacf5d9c046025b33bf1e269fc9071e33c171139fac7e2", 0x19}, {&(0x7f00000001c0)="7968204eb6aebd1ea036278ec0dd8100cde7a3c66057c05fab3dcc5bb9014abaede38cbdd7893c53277b0c06eaf5e07d938eb57f929455ee98c06e038f65744e931038a457b2067b1078d294fc1a97bc6ad9738c9244bdaf8fac1798e49d380502f11ae4926c958b97c9049352b5e845ee03b620d31229cffe3524e28dfeb470a60d4519dea80525", 0x88}, {&(0x7f0000000280)="bed700e7d6a294e36ff0d037a845e270c752594bf684e4503006c776c2d6a1abec2e3349ae40bfdd77fc693ffe7899387eb1be8f9c1c36181b21", 0x3a}, {&(0x7f00000002c0)="e17c9e330714f3d8cee93e3f3d6a5a8a961239bae6b911f184fa77328981c0419764cb4910e37dc940d491f8c9ea5c7237d332db7665bc849c75071d31d0b6fafccf47d2f1d4ff6b5ea1526511168a4994ad8e8c0302249eb3606165c8b094b2c89c428ad988c394e247c68899525a2be94e64324d779b1c411abbd930b74766a2b69114077eb07e84c2ac18db513de3b39f42efb29b5f11e7a1fe07f91adfd3d8859ebb46ce80e0446fbc3071b80e4e57a31d415c1f86d9ca9e902b06ec019ee936f3", 0xc3}, {&(0x7f00000003c0)="c35dbd70e07d657b22b05c4bbcefaadef75113290a1d2f873e2e4f1c83cbb23e25e7b7b57ab9591250231f34e0800faefb4f3e001afb6b72256f1172034b476fb4c2399ae1baac8a40e7693595c24e99c2a1977b292b480da469b156354c0ed8dd3987250826863742e6fbc13a02fb48089e520f17d4cfbde7d453e3c6a62cd32035012c327be0c74b3429deeab05425d04681f5ee32e43e8325a68cc03153a259898b73f68d8edf405d6b0a90c5690dfede22c0605c9c7321b7c7edaf89e588697d853eaa2dbd6dce59a09d7e731aa5062ae7a51162c79970de19da2e03cd339c2df98a675e5fb9", 0xe8}, {&(0x7f00000004c0)="a5e057bc91886ec3d12c94b9ad0b35ca", 0x10}], 0x6, &(0x7f0000000580)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}], 0x30}}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x1, 0xa66c, 0x3, {0xa, 0x4e24, 0x1cd, @mcast1, 0x3ff}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)="dacfe8cf9c2714a23356d1983a68a71988b5673954d1a8a9d45f792ab826f96156f8155f939c8d245b5a90f0daec6f083ee774cb1bbcc80618035c0451e83f5505b16732e65f5832ab1604b9169a36446064037a8cf669ecf86168f9a65fd2bd31ffcd57d9470f87120f73c0ba9b043a4ec233da05ec0aaa9169387f59b5ed0364c287f8e4cd556cee6962b6c20c444f80f133146bacb3b15926180ffe2490cd37ddd14195afe3095185aa1b7095c18b03156e4093aa06b5c211416ed9514bd63e9261a8fcfd7e80146d9af917b29b8adf417621b8407e71b9", 0xd9}], 0x1, &(0x7f0000000780)=[@mark={{0x14, 0x1, 0x24, 0xfffff151}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x60}}], 0x2, 0x20000000) 14:34:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='rootfs\x00', 0x0, 0x0) 14:34:38 executing program 7: pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155}) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb92, 0x4}, 0x0, 0x0, 0xfffffffd, 0x4, 0x0, 0x2, 0xffff, 0x0, 0x2, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xd, 0x8, 0x1, 0x0, 0x0, 0x0, 0x21463, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x800, 0x5, 0xffff4722, 0x4, 0x9, 0x0, 0x4}, 0x0, 0xb, r1, 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r3], 0x10}}], 0x2, 0x24000801) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6, 0x6, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="007a89ab11ee", &(0x7f0000000000)=""/199, 0x0, 0x0, 0xfffffffd, 0x0}) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(0xffffffffffffffff, &(0x7f0000002e00)=""/4098) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 14:34:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x8, 0x8, 0x1e, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x10, 0x514f, 0xffff}}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@updsa={0x134, 0x1a, 0x1, 0x70bd28, 0x25dfdbfd, {{@in=@empty, @in=@multicast2, 0x4e20, 0x5, 0x4e21, 0x4, 0x2, 0x20, 0x80, 0x3f, 0x0, 0xee00}, {@in=@private=0xa010102, 0x4d5, 0x3c}, @in=@local, {0x5715, 0x64d6a5ca, 0x4, 0x4, 0x6, 0x0, 0x4, 0x3f}, {0x7fff, 0x2, 0xfff, 0x7ff}, {0x3, 0xfffffff7, 0x12b}, 0x70bd27, 0x34ff, 0x2, 0x4, 0x3, 0x68}, [@XFRMA_IF_ID={0x8}, @tfcpad={0x8, 0x16, 0x5}, @policy_type={0xa, 0x10, {0x27e540502169987d}}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd2c, 0x5}}, @offload={0xc, 0x1c, {r1, 0x2}}, @lastused={0xc, 0xf, 0xb73}]}, 0x134}, 0x1, 0x0, 0x0, 0x6c363e5d81105d89}, 0x840) 14:34:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='rootfs\x00', 0x0, 0x0) [ 263.113033] FAT-fs (loop6): Directory bread(block 5) failed [ 263.113745] FAT-fs (loop6): Directory bread(block 6) failed [ 263.114230] FAT-fs (loop6): Directory bread(block 7) failed [ 263.131648] FAT-fs (loop6): Directory bread(block 8) failed [ 263.132170] FAT-fs (loop6): Directory bread(block 9) failed [ 263.132694] FAT-fs (loop6): Directory bread(block 10) failed [ 263.133192] FAT-fs (loop6): Directory bread(block 11) failed 14:34:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) 14:34:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='rootfs\x00', 0x0, 0x0) 14:34:38 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x9, 0x3}, 0x0, 0x5, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[{0x0}], 0x0, &(0x7f0000000000)={[], [{@obj_user={'obj_user', 0x3d, '.-'}}]}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) openat(r0, &(0x7f0000000080)='./file0\x00', 0x80201, 0x10) 14:34:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = fsopen(&(0x7f00000012c0)='nfs\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) fsmount(r2, 0x1, 0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) read(r1, &(0x7f0000001580)=""/134, 0x86) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fcntl$getown(r3, 0x9) 14:34:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x2, 0x3, 0x14}) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) 14:34:38 executing program 6: syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') 14:34:38 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) 14:34:38 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r2 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) r5 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder-control\x00', 0x802, 0x0) copy_file_range(r5, &(0x7f0000000240)=0xe7, 0xffffffffffffffff, &(0x7f0000000280)=0x8, 0xca, 0x0) io_uring_enter(r2, 0x5c33, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) poll(&(0x7f0000000380)=[{r6, 0x88}], 0x1, 0x6) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) syz_open_procfs(r7, &(0x7f0000000300)='net/netstat\x00') 14:34:38 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x17, 0x1d, 0x100, &(0x7f0000000500)="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"}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xebd54c2835ca7860, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, r1, 0x8000000) write$binfmt_elf64(r0, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"], 0x15b0) 14:34:52 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:34:52 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) 14:34:52 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x4001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/82, 0x52}], 0x1, 0x0, 0x0) 14:34:52 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) 14:34:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$security_ima(r3, &(0x7f00000000c0), &(0x7f0000000140)=@ng={0x4, 0x5, "885209"}, 0x5, 0x6) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000500)={{r4}, 0x0, 0x2, @unused=[0x33b, 0x400, 0x2a, 0xfffffffffffffffd], @subvolid=0x5}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(0x0, 0x0, 0x4f, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) sendfile(r5, r6, 0x0, 0x7ffffff9) 14:34:52 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000013c0)=ANY=[@ANYBLOB="280000002000210c00000000000000000200000008000000", @ANYRES32=0x0, @ANYBLOB="0c00110000000000000000000038ac9d4e92e27aeb467764c428e661ea48353af1902f053d2648a1b89974f2a6d1bd3063906ab920c6bee199a48f389d5d5124a57f7d87910d38266fe6d574749f1d547ac09e51f23971b46592e1b6eb32bfb4bd63739e76d03e6edff06ccaaa92f7a7da403d30e88522661ec0391799035232d919bc0bf062e8ef4a28d8f8ef8e6cafbad516f42a29bd11c721d6ea4b07a2d9"], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001480), 0x0, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000180)=0x8001, 0x4) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000001300)={'fscrypt:', @desc4}, &(0x7f0000001340)={0x0, "0ce94ebfc19fc575b93c20195346a8fb6080faea883e9ae1cc2b0a1280631112901f85624f2c82f1a8b311a4f8467203c7df81e370ac047d7dfeb0605831ddcc", 0x1d}, 0x48, r3) add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r5) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, r6, 0xa) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0x1c7a02, 0x0) unshare(0x48020200) 14:34:52 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3b0802000001000001010053500701beef005252050181505824016d41", 0x34, 0x1ff}], 0x80000, &(0x7f0000000180)=ANY=[@ANYBLOB="05"]) faccessat2(r0, &(0x7f0000000040)='./file0\x00', 0xa, 0x1100) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v1={0x2, "8d57588c40bde2"}, 0x8, 0x1) 14:34:52 executing program 7: pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x4, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155}) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb92, 0x4}, 0x0, 0x0, 0xfffffffd, 0x4, 0x0, 0x2, 0xffff, 0x0, 0x2, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xd, 0x8, 0x1, 0x0, 0x0, 0x0, 0x21463, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x800, 0x5, 0xffff4722, 0x4, 0x9, 0x0, 0x4}, 0x0, 0xb, r1, 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r3], 0x10}}], 0x2, 0x24000801) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6, 0x6, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="007a89ab11ee", &(0x7f0000000000)=""/199, 0x0, 0x0, 0xfffffffd, 0x0}) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(0xffffffffffffffff, &(0x7f0000002e00)=""/4098) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 14:34:52 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) 14:34:52 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) 14:34:52 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) 14:34:52 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) eventfd(0xff) 14:34:52 executing program 5: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) r0 = gettid() capget(0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000910000/0x1000)=nil, &(0x7f0000492000/0x3000)=nil, &(0x7f000049d000/0x1000)=nil, &(0x7f0000160000/0x1000)=nil, &(0x7f0000421000/0x3000)=nil, &(0x7f0000511000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000064f000/0x4000)=nil, &(0x7f0000a6d000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0x0, 0x0, 0x3, 0x0, 0x5, 0x48000, 0xdeb1275dfd34a5b0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5d21, 0x1, @perf_config_ext={0x0, 0x30f7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24}, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x1a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x6, 'gre0\x00', {}, 0x20}) r2 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x80102, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r2, 0x0) lseek(r2, 0x0, 0x3) 14:35:06 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) 14:35:06 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x75a6057}}, './file0\x00'}) 14:35:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4081) 14:35:06 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0xffffffffffffffff, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="30000000100001000600000000000000000000006a7b5649000000001100020f3f9bc949f800"/48], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x82280, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r3, 0x6) getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x810, r3, 0x6) getdents64(r2, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) lseek(0xffffffffffffffff, 0x1, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) unshare(0x48020200) 14:35:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) eventfd(0xff) 14:35:06 executing program 2: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = dup(r1) setns(r2, 0x4000000) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0x843) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0xd, 0x0, &(0x7f0000000080)) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) setreuid(0xffffffffffffffff, r3) creat(&(0x7f0000000040)='./file0\x00', 0x0) io_setup(0x2d47, &(0x7f0000000000)) 14:35:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xa500, 0xbb) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x2e4) sendfile(r0, r1, 0x0, 0x100000001) [ 290.658058] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) 14:35:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:06 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) 14:35:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 291.395274] Zero length message leads to an empty skb [ 298.219482] Bluetooth: hci2: command 0x0406 tx timeout [ 298.220017] Bluetooth: hci3: command 0x0406 tx timeout [ 298.220525] Bluetooth: hci7: command 0x0406 tx timeout [ 298.224226] Bluetooth: hci0: command 0x0406 tx timeout [ 298.224710] Bluetooth: hci1: command 0x0406 tx timeout [ 298.225154] Bluetooth: hci4: command 0x0406 tx timeout [ 298.225619] Bluetooth: hci6: command 0x0406 tx timeout [ 298.226066] Bluetooth: hci5: command 0x0406 tx timeout 14:35:20 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:20 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r1 = eventfd(0xff) fcntl$dupfd(r0, 0x0, r1) 14:35:20 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000340)=0x800) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x8000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r2 = creat(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r2, 0x8, 0x0, 0x0) r3 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x1, 0x4, 0x2, 0x1, 0x0, 0x508b, 0x1, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x1, 0x3, 0x1, 0x2, 0x6, 0x3, 0x4, 0x0, 0x6, 0x0, 0xfffffffffffff000}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r5, 0x6628) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) fchmodat(r2, &(0x7f0000000040)='./file0\x00', 0x128) r6 = inotify_init1(0x800) fallocate(r6, 0x0, 0x0, 0x1000002) mount$9p_fd(0x0, &(0x7f0000000600)='./file1\x00', &(0x7f0000000380), 0x2000000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',access=any,fowner=', @ANYRESDEC=0xee01, @ANYBLOB=',uid>', @ANYRESDEC, @ANYBLOB=',smackksdef=,}}7permit_directio,dont_measure,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',appraise_type=imasig,subj_type=\x00,smackfstransmute=\x00,\x00']) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x1f012, r0, 0x0) 14:35:20 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x100) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x20002) io_uring_enter(r0, 0x488f, 0xe559, 0x3, &(0x7f0000000140)={[0x100000000]}, 0x8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}]}) 14:35:20 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:20 executing program 2: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = dup(r1) setns(r2, 0x4000000) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0x843) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0xd, 0x0, &(0x7f0000000080)) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) setreuid(0xffffffffffffffff, r3) creat(&(0x7f0000000040)='./file0\x00', 0x0) io_setup(0x2d47, &(0x7f0000000000)) 14:35:20 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:20 executing program 7: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x4, 0xda, 0x1, 0xf}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x42280, 0x0) write$tun(r0, &(0x7f00000002c0)={@val, @val={0x1, 0x80, 0x1, 0x0, 0x8, 0xc1}, @x25={0x2, 0x20, 0xf1, "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"}}, 0x1011) 14:35:20 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 305.123166] 9pnet: Insufficient options for proto=fd 14:35:20 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:20 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) eventfd(0xff) 14:35:20 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000008d60ccddc073134ba9a1b4791e987cbec17aefa550ab219351b25a30ebd3ed5d89f52a1a4c4a6fa88c85c86eda9e84c7e8bc8569d5a9e40200000000000000f6f95138c527fc0dfa6d8005f39145c7ecbb9f31073e3d95bc3cc05ff8f33d47f6f77a8c065b5f6c3c299a355a0c2299dd50f62c863d56b0549c6c12ab11d9708ef1441e804dac2725816390cdd6d0669c3ebf8d7cbfd73ffbf3d8f36a200d87f9a57178699eee95837463b696572b", @ANYRES16=r1], 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(r2) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x8, 0x0, 0x8000) write$9p(r3, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000000000)={&(0x7f00000002c0)=""/228, 0xe4, 0x0, 0x66}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syncfs(r5) 14:35:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x3f, 0x2, 0x79, 0x80, 0x0, 0x5, 0x45400, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x3, 0x8001}, 0x43480, 0x6, 0x0, 0x7, 0xb04, 0x7, 0x3d, 0x0, 0x7, 0x0, 0x7cb}, 0x0, 0xdcf, 0xffffffffffffffff, 0xb) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="65030000", @ANYRES16=r1, @ANYBLOB="0b0b00000000000000000100000004000180"], 0x18}}, 0x0) 14:35:20 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:20 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x0) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) 14:35:20 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) eventfd(0xff) 14:35:20 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x42) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa008100000086dd6096153f001c3a01fe80000000cef9b49cf139a764c2ff4dd7d2a0340000000000000000000000ff02000000000000000000000000000182009078007f87856b01000000"], 0x0) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@empty, @local, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x8, 0x70, 0x67, 0x0, 0xff, 0x5e, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@lsrr={0x83, 0x7, 0xe4, [@rand_addr=0x64010100]}]}}, "effb0a7df32c017c2021e26187ef3d4063f1b284877b2b0399b4ee6fac0d22c09465bcb7977225435800218b47c709ad6f837835f417eb0e1cea3b48943231644e5fd3306e052bc93758d17f74e60bb8835a518a"}}}}, &(0x7f0000000140)={0x1, 0x1, [0x3ef, 0x91e, 0x91d, 0x279]}) 14:35:20 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00//file0\x00']) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file1\x00'}) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x0, 0x9, 0x81, 0x0, 0x2, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x40040, 0x6, 0x8000, 0x9, 0xa01, 0x7, 0x8001, 0x0, 0x1000, 0x0, 0x4}, 0xffffffffffffffff, 0x3, r2, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x54, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5659, &(0x7f0000000340)={0x0, 0xefd3, 0x1e, 0x3, 0xff}, &(0x7f0000ff3000/0xb000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000004c0)) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x4000010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_SEND={0x1a, 0x1, 0x0, r1, 0x0, &(0x7f0000000500)="515a3b8000ab8e0b5ff74c348697dc6b91070c3d945bd32b9434364211a224c6cdd072821f6aa76196b47b0f3bb4497979ee9726b34313952ee614f50cc54927b665238271f3fdbed0ba8525c308b56eea020ac0dca7de55586392ca60e7bf4a9208d032855dfaf9b41044790a876d4a0c5943ec3ff2faafe55f7dab527101e8661c5ed92ca39c4ee9c525a4078a5bc38a647a3040039554e4753e2437bdcfe27ddeb2c796f4324a6bb7d341370774df9c71b2e4765d4f8ce6f81164f76022336a9ef125592e561865140344f9589b847459868b1e3bb149", 0xd8, 0x8000}, 0x10001) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x34d000, 0xe4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd, 0xff, 0x0, 0x1, 0x4}, 0x7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 14:35:20 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:35 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x40, 0x9, 0x20, 0x8, 0x0, 0x9, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x7fffffff, 0x400}, 0x4, 0xffffffffffffffff, 0x0, 0x7, 0x7fff, 0x3, 0x4b9, 0x0, 0x8, 0x0, 0x80000000}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) 14:35:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x16, 0x13, [{0x9}, {0x4}, {0x60, 0x1}, {0x9, 0x1}, {0xc, 0x1}, {0x60}, {0x24, 0x1}, {0x2}, {0x1b, 0x1}, {0x16, 0x1}, {0x3c, 0x1}, {0x24}, {0xc}, {0x4, 0x1}, {0x1b, 0x1}, {0xb, 0x1}, {0x12}, {0x16}]}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6ed}, @NL80211_ATTR_MAC={0xa}]}, 0x48}}, 0x24000000) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000001c0)=0x2c) 14:35:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x2}, 0x1c) syz_io_uring_complete(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x169}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x8080) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [], 0x0, "46dacd8396fe92"}) sendmsg$inet6(r2, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @remote}, 0x10) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 14:35:35 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:35 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e80)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x38, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0xfffffffffffffe42, 0x2, @local}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x78}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001740)=""/146, 0x92}, {&(0x7f0000001800)=""/140, 0x8c}, {&(0x7f00000018c0)=""/142, 0x8e}], 0x3) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/4107, 0x100b, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="bed7179c5a05"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f00000016c0)=[{&(0x7f0000001240)="9af5dfe0235ea465b84f7548255c", 0xe}, {&(0x7f0000001280)="5fa3303b9a803364f7412e6b82791b5d84177b5f465b136e48dcd4d427420b8b4f4132307439babe42c9e611755a4b4af1215266f6007b93aaa439d76ad9c6e0fb66930e78979cd03953128057b9", 0x4e, 0x2}, {&(0x7f0000001500)="2b6e8eb0d902cde0633cef07ad11b6777947986100245af3b47131644ab0d65a8f821c481645a0e25f19b4cf63073f984b25c95ffe8cfa7b96b09fb770fb101f36eb5441883de9f11228e8800965eca7558d397fcba78a537838594d5804b94455ff8849f72b9907d8e26eca1910f87297d384f60f222d6ad42d0bf618df0e08877a24e680f0b310543319739e7bc292a4dbbc4ff46810c7bdb23219a8c2e0ede38d885b9d3af495b3846128e9947877e6b3184564c53bb7dcf3fcf7691ea170283cedb56702530f25", 0xc9, 0x20}, {&(0x7f0000001600)="729092ddb06293791e1e1da50e7bc78f5e58c7e7d7415b9ddd7b9d5d78641f9874026a5fee2ea5b79e245db0fd78fc46226e68e90602f69e9a191d6fa4b55c9d31ebd4a85485cdca6ee83242230ee041996e6c", 0x53, 0x7}, {&(0x7f0000001680)="4d653d37cefad854e75b737675adb15dd2151f07ea1efdc09fc0feb92e0bb71b2ae111e7d5aa35b81bac336f818d32f1", 0x30, 0x1000}], 0x208400, &(0x7f0000001300)=ANY=[@ANYBLOB="646d6f64653d3078303002003030303030303030303030352c6e6f636f6d70726573732c646f6e745f6d6561737572652c736d61636b66736465663d2f6465762f737230002c61707072616973655f747970653d696d617369672c736d61636b66736861743d2c646f6e745f686173842c635c6e746578743d73797361646d5f752c00a2c904fe98fc22c25aa015c78d2bd35621872c849d2afb58f83e98ca90d7f66039bd38310d6ac4083c5cec02662633b5e41eb6f581b77d7a54a223"]) rename(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)='./file0\x00') openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000001400)=""/95, 0x5f) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001d00)={&(0x7f0000001200)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001b40)=[{&(0x7f0000001480)="36cd206a38bb3a6e8e8036cb39b4354ce98cfe30f60ec47a0166aea86dbcec5976f38677662ba802cbf8f425b609c979d8345d34b7db31631c6fb9737631bbbcdff4f9490638469e9ac84b6f87bc17c09865e74c2b71b674e6619f74cdf2db8f539547e5cd1c43c468517c0ef5a950926d1c", 0x72}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001980)="bae4c0b253e6a30b0f325094de8a3e1d6b0c7d7d9e509adcd8c3ce3a668d0dcbee324d8152ff14154e814e93101b7600a8eeac7ccb4ef5df63812355477494e6358dcc400ed9c76de461809b5c31c1146640050f7a7a2a0bde7b7843dc8235c17672846bd3e5be1feda714d9499a3a4f797edf99d7161ceaa18843851697573bdcfe27205777cf7fa06a5720e58d339a28c2b8b27f2aedff752dc9e169316c7307f0c8789f93ce497fc5ebc5dd79e8ae7ae8b5481ffdf0dc1a633d73addb3494454a311aee1e1417e8f0f7d4eec474d903ebea3cd18b9304a392", 0xda}, {&(0x7f0000001a80)="27dc5ae00826bf20a303e6d9a1171d4c31085f1f40a964cf3465255b956b9317723a6dec0118ba7c6cfebf73f0391e613c5ac798dc310f69e6aa0c820737a09fe326ef9fc82fcf6eb0892529b0bf548c76ac793d421feae6aad824", 0x5b}, {&(0x7f0000001b00)="af8a82dd922a25a292", 0x9}], 0x5, &(0x7f0000001bc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x48, 0x0, 0x7, {[@end, @cipso={0x86, 0x37, 0x2, [{0x2, 0x6, "37632dcc"}, {0x6, 0xf, "2c687df0676cf1ef533ba58bb1"}, {0x7, 0xb, "324b06ab11d7d06a64"}, {0x7, 0x11, "1aaafa51387b8fb56ad53943a0fb51"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0xf8}, 0x4800) pipe(&(0x7f00000013c0)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)=ANY=[@ANYBLOB="010000001800000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 14:35:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 319.623963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. 14:35:35 executing program 2: r0 = syz_io_uring_setup(0x1a4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000002a40)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_WRITEV={0x2, 0x6, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 319.641452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. 14:35:35 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x46200) dup2(r1, r2) recvfrom$inet6(r0, &(0x7f0000001700)=""/4099, 0xffffffc9, 0xcd08, 0x0, 0xfffffffffffffed7) 14:35:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000080)=0xc0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) dup(r8) syz_mount_image$nfs(&(0x7f0000000240), &(0x7f00000002c0)='./file0\x00', 0x1, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="b09456e1cc1abe3be01b5ab628f4f34a9a6cc65a92f9877ae3771e21d09c820335483bdc14c4696a6b7661a1c0cd40bf760bbd9d7976fb11c6db4c32f90d212b2447c78c0bb70e2341b9135a36e3d037b1", 0x51, 0xffffffffffffffff}, {&(0x7f00000003c0)="734392bf111e34ad89833539b8bc9d0c90f5905723c06cb62a77178037bdf869a9e9f9cf93423b1c6c08e00a09fffd1739e62303500b707c15a15ce9cff7d35d67b8f1929ea5dbb86e30efc44374d16ea8b43e80ec4d305a95b6b85adc47c8abfc", 0x61, 0x40}, {&(0x7f0000000440)="ffdd14b2d545b969616d54fa413948ca8c884e05a5e0b29fda45678de5b6ea9b32040cfbe28f87c93cf898c2624a360384a71f96dc79194b8c9cf744da855ca0b5aaf22f51db7f7c1cf4850f245977421e5f993e2c5e97146ac61139caedb63455f06e0ac29e00f522a151c2774de3ac62b0621adbe8f1cfca71952a01bd410dbd0731eb96367acfaef362026b898c9311a95951a302f26d1b3d3c6fb59470b3ce9e99d98277d23940f8e92a64207f20951d9407895b748c482f265db1", 0xbd, 0x5}], 0x1, &(0x7f0000000580)={[{'-$'}, {'rfdno'}, {'9p\x00'}, {'[\x89'}], [{@hash}]}) setsockopt$inet6_udp_int(r6, 0x11, 0xa, &(0x7f00000005c0)=0x6, 0x4) ioctl$F2FS_IOC_GET_FEATURES(r6, 0x8004f50c, &(0x7f0000000100)) close_range(r7, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10010, r5, 0x8000000) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x7c0283a40842d60c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @empty, 0x9}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 14:35:49 executing program 7: r0 = pidfd_open(0x0, 0x0) r1 = dup(r0) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x10018, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x1, 0xfffffffd, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={r0, 0x8, 0xfffffffffffffff9, 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x18, r10, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffc47) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, r7) process_vm_readv(0x0, &(0x7f0000001a40)=[{&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000140)=""/123, 0x7b}, {&(0x7f0000001980)=""/146, 0x92}], 0x3, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xb7}, {0x0}, {&(0x7f0000001c40)=""/145, 0xfffffffffffffe51}, {&(0x7f0000002a80)=""/102400}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/36, 0x2e}, {&(0x7f00000002c0)=""/237}, {&(0x7f0000000100)=""/3, 0x37}], 0x7, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000480)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x40, 0x0, {0x2}}, 0x4) syz_io_uring_submit(r5, 0x0, &(0x7f0000000580)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd, 0x1ff, {0x0, r0}, 0x40, 0x2}, 0x10001) 14:35:49 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5619, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x1c004, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f0000000140), 0x0, 0x1) futex(&(0x7f0000000000)=0x1, 0x2, 0x1, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 14:35:49 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:49 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:49 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:49 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x8, &(0x7f0000001c80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',loose,pcr=00000000000000000002,euid=', @ANYRESDEC, @ANYBLOB="2c0ea0669bde0714de17fc00"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000ffd010400000000000000000000000005000000ff7f000000000000040014"], 0x24}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$TUNSETLINK(r3, 0x400454cd, 0x207) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) write(r4, &(0x7f0000000000)="e214673877bfe2", 0x7) syz_open_dev$tty20(0xc, 0x4, 0x1) move_pages(0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0, 0x0], &(0x7f00000005c0), 0x0) io_setup(0x0, &(0x7f0000000580)=0x0) io_submit(r5, 0x0, 0x0) 14:35:49 executing program 2: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000400)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x7, 'veth0_macvtap\x00', {0x9}, 0xbe4a}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000100)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r2, &(0x7f0000000500)={&(0x7f0000000300)={0xa, 0x4e21, 0x4, @local, 0x1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000380)="770689971b41c324bde1f5b9f501524f20686c37f1", 0x15}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1400000000000000290000000b0010000000075300000000140000000000000029000000340000000080000000000000"], 0x30}, 0x20000004) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000005c0)='./file0\x00', 0x2007, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57a34a6b52aa10e55013c177ccf8a58eb34a2f8f5a64e95da56e9e9bb1de581df6f59867fe2d2005abe10959b04704", 0x94, 0x101}], 0x314085, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) fcntl$getflags(0xffffffffffffffff, 0x401) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @initdev}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}, 0xa00, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000000280)="96b2db983052796efdda1393c8214fe0aaef52ef1643ae5d81c8e954b2157e626d6ecb51c03764237ec550101e52fc90601f", 0x32, 0x20000081, &(0x7f00000002c0)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000600)=0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)={0x80, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@generic="186c9e876230120c9eac6d106e2f6619dfe8e49bcb0b0b749e90f8e9ed5345651f9b509b10e32ceaf6e9ca651d393687ee72e392b354429cd8fb140a7310cb3a80ad2b92633092b87fa34db27eb312e6911226dbf06b0180ad51acb63632fb3233180fa6238510f8d8b4"]}, 0x80}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xbc, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4804}, 0x80) 14:35:49 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 334.342742] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. 14:35:49 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:49 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:35:50 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:35:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 334.711416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64783 sclass=netlink_route_socket pid=4548 comm=syz-executor.5 14:36:10 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x7ffffffff000, 0xf0ff1f00000000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000002f33a7377aebff587fe4f505afbf12205c4aa8aef5044176255d6c124baf9ff6e9e2d8b4940363a12e64256c5c7ac2ebb818eef16bc5c9767bec092c0efc78b87cc0259fcf8701d9c8dcbaa570bf825319e5e008e2b1d118cf38363f3f6a59e73017046ab9bf5a6f05058334909291b9c9e2011dd24bba148", @ANYRES16=0x0, @ANYBLOB="040025bd7000ffdbdf25820000000c009900050000006b000000"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0xffff}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x1000, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000100001000000000000000000000000000500000024386a562b500000000c00208008000d00ac141400"], 0x28}}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = syz_open_dev$mouse(&(0x7f0000000400), 0x7fffffff, 0x2d0401) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x20, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1003, 0x1b}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x95}, 0x40000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r3 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x81, 0x0, 0x81, 0x3, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0xffffffff81000004}, 0x0, 0x8, 0x59f}, 0x0, 0xb, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffe, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r5 = openat2(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x800, 0x1b9}, 0x18) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000240)=0x7100, 0x4) pread64(r4, &(0x7f00000010c0)=""/4088, 0xff8, 0x6) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000680)="7fd41c04550300020000000000000000010046e92ed2616f72657d044129471d4fd47924fd0900e09e0068deec02", 0x2e}], 0x2) 14:36:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:10 executing program 7: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x1b, 0x21, 0x5, 0x17, 0xa, 0x8, 0x6, 0x9c, 0x1}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5225) 14:36:10 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xc135}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x2502, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000020000000000000000000000400000000000000033000000000000000700000001003800000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000ff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000232fb6560197b1fa9d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600"/719], 0x478) r3 = fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) read(r3, &(0x7f0000000080)=""/63, 0x3f) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x2c, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 14:36:10 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:10 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500), 0x4) syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r1) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="52f9dbc20368fddda24edb71ccbcd93fa3887516111b39d793b859d3552c17227dae07ef81c7e880945d464516154af58c00a5a4961116d4911653d3139344ba48e380178ceb1d569d79104be3de80f9e5fc47261361bbb4fec468019bbbe9caed8ab438abb83dae7bf8835248d5cbbfd62a9cfa0616b7cc983f1e55d6725c6f3a866ddf025a5f83df09ff00a21663b2e12dd25b5897c49f3e5366", @ANYRESHEX, @ANYBLOB="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"]) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) dup2(0xffffffffffffffff, r2) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 14:36:10 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 355.310380] 9pnet: Insufficient options for proto=fd 14:36:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:10 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500), 0x4) syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r1) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="52f9dbc20368fddda24edb71ccbcd93fa3887516111b39d793b859d3552c17227dae07ef81c7e880945d464516154af58c00a5a4961116d4911653d3139344ba48e380178ceb1d569d79104be3de80f9e5fc47261361bbb4fec468019bbbe9caed8ab438abb83dae7bf8835248d5cbbfd62a9cfa0616b7cc983f1e55d6725c6f3a866ddf025a5f83df09ff00a21663b2e12dd25b5897c49f3e5366", @ANYRESHEX, @ANYBLOB="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"]) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) dup2(0xffffffffffffffff, r2) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 14:36:10 executing program 7: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x7ff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000440)) r3 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r2) r4 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1, 0x8}]}) dup(r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, r3, 0x0) r5 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000200)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffd7f, r5) r6 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r6) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r7, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) keyctl$search(0xa, 0x0, &(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0) unshare(0x48020200) 14:36:10 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 355.376047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 355.926779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:25 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:25 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x7ffffffff000, 0xf0ff1f00000000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000002f33a7377aebff587fe4f505afbf12205c4aa8aef5044176255d6c124baf9ff6e9e2d8b4940363a12e64256c5c7ac2ebb818eef16bc5c9767bec092c0efc78b87cc0259fcf8701d9c8dcbaa570bf825319e5e008e2b1d118cf38363f3f6a59e73017046ab9bf5a6f05058334909291b9c9e2011dd24bba148", @ANYRES16=0x0, @ANYBLOB="040025bd7000ffdbdf25820000000c009900050000006b000000"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0xffff}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x1000, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000100001000000000000000000000000000500000024386a562b500000000c00208008000d00ac141400"], 0x28}}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = syz_open_dev$mouse(&(0x7f0000000400), 0x7fffffff, 0x2d0401) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x20, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1003, 0x1b}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x95}, 0x40000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r3 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x81, 0x0, 0x81, 0x3, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0xffffffff81000004}, 0x0, 0x8, 0x59f}, 0x0, 0xb, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffe, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r5 = openat2(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x800, 0x1b9}, 0x18) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000240)=0x7100, 0x4) pread64(r4, &(0x7f00000010c0)=""/4088, 0xff8, 0x6) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000680)="7fd41c04550300020000000000000000010046e92ed2616f72657d044129471d4fd47924fd0900e09e0068deec02", 0x2e}], 0x2) 14:36:25 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3035, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r1) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x2, 0xfb, 0x5, 0x3, 0x0, 0x7, 0x490, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x200, 0x9}, 0x40000, 0x9, 0x101, 0x7, 0xf19, 0x517, 0x7, 0x0, 0x7, 0x0, 0x7}, r0, 0xffffffffffffffff, r1, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r2, 0x4, 0x44400) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0, 0x4000}]) clone3(&(0x7f0000000ac0)={0x134064500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x46) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x10000000) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10010, r2, 0x10000000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000000010104000000000000000002000000240001801400018008000100ffffffff08000200e00000010c0002800500010000000000240002800c0002800500010000e5b3273e3e734bbe000100ffffffff08000200e00000010800074000000000"], 0x64}}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd=r6, 0x1, 0x7fff, 0x8000, 0x18, 0x1, {0x3}}, 0x6) 14:36:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:25 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:25 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)={0x244, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x160, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xc4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x20040004) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x8, 0xc9, 0x9, 0x0, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x8, 0x5, 0x4, 0x7, 0xfffffffffffffffb, 0x6, 0x1, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pidfd_send_signal(r1, 0x3, &(0x7f0000000240)={0x27, 0x4619, 0x6}, 0x0) pidfd_send_signal(r1, 0x3f, &(0x7f0000000380)={0x23, 0x5, 0x6}, 0x0) r2 = dup(r1) syz_io_uring_setup(0x15c, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r2}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x1, 0x2007, @fd_index=0xa, 0x7f, &(0x7f0000000500)=[{&(0x7f0000000480)="bb024c69755e206d05b31065900010df58e4974e35dcf2a087a40e184899f3d6047a35b7253f48f6ce6594cd14a3018e3a7e86a44e06f1dbc01761bcd7a4ec3339c0768e7539014e60bf987583afa915b1", 0x51}, {0x0}, {&(0x7f0000001780)="ff52023991a4f9811c9af4301173db45a53d393b4bdc9e2e55ff441f8dffb1af526a90b00ddbb87afedc0bcc766bd0bb9ca6ede2512c5d66cf05da27aa5465a3ee4f3d47fcd49accee97caedc17878ad2f56a30b4d6e4cca91111ba823b067fed613868f2def5919c8654c0d1179680e08f68340b502e4798e16546e48f1433cb93a6490bfe1c264cef4d98246f0957e2446bccdbb4cc2fa1bac65105c75246438a93d", 0xa3}, {&(0x7f0000000200)="54dbb557609a966157ee8e4fd3346f2138c9cc3dd861dba9376e818ed13ac73e42fb86f43e30e2", 0x27}], 0x4, 0xe, 0x1}, 0x5) 14:36:25 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xc135}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x2502, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000020000000000000000000000400000000000000033000000000000000700000001003800000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000ff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000232fb6560197b1fa9d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600"/719], 0x478) r3 = fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) read(r3, &(0x7f0000000080)=""/63, 0x3f) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x2c, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) [ 370.277964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:25 executing program 5: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x1, 0x100000000000000, 0x4}) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x3]}, 0x8, 0x80000) open_by_handle_at(r0, &(0x7f00000001c0)=@raw={0x44, 0x61, {"94f375905962e2a3d96fa872f5c85a400021d523e4e63d92b313d005e399b98b4812ec9b43b9bf1a66ccf363f135b1ccada72ae1e70eaca7af1d725bce36680a3c40"}}, 0x200000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x14b000, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c0a, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x8001, 0x3, 0x10000, 0x0, "f48f6fae449be4966dc32ecff8c22d82e4f66bad19c0d808bd7e68eeb17fc0c466c2e845a82b4159e66be73460b6ccfc60c25c9d290c11371729d7173eedcae3", "d37a7ebfb406dd09924a0000f1ffffffffffff0000956800", [0x0, 0x4000000]}) 14:36:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:25 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:25 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:25 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x1, @remote}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffe3) socket$packet(0x11, 0x2, 0x300) 14:36:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:26 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x1000002) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) 14:36:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:26 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/mdstat\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x4, 0x2, 0x3}) pread64(r0, &(0x7f0000000040)=""/4126, 0x101e, 0x7) 14:36:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:38 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3560, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2, 0x3a3, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fsmount(r0, 0x0, 0x70) fcntl$setown(r0, 0x8, r1) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x80, 0x9, 0x0, 0x1200000000, 0x5020, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x1, 0x1, 0x3, 0x5011, 0x80000000, 0xa1, 0x0, 0x6b6, 0x0, 0x1e}, r1, 0x2, 0xffffffffffffffff, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000480)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}}, 0x0) 14:36:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000000180)="f796987bd7c6f1161e7fe3340d299af95f5cfda38872826e6dcba7b9272da3bb38d6a059dca2176684d30c055bd06c20e929cf70f17e37d3e0d08000"/81, 0x51}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r0) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5327) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fallocate(r3, 0x40, 0x7, 0x5) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) dup2(r1, r4) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r5, r2, 0x0, 0x500000001) 14:36:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:38 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)={0x244, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x160, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xc4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x244}, 0x1, 0x0, 0x0, 0x2}, 0x20040004) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x8, 0xc9, 0x9, 0x0, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x8, 0x5, 0x4, 0x7, 0xfffffffffffffffb, 0x6, 0x1, 0x0, 0x3, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pidfd_send_signal(r1, 0x3, &(0x7f0000000240)={0x27, 0x4619, 0x6}, 0x0) pidfd_send_signal(r1, 0x3f, &(0x7f0000000380)={0x23, 0x5, 0x6}, 0x0) r2 = dup(r1) syz_io_uring_setup(0x15c, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r2}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x1, 0x2007, @fd_index=0xa, 0x7f, &(0x7f0000000500)=[{&(0x7f0000000480)="bb024c69755e206d05b31065900010df58e4974e35dcf2a087a40e184899f3d6047a35b7253f48f6ce6594cd14a3018e3a7e86a44e06f1dbc01761bcd7a4ec3339c0768e7539014e60bf987583afa915b1", 0x51}, {0x0}, {&(0x7f0000001780)="ff52023991a4f9811c9af4301173db45a53d393b4bdc9e2e55ff441f8dffb1af526a90b00ddbb87afedc0bcc766bd0bb9ca6ede2512c5d66cf05da27aa5465a3ee4f3d47fcd49accee97caedc17878ad2f56a30b4d6e4cca91111ba823b067fed613868f2def5919c8654c0d1179680e08f68340b502e4798e16546e48f1433cb93a6490bfe1c264cef4d98246f0957e2446bccdbb4cc2fa1bac65105c75246438a93d", 0xa3}, {&(0x7f0000000200)="54dbb557609a966157ee8e4fd3346f2138c9cc3dd861dba9376e818ed13ac73e42fb86f43e30e2", 0x27}], 0x4, 0xe, 0x1}, 0x5) 14:36:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) fcntl$dupfd(r3, 0x406, r1) sendfile(r1, r2, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 14:36:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:39 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x57, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, @info_request}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x5, 0x1, 0x1, 0x3}, @ipv6=@dccp_packet={0x8, 0x6, "5b1f0a", 0x25a, 0x21, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@routing={0x3c, 0x6, 0x0, 0x80, 0x0, [@empty, @empty, @rand_addr=' \x01\x00']}, @srh={0x84, 0x12, 0x4, 0x9, 0x3, 0x8, 0x7, [@mcast2, @dev={0xfe, 0x80, '\x00', 0x15}, @mcast1, @empty, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote]}, @dstopts={0x50, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x6}]}, @fragment={0x6, 0x0, 0xff, 0x1, 0x0, 0x8, 0x68}, @hopopts={0x2f, 0x2, '\x00', [@ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @local}]}, @hopopts={0x3c, 0x16, '\x00', [@ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x50, {0x2, 0x12, 0x7, 0x6, [0x9, 0x1, 0x0, 0xffffffffffff7dd8, 0xffffffff, 0x1, 0x3f, 0x4145, 0x2]}}, @generic={0x0, 0x5a, "20c18f90984ca1f70e3fde467a0a4623f95bb3468887e8f86c71b7d08cab9c6c73353d5e15738d3fc2b401f3b62e554d2ab7cbc3a0b62ca35966ea41042cf7f5f1d565b24327763318e35df54d2a8f911e560020dead4b68213f"}]}], {{0x4e23, 0x4e23, 0x4, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, "7e0a16", 0x0, "ce771b"}, "9d6d042dbcc86a4970dbbb8c05c5154c090c4df0d9d0b6156b6414ff1b7194b9e22e32212f511399db7d2612b76bd819c4b029403d94522ea4269713343887331b44c8f31f2cde965dafd349d6877c088e797c394d8e8a3eb85d626caeeb413545f805de0c6a94ade30eea8a27fa3d5531ed801e0751ea70d180e1015f1a5cb02491"}}}}, 0x28c) 14:36:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:39 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') readv(r2, &(0x7f0000000380)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="3bb242141301000000010000", @ANYRES32, @ANYBLOB="08000000ff0700002e2f66696c65302f66696c653000"]) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x8, 0x5}}, './file0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={""/10, ""/2, @dev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) bind$packet(r6, &(0x7f0000000180)={0x11, 0x10, r8, 0x1, 0xce, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4f, r5}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/mem_sleep', 0x21000, 0x1) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000020000001fc000000008b0b2430000000000000000000000000000000000000000000000007000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e00000010000000000000000000000000000000000000000000108000000ffff0000000000000000000039b2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e9e92eebace06774487e50000000000000000000000002cbd7000001000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000800000000000004000000000000000000000008000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee175dec13ba1ed728314b91df2e10ff98153074f6a02e3533a0781b9feecafc4803b6d5db9d64e785f83cc4e9d9a87e23f1f0ed270f7f371b32038b0a710eb3ce2f5c7694ed4c82abeafa7fe1e97a3e25deb8f468786529071c76c27efff07dbe9f465ac9c514c400c4c6147a91015ee500a33b06e9d48a69d457fe31c4229045439911b17e041831b50eff6885858299594dc027a0feb950000000000000000000000000000d830781e8fade3dfc4c9fe241622df86657c6ecb7d606e6eb4efff74669abb0e81d8004ccc13616b23a48baead32b09315e7b0f9f32bc61e2fe0675c54cbf5347fad7b07cd107495c0a1026819a979a5e3e538d27f0ad424e90d81f47cf7d2d47b220e40bc3367"], 0x160}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) 14:36:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:39 executing program 1: r0 = getuid() syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="601c6d6b646f736616e0ca00088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010100), 0x0, 0x800}, {&(0x7f0000000100)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f00000000c0)={[{@numtail}, {@shortname_lower}], [{@euid_gt={'euid>', r0}}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat(r1, &(0x7f0000000140)='./file0\x00', 0x400401, 0x166) [ 383.703799] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 383.729695] FAT-fs (loop1): Unrecognized mount option "euid>00000000000000000000" or missing value 14:36:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:52 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:52 executing program 7: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000261b93cb672826badabce8a1fd00f5ef1cca8f5d44da476c6522930521627101ad114d9f4dcb51af33a9baede58c28f5c7e6ef5efdd7831c1bb80eed78ff4c9ebc1e0e047bdde07d6c"], 0x537e00) 14:36:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:36:52 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:52 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x0, 0x100, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0xa, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x3ffc, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x82280, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r2, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x1) r3 = syz_genetlink_get_family_id$ipvs(0x0, r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) lseek(r0, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB, @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="f14064264d54a138ee6c4d85ce0000000000009e6891264408"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 14:36:52 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x6) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r3 = clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = dup2(r2, r0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone3(&(0x7f00000016c0)={0xb94d200, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600), {0x14}, &(0x7f0000000640)=""/18, 0x12, &(0x7f0000000680)=""/4096, &(0x7f0000001680)=[0x0, r3, r3, 0x0, r3, 0x0, 0x0], 0x7}, 0x58) r5 = accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000280)=0x14, 0x80000) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x9, 0x6, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0xa}, 0x50000, 0x1, 0x49d9, 0x0, 0x20, 0x3, 0x5, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xd, r2, 0x1) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000300)={0x7, &(0x7f00000002c0)=[{0x0, 0x4, 0x80, 0x2}, {0x40, 0x3, 0x9, 0xf3}, {0x4, 0x4, 0x9, 0x4}, {0x100, 0x7, 0x5, 0x7}, {0x800, 0x40, 0xd, 0xf32d}, {0xfff8, 0x3, 0x9, 0x7}, {0x9a00, 0x4, 0xff, 0xffffffc5}]}, 0x10) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x110, r4, 0x8000000) syz_io_uring_submit(r6, 0x0, &(0x7f0000000400)=@IORING_OP_WRITE={0x17, 0x1, 0x2000, @fd_index=0xa, 0x44e, &(0x7f0000000340)="c8b63e72edf9ad0bf6af703333083230c7b95c4b2bc3c7da6b50668adf99b7ddd47c9e8e5eb63b82ac5d3dcf63dd15672ac9f617c5b7e449448b93fa065daf6968c92656fbbda4b7772bbf941ce45a03ba8780dfd42e34352d60cdca628a80f44a0244209546d05a510a0596aaa455b3d842f64490ca3ac97d308c01e412543425e8d94cfa0f0c1c70f2a3d27327e044a1", 0x91, 0x3}, 0x10000) mount$cgroup2(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8210f460f42cb3ab85628342a6c002a81d52bb904ebe3a821800"]) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r7, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:36:52 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r0, @ANYBLOB="00042cbd7000ffdbdf250500000014000600200100000000000000000000000000020d0001002f6465762f737230000000000800040003000000080008000a010102"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:textrel_shlib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x54}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x98}, 0x1, 0x0, 0x0, 0x881}, 0x44041) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x5320, &(0x7f00000010c0)=@bca={0x3, 0xbc, "ea37680ce97aad365b9d8b9cdce0b916de4f106b1dba00a0cea66b4d55b033752a6fbddd9c2c395279069676c22475e6389ee8500b67bc90013d778c90ff127c879534c4953a37bd80225900ba71bfb1bd6886ecc6d44c7d9a6bc5090e2ff13ad61c8bf0202ea3d48440c4879ad40bc6d2d2d61eac1ceb7d9cb52437b5e0f6dc5a8a89a3561b7d927feb71720d0b47d98befbe92fd7a5f8ce009e15585db03fb50a4e4b040aed56a3602d9297168b170a22883225a571ffbdd0734fd"}) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xa, 0x0, 0x0, 0x1, [@generic="487fec864b24"]}]}, 0x28}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5, {r4}}, './file0\x00'}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r5) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x90, r7, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xdf00}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x393}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4f}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x90}, 0x40090) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r7, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x514}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}]}, 0x40}}, 0x40) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20000005, 0x6) 14:36:53 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)="16d5", 0x2}], 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) vmsplice(r3, &(0x7f0000002680)=[{&(0x7f00000000c0)=',', 0x1}], 0x1, 0x0) r4 = pidfd_getfd(r0, r2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r6, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x2}) r7 = signalfd4(r4, &(0x7f0000000140)={[0x6]}, 0x8, 0x800) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r7) 14:36:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 397.450624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 397.466817] process 'syz-executor.2' launched '/dev/fd/-1' with NULL argv: empty string added 14:36:53 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:36:53 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 397.479917] cgroup2: Unknown parameter '‚ô`ô' [ 397.523130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 397.572512] cgroup2: Unknown parameter '‚ô`ô' 14:37:06 executing program 1: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "f31a0000434ef9bab774bdcab95c000d00", 0x40}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xf6de, 0x0, 0x1000, 0xfff, 0x3}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB="2a001100280100000000004440b758b1b6c645914dbc20700598f7d385882d5cc22f77577dd72f8601fb0edd88e8adc0ad837f9cc143c0b9be2e9e69a53c0c5fff3a855d2cdd7fb7e83ef5f82bbbf28d0d7669deb420e57fda5192e612696266873200ab2e6241f071083e6516851f0cead543c57e8bd4dd633f27f310a60e729efce5721dc6858e32ed3c4b26f480db74afe5a1a3f8ba281d5945f07552553d99f9a2e23ee8e9bc5482e2a313120789d5260325e731c1956203c6f3d88c288809b37a5c11f7b648b451e5cea5680484be06a2124a1c692f"]) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(r2, &(0x7f0000000500)='./file0\x00', 0x400, 0x1) fallocate(r2, 0x0, 0x0, 0x8800000) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0), 0x0) fallocate(r2, 0x8, 0x0, 0x8000) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2000000000000005, &(0x7f00000000c0)}) creat(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x15, 0x0, 0x0, 0xfffffffffffffff9, 0x20, 0xfffb}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000740)={0x0, "13a5045345434abc2f67f1becda18dcc"}) 14:37:06 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:06 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl0\x00', r1, 0x0, 0x5, 0x5, 0x60f5, 0x1, @local, @local, 0x10, 0x80, 0xa768, 0x1f}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) r2 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x34f2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000525000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x800) syz_io_uring_submit(r3, 0x0, &(0x7f0000000500)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x4007, @fd_index=0x8, 0x80000001, 0x0, 0x0, 0x13, 0x0, {0x2}}, 0x4) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/netpoll', 0x2, 0x40) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff01000400000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000e382bb6b18e1bd7541ebdce51f4082d77ba55495f5c5396e570e75855d102dff798596da6cae7574e64a6216097e72e2c7cbd600043cde65d106276e1857b1ea403b793c6befc1a75705f289d307"], 0x90) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000524000/0x3000)=nil, 0x3000, 0x0, 0x110, r5, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3800004, 0x100010, r2, 0x10000000) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000600)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4000, @fd=r8, 0x8, &(0x7f0000000540)=""/160, 0xa0, 0x8, 0x1, {0x0, r9}}, 0x8000) 14:37:06 executing program 2: ptrace(0x11, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030, 0x0, 0xec38}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x16060, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) recvmmsg(r2, &(0x7f0000002140)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000100)=""/57, 0x39}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/170, 0xaa}, {&(0x7f0000000a40)=""/211, 0xd3}, {&(0x7f0000000b40)=""/69, 0x45}], 0xa}, 0x6}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000003c0)=""/26, 0x1a}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/143, 0x8f}, {&(0x7f0000001ec0)=""/94, 0x5e}, {&(0x7f0000001f40)=""/165, 0xa5}], 0x6, &(0x7f0000002080)=""/156, 0x9c}, 0x7fffffff}], 0x2, 0x2000, &(0x7f0000001d40)={0x0, 0x989680}) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r1, &(0x7f0000000000), 0x5ac, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000400)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x5) 14:37:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:06 executing program 3: r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:06 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fcntl$dupfd(r2, 0x0, r1) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0x2, 0x5, 0x1, 0x0, 0x1000, 0xc5021, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x88, 0x5, 0x6, 0x4, 0x7, 0x6, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0x0, 0x0, r0, 0x3) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f0000000000000400", 0x1c, 0xfffffffffffffffd}], 0x200c040, &(0x7f0000000040)=ANY=[@ANYBLOB="75f4d02e6dae75716bdd2c00"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000840)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000008c0)=@generic={0x1e, "8d2c66902494b37fc9f3c51c139935185526e4b536c5c6a389d7653019ecc5f03bf6a4a8bc73e3d1bca9afd4aff63a12282329581536a3d5c3c7b48e66b1c181c49a98b5251bf9a3c35405eb6d90a4ad4a824df5b5715dad59dfd257b89c6efa97b5b74169289b27814aa65798342cd039ae11c97fc209a5b6f7630de14c"}}, 0x4080) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0x1f, 0x0, 0x3, 0x6, 0x0, 0xefc, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8001}, 0x40, 0xfffffffffffff32a, 0x7fff, 0x7, 0x7, 0x1, 0x0, 0x0, 0x3764d075, 0x0, 0x9}) syz_read_part_table(0x2549, 0x7, &(0x7f0000000780)=[{&(0x7f0000000480)="15b8fee15083e08996d717e22ac650b56ea8cae2740d7a0164439fd6a15d5163c6c3ef8c5ee3da4c89e8cee5c949200bac17ed71beeaf46c8870dd9a3745f4678dd91989c1a01b4c2b3c977ea11d7c6e4521318fd603b4552ab2afb7403f4e042bfe4aacf1f2e2d364851370797717edb095e01fa740e558631c0d1c57056be1f7e7bd5d0abdf80e4157a44b70cccdf67508756b10123d65e03783e8b416e824159ca5436d01cd257619d7527419bd85e206db2bd3c9c6fc852b6ae8318185f6bfb363a7c41ee02155a275d0fef1193668d1b0fa63a308b4bff39b3bf8abcb1e9a1256514edd5220e90260122e97", 0xee, 0x2}, {&(0x7f0000000580)="ef17f3962c09a9f86eeac9255fef268bb5350d734f2869a18a3a472748826213df60dac7e41a90c2b227c60a513ec8f3336219c4a5aa0b6b123e0690850e5467e32eb7aa9ee133b64f9c06c728b4fcd3041041252358c582a4a1608bc936a231afe70156e3ee7925779f0f740c7e025cfcbdcfcee1d9a6d4ae3983f54d2f11a44f67b2aa2e5d5812ff8445112598c8f30e3b7266b781af33ed14120b196b0ad56e64fd9edf8974ca7cfda69899867b00902002a2934af687fca6f1c351792c35b8777d4388e1d17dead5d59d2ec79ad75aae2a051e596578630b", 0xda, 0x7}, {&(0x7f0000000000)="ac6b", 0x2, 0x2}, {&(0x7f0000000300)="857e047756b74bb5bc3a005cf6f8a148ba4dc08633ccb16253b19ffcf34f0e6d3b70924249d94d4564e901f714ef610eb170fe989acbdf8beaae5c8aac9169e15812064686617add36dec9450ea1c837b9a537b66ac245a3555eb1b1", 0x5c, 0x80000000}, {&(0x7f0000000680)="5a66b52c7c67c20495fb32ad1d28abd6c1fd199d19dad21263ff93b71889ab872611397ed86dc61840762d0eb83feff310d6fd22136eb77a032612ff47e5da8df47e9cf19a781327a1330b305dfe9756b2e77bc3e24351b8f42754a2ec24a32c", 0x60, 0x2}, {&(0x7f0000000700)="2b9247eb43c8c9295c7eb5e64bb4514a8a36d501d2ef0dfe6a1e188cdc0256f95a4895d7856b7e4e6edbbdb21146133bb06ae445027b79d417223011edc340948d4ca087d18ef4708768f5b096f3bde9100ce1c65e56f303f3359ad7d86c", 0x5e, 0x68d6}, {&(0x7f0000000240)="129f49cb8f53e929967557cd65d4a65db9ac00e18c", 0x15, 0x9}]) getpid() r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6609, 0x0) faccessat2(r4, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) fstat(r4, &(0x7f0000000380)) fcntl$setown(r4, 0x8, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 14:37:06 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 14:37:06 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x3, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc, 0x1}, 0x9) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r4) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) [ 410.930359] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) [ 411.088092] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:20 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fcntl$dupfd(r2, 0x0, r1) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0x2, 0x5, 0x1, 0x0, 0x1000, 0xc5021, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x88, 0x5, 0x6, 0x4, 0x7, 0x6, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0x0, 0x0, r0, 0x3) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f0000000000000400", 0x1c, 0xfffffffffffffffd}], 0x200c040, &(0x7f0000000040)=ANY=[@ANYBLOB="75f4d02e6dae75716bdd2c00"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000840)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000008c0)=@generic={0x1e, "8d2c66902494b37fc9f3c51c139935185526e4b536c5c6a389d7653019ecc5f03bf6a4a8bc73e3d1bca9afd4aff63a12282329581536a3d5c3c7b48e66b1c181c49a98b5251bf9a3c35405eb6d90a4ad4a824df5b5715dad59dfd257b89c6efa97b5b74169289b27814aa65798342cd039ae11c97fc209a5b6f7630de14c"}}, 0x4080) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0x1f, 0x0, 0x3, 0x6, 0x0, 0xefc, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8001}, 0x40, 0xfffffffffffff32a, 0x7fff, 0x7, 0x7, 0x1, 0x0, 0x0, 0x3764d075, 0x0, 0x9}) syz_read_part_table(0x2549, 0x7, &(0x7f0000000780)=[{&(0x7f0000000480)="15b8fee15083e08996d717e22ac650b56ea8cae2740d7a0164439fd6a15d5163c6c3ef8c5ee3da4c89e8cee5c949200bac17ed71beeaf46c8870dd9a3745f4678dd91989c1a01b4c2b3c977ea11d7c6e4521318fd603b4552ab2afb7403f4e042bfe4aacf1f2e2d364851370797717edb095e01fa740e558631c0d1c57056be1f7e7bd5d0abdf80e4157a44b70cccdf67508756b10123d65e03783e8b416e824159ca5436d01cd257619d7527419bd85e206db2bd3c9c6fc852b6ae8318185f6bfb363a7c41ee02155a275d0fef1193668d1b0fa63a308b4bff39b3bf8abcb1e9a1256514edd5220e90260122e97", 0xee, 0x2}, {&(0x7f0000000580)="ef17f3962c09a9f86eeac9255fef268bb5350d734f2869a18a3a472748826213df60dac7e41a90c2b227c60a513ec8f3336219c4a5aa0b6b123e0690850e5467e32eb7aa9ee133b64f9c06c728b4fcd3041041252358c582a4a1608bc936a231afe70156e3ee7925779f0f740c7e025cfcbdcfcee1d9a6d4ae3983f54d2f11a44f67b2aa2e5d5812ff8445112598c8f30e3b7266b781af33ed14120b196b0ad56e64fd9edf8974ca7cfda69899867b00902002a2934af687fca6f1c351792c35b8777d4388e1d17dead5d59d2ec79ad75aae2a051e596578630b", 0xda, 0x7}, {&(0x7f0000000000)="ac6b", 0x2, 0x2}, {&(0x7f0000000300)="857e047756b74bb5bc3a005cf6f8a148ba4dc08633ccb16253b19ffcf34f0e6d3b70924249d94d4564e901f714ef610eb170fe989acbdf8beaae5c8aac9169e15812064686617add36dec9450ea1c837b9a537b66ac245a3555eb1b1", 0x5c, 0x80000000}, {&(0x7f0000000680)="5a66b52c7c67c20495fb32ad1d28abd6c1fd199d19dad21263ff93b71889ab872611397ed86dc61840762d0eb83feff310d6fd22136eb77a032612ff47e5da8df47e9cf19a781327a1330b305dfe9756b2e77bc3e24351b8f42754a2ec24a32c", 0x60, 0x2}, {&(0x7f0000000700)="2b9247eb43c8c9295c7eb5e64bb4514a8a36d501d2ef0dfe6a1e188cdc0256f95a4895d7856b7e4e6edbbdb21146133bb06ae445027b79d417223011edc340948d4ca087d18ef4708768f5b096f3bde9100ce1c65e56f303f3359ad7d86c", 0x5e, 0x68d6}, {&(0x7f0000000240)="129f49cb8f53e929967557cd65d4a65db9ac00e18c", 0x15, 0x9}]) getpid() r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6609, 0x0) faccessat2(r4, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) fstat(r4, &(0x7f0000000380)) fcntl$setown(r4, 0x8, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 14:37:20 executing program 2: ptrace(0x11, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030, 0x0, 0xec38}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x16060, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) recvmmsg(r2, &(0x7f0000002140)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000100)=""/57, 0x39}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/101, 0x65}, {&(0x7f0000000980)=""/170, 0xaa}, {&(0x7f0000000a40)=""/211, 0xd3}, {&(0x7f0000000b40)=""/69, 0x45}], 0xa}, 0x6}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000003c0)=""/26, 0x1a}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/143, 0x8f}, {&(0x7f0000001ec0)=""/94, 0x5e}, {&(0x7f0000001f40)=""/165, 0xa5}], 0x6, &(0x7f0000002080)=""/156, 0x9c}, 0x7fffffff}], 0x2, 0x2000, &(0x7f0000001d40)={0x0, 0x989680}) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r1, &(0x7f0000000000), 0x5ac, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000400)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x5) 14:37:20 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 14:37:20 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:37:20 executing program 3: r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:20 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x3, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc, 0x1}, 0x9) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r4) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) [ 424.815918] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. 14:37:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 14:37:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:37:20 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:20 executing program 3: r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:37:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 14:37:20 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:37:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 14:37:34 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) ftruncate(r0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/179, 0xb3}], 0x1, 0x7, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:37:34 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fcntl$dupfd(r2, 0x0, r1) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0x2, 0x5, 0x1, 0x0, 0x1000, 0xc5021, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x88, 0x5, 0x6, 0x4, 0x7, 0x6, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0x0, 0x0, r0, 0x3) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f0000000000000400", 0x1c, 0xfffffffffffffffd}], 0x200c040, &(0x7f0000000040)=ANY=[@ANYBLOB="75f4d02e6dae75716bdd2c00"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000840)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000008c0)=@generic={0x1e, "8d2c66902494b37fc9f3c51c139935185526e4b536c5c6a389d7653019ecc5f03bf6a4a8bc73e3d1bca9afd4aff63a12282329581536a3d5c3c7b48e66b1c181c49a98b5251bf9a3c35405eb6d90a4ad4a824df5b5715dad59dfd257b89c6efa97b5b74169289b27814aa65798342cd039ae11c97fc209a5b6f7630de14c"}}, 0x4080) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0x1f, 0x0, 0x3, 0x6, 0x0, 0xefc, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8001}, 0x40, 0xfffffffffffff32a, 0x7fff, 0x7, 0x7, 0x1, 0x0, 0x0, 0x3764d075, 0x0, 0x9}) syz_read_part_table(0x2549, 0x7, &(0x7f0000000780)=[{&(0x7f0000000480)="15b8fee15083e08996d717e22ac650b56ea8cae2740d7a0164439fd6a15d5163c6c3ef8c5ee3da4c89e8cee5c949200bac17ed71beeaf46c8870dd9a3745f4678dd91989c1a01b4c2b3c977ea11d7c6e4521318fd603b4552ab2afb7403f4e042bfe4aacf1f2e2d364851370797717edb095e01fa740e558631c0d1c57056be1f7e7bd5d0abdf80e4157a44b70cccdf67508756b10123d65e03783e8b416e824159ca5436d01cd257619d7527419bd85e206db2bd3c9c6fc852b6ae8318185f6bfb363a7c41ee02155a275d0fef1193668d1b0fa63a308b4bff39b3bf8abcb1e9a1256514edd5220e90260122e97", 0xee, 0x2}, {&(0x7f0000000580)="ef17f3962c09a9f86eeac9255fef268bb5350d734f2869a18a3a472748826213df60dac7e41a90c2b227c60a513ec8f3336219c4a5aa0b6b123e0690850e5467e32eb7aa9ee133b64f9c06c728b4fcd3041041252358c582a4a1608bc936a231afe70156e3ee7925779f0f740c7e025cfcbdcfcee1d9a6d4ae3983f54d2f11a44f67b2aa2e5d5812ff8445112598c8f30e3b7266b781af33ed14120b196b0ad56e64fd9edf8974ca7cfda69899867b00902002a2934af687fca6f1c351792c35b8777d4388e1d17dead5d59d2ec79ad75aae2a051e596578630b", 0xda, 0x7}, {&(0x7f0000000000)="ac6b", 0x2, 0x2}, {&(0x7f0000000300)="857e047756b74bb5bc3a005cf6f8a148ba4dc08633ccb16253b19ffcf34f0e6d3b70924249d94d4564e901f714ef610eb170fe989acbdf8beaae5c8aac9169e15812064686617add36dec9450ea1c837b9a537b66ac245a3555eb1b1", 0x5c, 0x80000000}, {&(0x7f0000000680)="5a66b52c7c67c20495fb32ad1d28abd6c1fd199d19dad21263ff93b71889ab872611397ed86dc61840762d0eb83feff310d6fd22136eb77a032612ff47e5da8df47e9cf19a781327a1330b305dfe9756b2e77bc3e24351b8f42754a2ec24a32c", 0x60, 0x2}, {&(0x7f0000000700)="2b9247eb43c8c9295c7eb5e64bb4514a8a36d501d2ef0dfe6a1e188cdc0256f95a4895d7856b7e4e6edbbdb21146133bb06ae445027b79d417223011edc340948d4ca087d18ef4708768f5b096f3bde9100ce1c65e56f303f3359ad7d86c", 0x5e, 0x68d6}, {&(0x7f0000000240)="129f49cb8f53e929967557cd65d4a65db9ac00e18c", 0x15, 0x9}]) getpid() r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6609, 0x0) faccessat2(r4, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) fstat(r4, &(0x7f0000000380)) fcntl$setown(r4, 0x8, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 14:37:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:37:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:37:34 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:37:34 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fcntl$dupfd(r2, 0x0, r1) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0x2, 0x5, 0x1, 0x0, 0x1000, 0xc5021, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x88, 0x5, 0x6, 0x4, 0x7, 0x6, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0x0, 0x0, r0, 0x3) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f0000000000000400", 0x1c, 0xfffffffffffffffd}], 0x200c040, &(0x7f0000000040)=ANY=[@ANYBLOB="75f4d02e6dae75716bdd2c00"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000840)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000008c0)=@generic={0x1e, "8d2c66902494b37fc9f3c51c139935185526e4b536c5c6a389d7653019ecc5f03bf6a4a8bc73e3d1bca9afd4aff63a12282329581536a3d5c3c7b48e66b1c181c49a98b5251bf9a3c35405eb6d90a4ad4a824df5b5715dad59dfd257b89c6efa97b5b74169289b27814aa65798342cd039ae11c97fc209a5b6f7630de14c"}}, 0x4080) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0x1f, 0x0, 0x3, 0x6, 0x0, 0xefc, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8001}, 0x40, 0xfffffffffffff32a, 0x7fff, 0x7, 0x7, 0x1, 0x0, 0x0, 0x3764d075, 0x0, 0x9}) syz_read_part_table(0x2549, 0x7, &(0x7f0000000780)=[{&(0x7f0000000480)="15b8fee15083e08996d717e22ac650b56ea8cae2740d7a0164439fd6a15d5163c6c3ef8c5ee3da4c89e8cee5c949200bac17ed71beeaf46c8870dd9a3745f4678dd91989c1a01b4c2b3c977ea11d7c6e4521318fd603b4552ab2afb7403f4e042bfe4aacf1f2e2d364851370797717edb095e01fa740e558631c0d1c57056be1f7e7bd5d0abdf80e4157a44b70cccdf67508756b10123d65e03783e8b416e824159ca5436d01cd257619d7527419bd85e206db2bd3c9c6fc852b6ae8318185f6bfb363a7c41ee02155a275d0fef1193668d1b0fa63a308b4bff39b3bf8abcb1e9a1256514edd5220e90260122e97", 0xee, 0x2}, {&(0x7f0000000580)="ef17f3962c09a9f86eeac9255fef268bb5350d734f2869a18a3a472748826213df60dac7e41a90c2b227c60a513ec8f3336219c4a5aa0b6b123e0690850e5467e32eb7aa9ee133b64f9c06c728b4fcd3041041252358c582a4a1608bc936a231afe70156e3ee7925779f0f740c7e025cfcbdcfcee1d9a6d4ae3983f54d2f11a44f67b2aa2e5d5812ff8445112598c8f30e3b7266b781af33ed14120b196b0ad56e64fd9edf8974ca7cfda69899867b00902002a2934af687fca6f1c351792c35b8777d4388e1d17dead5d59d2ec79ad75aae2a051e596578630b", 0xda, 0x7}, {&(0x7f0000000000)="ac6b", 0x2, 0x2}, {&(0x7f0000000300)="857e047756b74bb5bc3a005cf6f8a148ba4dc08633ccb16253b19ffcf34f0e6d3b70924249d94d4564e901f714ef610eb170fe989acbdf8beaae5c8aac9169e15812064686617add36dec9450ea1c837b9a537b66ac245a3555eb1b1", 0x5c, 0x80000000}, {&(0x7f0000000680)="5a66b52c7c67c20495fb32ad1d28abd6c1fd199d19dad21263ff93b71889ab872611397ed86dc61840762d0eb83feff310d6fd22136eb77a032612ff47e5da8df47e9cf19a781327a1330b305dfe9756b2e77bc3e24351b8f42754a2ec24a32c", 0x60, 0x2}, {&(0x7f0000000700)="2b9247eb43c8c9295c7eb5e64bb4514a8a36d501d2ef0dfe6a1e188cdc0256f95a4895d7856b7e4e6edbbdb21146133bb06ae445027b79d417223011edc340948d4ca087d18ef4708768f5b096f3bde9100ce1c65e56f303f3359ad7d86c", 0x5e, 0x68d6}, {&(0x7f0000000240)="129f49cb8f53e929967557cd65d4a65db9ac00e18c", 0x15, 0x9}]) getpid() r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x6609, 0x0) faccessat2(r4, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) fstat(r4, &(0x7f0000000380)) fcntl$setown(r4, 0x8, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 14:37:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:37:34 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:37:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x8, 0x0}) 14:37:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:37:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x10002, 0x20) sync() 14:37:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwrite64(r3, &(0x7f00000000c0)="a3", 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r6, 0x0, r5, 0x0, 0x200f5ef, 0x0) 14:37:47 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:47 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000900)=@in={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x80) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="3f000000000000000000ac76657273699a6518177032343030010000000000"]) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x3, 0x6, &(0x7f00000007c0)=[{&(0x7f00000003c0)="40a9a5fef1b410c10506a64980e3a89f6489508143943191a8277c5fe7414ea7bf161690b5ca738e985dfe91b81b744390a8a6527603598b9f102731b84ebe0a85a52dae0f431bb5d010e883a1785c6ffafcc32bc2eb758d967a4b1484447c7b8d91b917f3558673d09c55104b4fd51bbf2a84113b85efc95426d434181d38d87942bda102c96a632ecb4794c819539afd1dc4953a00e237879576520a5da920b602a36f9403f161710c6b87e767eb9590db83fb6c8f43860b8aceb7812920a4c560b15dc6110e97b2c532530fb1635d49cde039e3ee07d7164f7c56c6e026e51b94c34792d7512dc9", 0xe9, 0x2}, {&(0x7f00000004c0)="1933fbf6f80ec2392848e00d6d0898c2dd23e8ca239d4e61bf26f5443d519ae2868b6193eed95c59bbe8bf33b78b610defb3a51542c788c91564c455ac0b52374253c39bd7961326cbd995fb904be6696be4f5346b3c8cf0c40b7087953ad86d4738dfb963797d21c7383d96577d816744e370d904356badf32c45f5e30c1882f5d315edac253e0d4e6894592a96265f056e633dc3cbd8d428058079b6afcbd5fd3d8f0ac08990a5e483113b380704302db7748f0e9cbdb25ecea7023142b99dd9", 0xc1, 0x8}, {&(0x7f0000000080)="4b955c29cdb82f8a13f391f84cd8308443dd5f91484f77f7f271c023987f878cbdf2fa9804933d850a02be30edd789d12f159fd7a709fc", 0x37}, {&(0x7f0000000200)="c6d1383071d28a494a223d1e49deb7b45bbd57b735340e234fb11df358eccef178707966a04257b007484cfb615ae2fd5767ebf09c6859ca2ff5c387900518e238dc9a889dd8899a3f3c2bb110ba0c35be51f2b72b4f970b231821f1dd74233d99e29e3bcb50241817ed36d16d743b83286d81bd7aff1de6f09565b36e35c713d46f8b2d3732b3d8990b63cab820b4d76b4cfa", 0x93, 0x8001}, {&(0x7f00000005c0)="411d5677e44f3738c875b9507a2aec9e4edb3f60b5cc07b2b49576ff2cf1e3377b8329532ca9e22c47aebe472f93819fc19c39a8d3a1a6a779a3d3efb59804cd7d3ca184ab171278ae8128f139af12c2ed02e3b6570486c2b2582d3ba2ce97f831cf0f1166a668a9345029b3ed1480ffa9a17df7a031591f985c671b25ce1ea9ad8c65c23f2975d9e156d9d483010fe304668381b7aac48818049fa17ee78230ea6832f94cd3bdb2d1c34e755ef23c555ee133e26e843278a5db99a3cd3b3323bfd2f3347d9f5f5fbfc411752f0be2448f2cd5e2648f26dc8c", 0xd9, 0xd08}, {&(0x7f00000006c0)="f66ce7a03948dc0d0c9a96aba77bf6fedd7898c537388a6af52b5ca73a61cb4780b000478a995b08449afce02c16cd0d1b8355d7cc73a0e201885ae45017ccfd0699f2635e3036fcbae39dcae76ce7301c7f719ec6386030b31a44812ec4ffaa871168fad13d9f02d95d19d5c8985510c98a2b91c9277956252ec8b9d24b7ea7c7396840bec9b7895bf2165ea694ef826de00da999eceeee031d998096c481d8c98dfc5b26d7c7e77b0eb6c66a81de11a8a09fbbbe29594dcb454325a7638cf34073b143c91c5689aaa33c186f", 0xcd, 0x100}], 0x0, &(0x7f0000000880)={[{@huge_advise}, {@nr_inodes={'nr_inodes', 0x3d, [0x32]}}], [{@obj_role}, {@context={'context', 0x3d, 'root'}}, {@audit}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x2b}}, {@obj_type={'obj_type', 0x3d, ':$+^'}}, {@obj_type={'obj_type', 0x3d, '--+'}}]}) r2 = open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x200002, 0x9) mknodat$loop(r2, &(0x7f0000000140)='./file0/../file0\x00', 0x100, 0x1) 14:37:47 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:37:47 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) [ 452.017673] 9pnet: Insufficient options for proto=fd 14:37:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 452.033144] tmpfs: Unsupported parameter 'huge' [ 452.040955] 9pnet: Insufficient options for proto=fd [ 452.051065] tmpfs: Unsupported parameter 'huge' 14:37:47 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:37:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:37:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:37:47 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_io_uring_setup(0x55db, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, {0x2, r6}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, r2, 0x80, &(0x7f0000000180)=@l2={0x1f, 0x1f, @none, 0x401, 0x1}, 0x0, 0x0, 0x0, {0x0, r6}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x9c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}]}, @CTA_TIMEOUT={0x8}]}, 0x9c}}, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0), 0xfffffffffffffff9, 0x8082) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fcntl$setstatus(r8, 0x4, 0x46c00) readv(r0, &(0x7f0000001440), 0x0) syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) rmdir(&(0x7f0000000040)='./file0\x00') 14:37:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8007}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40400, 0x110) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x40000020) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x6, 0x101800) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000180)={0x34ee, 0xfffffffa, 0x1, 0x9a, 0x2}) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000003a0000032abd00000008006e00030000000c00268008007100640101040000359b013a5f541424d2df8d05e405e6dc99000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x10) 14:37:47 executing program 6: r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:47 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:37:47 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) epoll_create(0x8) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bind$packet(r3, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) [ 452.344717] perf: interrupt took too long (3969 > 3950), lowering kernel.perf_event_max_sample_rate to 50000 [ 452.345627] perf: interrupt took too long (3969 > 3950), lowering kernel.perf_event_max_sample_rate to 50000 14:38:01 executing program 5: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) epoll_create(0x8) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bind$packet(r3, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 14:38:01 executing program 2: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000f00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000c80)={0x40, 0x2, 0x2, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) openat(r1, &(0x7f0000000180)='./cgroup/cgroup.procs\x00', 0x200, 0x15) io_setup(0x3, &(0x7f0000000000)=0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r2, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pidfd_send_signal(r1, 0x32, &(0x7f0000000240)={0xf, 0x8, 0xff8}, 0x0) io_setup(0xc0, &(0x7f0000000080)=0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x10000}}, './cgroup/cgroup.procs/file0\x00'}) io_submit(r4, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x7e, r1, &(0x7f00000000c0)="f278325bf0a5b68af2775c45cb43b597afd1a6df9b1bf744a8b92d87570099742031e95d4bda79fb9874d2ad286750b830409df8b267f88ced9c533cfb68c4d68a037586aa83b64490f08f415dc97203184c959da6dd", 0x56, 0x228f, 0x0, 0x1, r5}]) 14:38:01 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:01 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)='./file1/file0\x00', 0xe, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r2, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0xfffffffe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x2, 0x0, r2, 0x0, &(0x7f0000000300), 0x0, 0x8080, 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_setup(0x5606, &(0x7f0000000040)={0x0, 0xef33, 0x0, 0x3, 0x256, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) openat(r1, &(0x7f0000000000)='./file1/file0\x00', 0x141e40, 0x182) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000}, {@access_any}]}}) 14:38:01 executing program 6: r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:01 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) epoll_create(0x8) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bind$packet(r3, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 14:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:38:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 465.875510] perf: interrupt took too long (4975 > 4961), lowering kernel.perf_event_max_sample_rate to 40000 14:38:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 465.909055] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 465.910023] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 465.910691] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 465.911401] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 465.912109] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 465.914302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.915088] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.916330] Buffer I/O error on dev sr0, logical block 0, async page read [ 465.917842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.918347] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.920037] Buffer I/O error on dev sr0, logical block 1, async page read [ 465.921212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.921740] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.922639] Buffer I/O error on dev sr0, logical block 2, async page read [ 465.923834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.924340] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.925241] Buffer I/O error on dev sr0, logical block 3, async page read [ 465.926751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.927287] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.929791] Buffer I/O error on dev sr0, logical block 4, async page read [ 465.932928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.933461] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.934347] Buffer I/O error on dev sr0, logical block 5, async page read [ 465.936990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.937550] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.938455] Buffer I/O error on dev sr0, logical block 6, async page read [ 465.940660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 465.941180] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 465.942113] Buffer I/O error on dev sr0, logical block 7, async page read 14:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:38:01 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) epoll_create(0x8) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bind$packet(r3, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) [ 466.010851] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 466.011778] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 466.012468] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 466.013094] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 466.013800] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 14:38:01 executing program 6: r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f00000002c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80000}}, {@init_itable_val}]}) chdir(&(0x7f0000000000)='./file0\x00') [ 466.081427] perf: interrupt took too long (6225 > 6218), lowering kernel.perf_event_max_sample_rate to 32000 14:38:01 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = pkey_alloc(0x0, 0x0) r1 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x6}, [{0x2, 0x3}], {0x4, 0x2}, [{0x8, 0x2, r2}, {0x8, 0x0, 0xee00}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x5, r2}], {}, {0x20, 0x1}}, 0x5c, 0x1) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x45800) r3 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r4, &(0x7f0000000540)=@known='security.apparmor\x00') ftruncate(r4, 0x53f) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r5, &(0x7f0000000540)=@known='security.apparmor\x00') dup2(r3, r5) fallocate(r3, 0x0, 0x0, 0x8800000) 14:38:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 466.123009] perf: interrupt took too long (7782 > 7781), lowering kernel.perf_event_max_sample_rate to 25000 14:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:38:01 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:38:16 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:16 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:16 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) copy_file_range(r2, &(0x7f00000000c0)=0x20, r0, &(0x7f00000001c0)=0x5, 0x41, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000040)=0x3f, 0x4) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r4, r3, 0x0, 0x500000001) unlinkat(r3, &(0x7f0000000080)='./file0\x00', 0x0) mknodat$loop(r3, &(0x7f0000000200)='./file0\x00', 0x100, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 14:38:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x101, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfff, 0x8) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x22902, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x3eb]}, 0x8) flock(0xffffffffffffffff, 0xc) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, r2, 0x6) syz_emit_ethernet(0x103, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)={0x0, 0x0, [0x7a7, 0xbe8, 0x0, 0x9a2]}) acct(&(0x7f0000000040)='./file0\x00') unshare(0x4a060400) 14:38:16 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004502003c0000000000299078ac1e0001ac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780005004a0df20100000000000000080250ff6e530000"], 0x0) 14:38:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:38:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:38:16 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, 0x29, 0x10, 0x70bd25, 0x0, {0xfe}}, 0x14}, 0x1, 0x0, 0x0, 0x40005}, 0x4000) [ 481.407009] Process accounting resumed 14:38:17 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:17 executing program 2: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}]}, 0x5c}}, 0x0) 14:38:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 481.525431] Process accounting resumed 14:38:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}]}, 0x5c}}, 0x0) 14:38:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:38:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002900)=[{{&(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x7c, 0x0, 0x7, {[@rr={0x7, 0xf, 0x38, [@private=0xa010102, @multicast2, @dev={0xac, 0x14, 0x14, 0x2a}]}, @cipso={0x86, 0x47, 0x2, [{0x913c02b0dd033752, 0x5, "51c824"}, {0x5, 0x9, "0921fde7d08721"}, {0x3, 0x10, "be298b79fa8fb11450821799de97"}, {0x7, 0x11, "ce1a84015bc18529277161b588cae4"}, {0x0, 0x12, "280c141f013e64fe9f37049904bbea20"}]}, @timestamp_prespec={0x44, 0x14, 0x72, 0x3, 0x1, [{@local}, {@remote, 0x9}]}, @noop]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x4}]}}}], 0x98}}], 0x2, 0x4000000) 14:38:17 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:30 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:30 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}]}, 0x5c}}, 0x0) 14:38:30 executing program 5: r0 = gettid() prlimit64(r0, 0x0, &(0x7f00000001c0)={0x800}, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000080)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3560, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2, 0x3a3, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x7, &(0x7f0000000280)={0x0, 0xa, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000380)) fsmount(r1, 0x0, 0x70) fcntl$setown(r1, 0x8, r2) timer_create(0x4, &(0x7f0000000000)={0x0, 0x20000012, 0x1, @tid=r2}, &(0x7f00000000c0)=0x0) timer_settime(r4, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, &(0x7f0000000180)) 14:38:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYBLOB]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000640)=ANY=[], 0x54, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)="515a3b8000ab8e0b5ff74c348697dc6b91070c3d945bd32b9434364211a224c6cdd072821f6aa76196b47b0f3bb4497979ee", 0x32, 0x0, 0x1}, 0x10001) stat(0x0, &(0x7f0000000240)) io_submit(0x0, 0x2, &(0x7f0000019380)=[0x0, 0x0]) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x7, 0x86, 0x81, 0x5, 0x0, 0x3ff, 0x2008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x100, 0x6, 0x8, 0x1, 0x2, 0x2, 0x52b1, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) syz_io_uring_setup(0x5b0e, &(0x7f0000000000)={0x0, 0xb86, 0x20, 0x1, 0x131, 0x0, r3}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x1}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0xcb}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}]}, 0x6c}}, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 14:38:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 14:38:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x4, 0x4) write$vga_arbiter(r1, &(0x7f0000000180), 0xf) 14:38:30 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_setup(0x377e, &(0x7f0000000000)={0x0, 0x5e8, 0x10, 0x0, 0x2d8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0xa, &(0x7f0000000180)={0x77359400}, 0x1, 0x1}, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x155}) 14:38:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:38:30 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}]}, 0x5c}}, 0x0) 14:38:30 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3560, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2, 0x3a3, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) fsmount(r1, 0x0, 0x70) fcntl$setown(r1, 0x8, r2) r3 = syz_open_dev$mouse(&(0x7f0000000040), 0xff, 0x200000) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x7, 0x1, 0x5, 0x2, 0x0, 0x8, 0x91020, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x5}, 0x1200, 0xffffffff, 0x7, 0x2, 0x0, 0x4, 0x0, 0x0, 0x359e5c52, 0x0, 0x6}, r2, 0x8, r3, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x60000, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1, @remote}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0xffe3) 14:38:31 executing program 1: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1cf}) dup3(r0, r1, 0x80000) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000740)=""/4096, 0x3}], 0x1, 0x0, 0x0, 0x0) 14:38:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) [ 495.530569] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 495.535895] device veth0_vlan entered promiscuous mode 14:38:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x220002, 0x0) 14:38:44 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8002, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x50102, 0x7, 0x0, 0x8, 0xfffffffffffffff9, 0x20000, 0x0, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fcntl$notify(r1, 0x402, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xff, 0x7f, 0x1f, 0x1, 0x0, 0x4, 0x1004, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xfff, 0x8}, 0x8008, 0x200, 0x5, 0x2, 0x7fff, 0x4, 0x7f, 0x0, 0x4, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r0, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) fadvise64(r2, 0x7fffffff, 0xce, 0x2) 14:38:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:38:44 executing program 6: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}]}, 0x5c}}, 0x0) 14:38:44 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:44 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:44 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x3f}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r1, 0x5327, &(0x7f0000000440)=@type=0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes128, 0x2, '\x00', @d}) write$hidraw(r1, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @tid=r2}, &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001600010d0000000000caf78b9e510bf3"], 0x14}}, 0x0) read(r4, &(0x7f0000000080)=""/65, 0x41) timer_gettime(r3, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000100)=0xfffffffffffff801) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000e00)=ANY=[@ANYBLOB="010600000900000000000000758e99e8c58ac13a548deab865aecfe823e8d5545b6cf57aa85897db1b3350b8ed2547496c1442547a5d26cd5d80bbb6b4", @ANYRES32=r0, @ANYRES32, @ANYBLOB="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"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:38:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}]}, 0x5c}}, 0x0) 14:38:44 executing program 1: r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x44}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0, 0x40012240}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000700)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r5, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/165, 0xa5}, {&(0x7f0000000540)=""/253, 0xfd}], 0x6, &(0x7f00000001c0)=""/19, 0x13}, 0x0, 0x0, 0x0, {0x1}}, 0x1) 14:38:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:38:44 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:38:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x1, 0x81, 0x80, 0x2, 0x19280}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r4, 0x1, 0x30, 0x0, &(0x7f0000000140)) writev(r4, &(0x7f0000000140)=[{&(0x7f0000001e00)="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", 0xdff}], 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80800, 0x100) openat(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0x10000, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000080)={0x0, 0x7f, 0x7}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060b40)={0x8, [], 0x7f, "411ab0b7f6aaeb"}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 14:38:59 executing program 2: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:59 executing program 6: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:38:59 executing program 5: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:38:59 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:38:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:38:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:38:59 executing program 2: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:59 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:59 executing program 5: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r6, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:38:59 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 14:38:59 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:38:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:38:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:12 executing program 5: unshare(0x28020600) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000008000000000076de76c4e4f082c1048dcc22006b31f3c8f0cb3949f8e9ccfd62c5cd5a3d35294729dea673951fd9f47eef68869bd87eb9f92a2e3dbfd87e33bfa61489c7740f139df0e8ab708cb3c4ff274f3a3934ef8e4ccc48"]) r1 = signalfd4(r0, &(0x7f0000000000)={[0x7]}, 0x8, 0x80000) ioctl$CDROMSUBCHNL(r1, 0x530b, &(0x7f0000000040)={0x1, 0x1, 0x8, 0x2, 0xb1, 0x5, @lba, @msf={0x2, 0x80, 0x3}}) unshare(0x48020200) 14:39:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="eb58901f0000000000000020004000030000000000993101dd52c808190580d84a55db2c689d5302d0a525397a90b89a70286911534c7b6684c25a220169261e5f08edbdf0e0e604ca45d1b3d1b9de885b038b8a0703006210dfaee09775949237786d0caf11207753f867dac778b6fa6a8adf6cb0f821209133de2de3bf7bf29e3db747c8fe6c3a5c3aae0bf01e11e23dd2a7597dc6acb911f2da8ed3fa6ed28ce18cd32db094499f528f9567519c4074b96a715c6685", 0xb7}, {&(0x7f0000010500)="f8ffff13323a995c63d0970f", 0xc, 0x4000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="f87c3b0236ab5a654586e84bf4ef070d0ec966864291beae42d11f8a1aec2f2a2bc4545df13ba5be1f8ffbd4e753f476bb03d9b407dfd3b89b8d7593b4752e1db4b69b8a4817a0ee4c98a061ab9b50ffb41a74dee6913c4c7ca7eae1b962028bad66c7387f7a7231ab2c864a626bd09e21851c065867a792e82e9eca675e7f023d96d082343178719ecdb681a92f4564b0db49f326e9e9bba4", @ANYRES16=r0, @ANYRES32=r1]) stat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)) 14:39:12 executing program 1: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x49, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 14:39:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:39:12 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:12 executing program 6: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:12 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:39:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) [ 537.007573] FAT-fs (loop2): Unrecognized mount option "ø|;6«ZeE†èKôïÉf†B‘¾®BÑŠì/*+ÄT]ñ;¥¾ûÔçSôv»Ù´ßÓ¸›u“´u.´¶›ŠH îL˜ a«›Pÿ´tÞæ‘0x0}) r7 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r7, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:39:12 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="20052dbd7000f7db05000000000000000600020000000000000014a095def16b29f17dd2257661d9a32eb2e9edffa2b0d9"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20040801) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="b969c203ae010000400100000018000000", @ANYRES32=r1, @ANYBLOB="ff0f0000000000002e2f66696c653000"]) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_add_watch(r2, 0x0, 0x4000040) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xfffffffffffffff4, 0x50b) r5 = socket$netlink(0x10, 0x3, 0x7) setsockopt$sock_timeval(r5, 0x1, 0x43, &(0x7f0000003f40), 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) dup3(r4, r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x800) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4004, @fd=r6, 0x7ba, 0x0, 0x0, 0x3, 0x0, {0x2, r7}}, 0x40) 14:39:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) [ 537.176191] audit: type=1400 audit(1725374352.743:11): avc: denied { watch_reads } for pid=5229 comm="syz-executor.1" path="/syzkaller-testdir717749114/syzkaller.n65ku2/39" dev="sda" ino=15973 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 14:39:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:39:12 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:39:12 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000300)={0x0, 0xe8ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x2000}, &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x10010, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x12345}, 0x4a35) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, 0x0) io_uring_enter(r0, 0x58ab, 0xe03e, 0x0, 0x0, 0x0) 14:39:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:39:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x44) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="20000000800000000600006a000000ffff0000000000000100000001000000004000160040000020000000e0f4655fe0f4655f010000ff53ef", 0x39, 0x400}], 0x110020, &(0x7f00000000c0)=ANY=[@ANYRES64]) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x9, 0x440000) sendfile(r1, r0, &(0x7f0000000240)=0x80000001, 0x0) 14:39:27 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c739b4f25f709ca", 0x1a}, {0x0}, {0x0}], 0x3}, 0x0, 0x4000000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) setsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f0000000280)=0x5, 0x4) syz_io_uring_submit(r6, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:27 executing program 1: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000240)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}, 0x404c008) write(0xffffffffffffffff, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000080)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 14:39:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:39:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:39:27 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:27 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:27 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) stat(&(0x7f0000000440)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000d40)={{0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x2}, 0xfffffffa, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffd}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000900)={{0x1, 0x1, 0x18, r0, {0x40, 0x401}}, './file0\x00'}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000940), 0x840, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r11 = mq_open(&(0x7f0000000980)='\xf1/)]@\x00', 0x1, 0x100, &(0x7f00000009c0)={0x80, 0x95ee, 0xffffffffffffffe1, 0x200}) sendmsg$unix(r3, &(0x7f0000000b40)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000180)="d4dc0c22cdef60be2dd5b60238e2cc573d49956d41fb63e3f62356dfac8364a6e0e8bcbc7974c67770140a4eecd9fe439ddd76b7310a1761e73bff6eda3717982c0a8abffe353e32cbfb082e", 0x4c}, {&(0x7f0000000000)="1cd2c098c6619db87bbb0cb585bb3c5ddeb679f19079f09f778926a7cd31426c50e276df0b55f9819301a15f98", 0x2d}, {&(0x7f0000000200)="995629c3007e45da34076a857a8e6b45d54c54bdfc235c6659c99929c6c21651cfbf36d2641c4f4064a7c2d1532d7413fd1d5214b42a0cd903285be14f44bb689c13f2eaa983bcee3a392accc64173031988929f74199cc87d7a9746f80120c9792b2a5d8b53d29dcde807027cdeb0a945483c0658f445924617d838f6827b688cdf791342e093cc69512861ed76d128c898dc7d9d8643116ca0", 0x9a}, {&(0x7f00000002c0)="f338ac4b3cd44c76535486d0f640ba858850ac85cf76dddde9c824221533f54ba28fa41d071dfa0c4318679c40c87c9fb37adcd27de3169a95ba3ba65793291f791b4dd2da4019e20866bec76bf2c6f46a33e321ee9fe2cff3773aef0a79ff5a275638e2a63f29d92f591086fce8df00aeeaa8b9698f1c6927255d8e2d1a73e864e69e53bd8f23097cfbc3dd99ec373c8dc978e825958407251ca09b2a1d1b3dd1997bd7fe478f3d1ecd222da3ed77e2893214cceb27c0d29d6533f8cae78d88936daef54c10381aabd4", 0xca}, {&(0x7f0000000480)="ea45b2426fecb37a67cad239209306ebbea0a0b241c3797f9922cffe255e75159982486fb913af51ad0e25ae987562a8f1a65a4e7e5096a511f744591c13c53ed9e59eb65f5b3090cab37783fde7ae12846e41af03622066c7c945f13496cc769ad9af02c7a5750e020146a6ea4cd9c67cef96cc26c6b0af8905e489f679687c0e96610246738b1c6fae5ade6c49b5ea", 0x90}, {&(0x7f0000000540)="78ced9c40aab5c5b44b9efaa0414c7ec342599d6bf1df75be346bbf8c2fc57b937c683d5c3f34f1b9e665729893549eb4191027114555584a735777ee94f71f279eba82f621625fef7c49429c2d1ea4c7f3de95d4ddd53e437a06023ce0285421124cc6af5af283f17779a3a624f611cf3d842", 0x73}, {&(0x7f00000005c0)="0c5b76122edf96bab1", 0x9}, {&(0x7f0000000600)="3face94ccbe7217a843bc9bc12ce14c63fe1cb934d4cdcd72886d0f7e9c704d75527a13c5791e29cd2af8c74b8e8cd5198d829458611e1219a8e5c85d2e7be80d9865aed56064a20cad0b514004cf25849ab5c6d20bd8b847aaea4ae915c2a6b5485ee2245e2d973549e0227696568f5ee5f8d2c278b279b62191b76d98999ae92af6068e501af653c3ff5a5475ac32553a93a", 0x93}], 0x8, &(0x7f0000000a00)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r3, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r5, r6, r0, r3, r3, r7, r8, r9, r10]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r2, r3]}}, @rights={{0x1c, 0x1, 0x1, [r11, r2, r2]}}], 0x130, 0x8040}, 0x80080c0) sendmmsg$unix(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 14:39:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:39:40 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:39:40 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:40 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="200000000002029619000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='journal_dev=0x 000000000000000,data=w\x00\x00\x00\x00back,\x00']) 14:39:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x10, 0x1001, 0x1000002) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:39:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:39:40 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:40 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x48235, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x30000}, 0x40b0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x13, r0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000480)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x4) creat(&(0x7f0000000140)='./file1\x00', 0x8) lseek(r1, 0xfa2b, 0x3) umount2(&(0x7f0000000300)='./file1\x00', 0x4) unlinkat(r1, &(0x7f00000004c0)='./file0\x00', 0x200) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0), 0x1008803, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:39:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:39:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:39:40 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000, 0x0, 0x0, 0x4}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="dd8975d9d2eb389518e6d5ece8f722e079e9ec8f10122e84986aee763238801c24194552756d", 0x26) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/60, 0x3c) r3 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') r4 = getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0x5, 0x2, 0x6, 0x8, 0x1, "5dab43ffe3d02042"}) tgkill(r4, r5, 0x88002) pipe(&(0x7f0000000140)) fcntl$getown(r3, 0x9) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) openat(r2, &(0x7f00000011c0)='./file1\x00', 0x2a040, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x48020200) 14:39:40 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000380), 0x0) geteuid() getresuid(0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r0 = syz_io_uring_setup(0x3873, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:40 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 14:39:40 executing program 2: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:39:41 executing program 2: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 14:39:41 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:41 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:39:41 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000, 0x0, 0x0, 0x4}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="dd8975d9d2eb389518e6d5ece8f722e079e9ec8f10122e84986aee763238801c24194552756d", 0x26) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/60, 0x3c) r3 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') r4 = getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0x5, 0x2, 0x6, 0x8, 0x1, "5dab43ffe3d02042"}) tgkill(r4, r5, 0x88002) pipe(&(0x7f0000000140)) fcntl$getown(r3, 0x9) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) openat(r2, &(0x7f00000011c0)='./file1\x00', 0x2a040, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) unshare(0x48020200) 14:39:41 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:41 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) [ 565.799066] FAULT_INJECTION: forcing a failure. [ 565.799066] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 565.800116] CPU: 1 PID: 5349 Comm: syz-executor.4 Not tainted 5.10.224 #1 [ 565.800815] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 565.801662] Call Trace: [ 565.801907] dump_stack+0x107/0x167 [ 565.802228] should_fail.cold+0x5/0xa [ 565.802578] _copy_from_user+0x2e/0x1b0 [ 565.802961] __copy_msghdr_from_user+0x91/0x4b0 [ 565.803412] ? __ia32_sys_shutdown+0x80/0x80 [ 565.803789] ? perf_trace_lock+0xac/0x490 [ 565.804139] ? __lock_acquire+0x1657/0x5b00 [ 565.804554] ? __lock_acquire+0xbb1/0x5b00 [ 565.804916] sendmsg_copy_msghdr+0xa1/0x160 [ 565.805289] ? do_recvmmsg+0x6d0/0x6d0 [ 565.805627] ? perf_trace_lock+0xac/0x490 [ 565.805978] ? lock_downgrade+0x6d0/0x6d0 [ 565.806328] ? __lockdep_reset_lock+0x180/0x180 [ 565.806721] ___sys_sendmsg+0xc6/0x170 [ 565.807050] ? sendmsg_copy_msghdr+0x160/0x160 [ 565.807448] ? __fget_files+0x2cf/0x520 [ 565.807788] ? lock_downgrade+0x6d0/0x6d0 [ 565.808147] ? find_held_lock+0x2c/0x110 [ 565.808518] ? __fget_files+0x2f8/0x520 [ 565.808858] ? __fget_light+0xea/0x290 [ 565.809192] __sys_sendmsg+0xe5/0x1b0 [ 565.809513] ? __sys_sendmsg_sock+0x40/0x40 [ 565.809878] ? rcu_read_lock_any_held+0x75/0xa0 [ 565.810267] ? fput_many+0x2f/0x1a0 [ 565.810588] ? ksys_write+0x1a9/0x260 [ 565.810914] ? __ia32_sys_read+0xb0/0xb0 [ 565.811263] do_syscall_64+0x33/0x40 [ 565.811585] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 565.812021] RIP: 0033:0x7f75d2c41b19 [ 565.812362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 565.814077] RSP: 002b:00007f75d01b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 565.814712] RAX: ffffffffffffffda RBX: 00007f75d2d54f60 RCX: 00007f75d2c41b19 [ 565.815306] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 565.815900] RBP: 00007f75d01b71d0 R08: 0000000000000000 R09: 0000000000000000 [ 565.816553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 565.817146] R13: 00007ffddf264b7f R14: 00007f75d01b7300 R15: 0000000000022000 14:39:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) (fail_nth: 1) 14:39:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) [ 579.159426] audit: type=1400 audit(1725374394.720:12): avc: denied { create } for pid=5366 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 [ 579.161343] audit: type=1400 audit(1725374394.726:13): avc: denied { connect } for pid=5366 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 [ 579.164123] audit: type=1400 audit(1725374394.727:14): avc: denied { write } for pid=5366 comm="syz-executor.1" laddr=fe80::b lport=45613 faddr=fe80:: scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 14:39:54 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000380), 0x0) geteuid() getresuid(0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r0 = syz_io_uring_setup(0x3873, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:54 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) (fail_nth: 2) 14:39:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:39:54 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 1: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r2, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}, 0x200000}], 0x7ffff000, 0x0) 14:39:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0xba, 0x4) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/disk', 0x10a01, 0xca) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x80000001}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000b815f276c12590d46c653000"]) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80800) connect$netlink(r1, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc) fcntl$dupfd(r1, 0x0, r3) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)={0x1c, 0x1e, 0x69844ea0a6ddcd11, 0x0, 0x0, {0x7}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic='^']}]}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000001c0)=0x8, 0x4) [ 579.192984] FAULT_INJECTION: forcing a failure. [ 579.192984] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 579.194038] CPU: 1 PID: 5374 Comm: syz-executor.4 Not tainted 5.10.224 #1 [ 579.194612] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 579.195305] Call Trace: [ 579.195538] dump_stack+0x107/0x167 [ 579.195856] should_fail.cold+0x5/0xa [ 579.196197] _copy_from_user+0x2e/0x1b0 [ 579.196565] iovec_from_user+0x141/0x400 [ 579.196916] __import_iovec+0x67/0x590 [ 579.197254] ? __ia32_sys_shutdown+0x80/0x80 [ 579.197632] ? perf_trace_lock+0xac/0x490 [ 579.197991] import_iovec+0x83/0xb0 [ 579.198307] sendmsg_copy_msghdr+0x131/0x160 [ 579.198685] ? do_recvmmsg+0x6d0/0x6d0 [ 579.199021] ? lock_downgrade+0x6d0/0x6d0 [ 579.199377] ? __lockdep_reset_lock+0x180/0x180 [ 579.199785] ___sys_sendmsg+0xc6/0x170 [ 579.200120] ? sendmsg_copy_msghdr+0x160/0x160 [ 579.200536] ? __fget_files+0x2cf/0x520 [ 579.200878] ? lock_downgrade+0x6d0/0x6d0 [ 579.201232] ? find_held_lock+0x2c/0x110 [ 579.201587] ? __fget_files+0x2f8/0x520 [ 579.201932] ? __fget_light+0xea/0x290 [ 579.202271] __sys_sendmsg+0xe5/0x1b0 [ 579.202598] ? __sys_sendmsg_sock+0x40/0x40 [ 579.202977] ? rcu_read_lock_any_held+0x75/0xa0 [ 579.203378] ? fput_many+0x2f/0x1a0 [ 579.203703] ? ksys_write+0x1a9/0x260 [ 579.204038] do_syscall_64+0x33/0x40 [ 579.204358] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 579.204805] RIP: 0033:0x7f75d2c41b19 [ 579.205127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 579.206688] RSP: 002b:00007f75d01b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 579.207336] RAX: ffffffffffffffda RBX: 00007f75d2d54f60 RCX: 00007f75d2c41b19 [ 579.207956] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 579.212600] RBP: 00007f75d01b71d0 R08: 0000000000000000 R09: 0000000000000000 [ 579.213205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 579.213808] R13: 00007ffddf264b7f R14: 00007f75d01b7300 R15: 0000000000022000 14:39:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:39:54 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x7}, 0x0, 0x2, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') dup2(0xffffffffffffffff, r0) 14:39:54 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r5, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x50}}, 0x0) 14:39:54 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 2: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback, r6}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:39:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) (fail_nth: 3) [ 579.440616] FAULT_INJECTION: forcing a failure. [ 579.440616] name failslab, interval 1, probability 0, space 0, times 1 [ 579.441628] CPU: 1 PID: 5392 Comm: syz-executor.4 Not tainted 5.10.224 #1 [ 579.442203] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 579.442895] Call Trace: [ 579.443126] dump_stack+0x107/0x167 [ 579.443439] should_fail.cold+0x5/0xa [ 579.443769] ? __alloc_skb+0x6d/0x5b0 [ 579.444103] should_failslab+0x5/0x20 [ 579.444451] kmem_cache_alloc_node+0x55/0x330 [ 579.444848] __alloc_skb+0x6d/0x5b0 [ 579.445165] netlink_sendmsg+0x998/0xdf0 [ 579.445516] ? netlink_unicast+0x7f0/0x7f0 [ 579.445882] ? netlink_unicast+0x7f0/0x7f0 [ 579.446243] __sock_sendmsg+0x154/0x190 [ 579.446589] ____sys_sendmsg+0x70d/0x870 [ 579.446944] ? sock_write_iter+0x3d0/0x3d0 [ 579.447302] ? do_recvmmsg+0x6d0/0x6d0 [ 579.447647] ? lock_downgrade+0x6d0/0x6d0 [ 579.448000] ? __lockdep_reset_lock+0x180/0x180 [ 579.448412] ___sys_sendmsg+0xf3/0x170 [ 579.448754] ? sendmsg_copy_msghdr+0x160/0x160 [ 579.449158] ? __fget_files+0x2cf/0x520 [ 579.449503] ? lock_downgrade+0x6d0/0x6d0 [ 579.449862] ? find_held_lock+0x2c/0x110 [ 579.450212] ? __fget_files+0x2f8/0x520 [ 579.450556] ? __fget_light+0xea/0x290 [ 579.450892] __sys_sendmsg+0xe5/0x1b0 [ 579.451232] ? __sys_sendmsg_sock+0x40/0x40 [ 579.451615] ? rcu_read_lock_any_held+0x75/0xa0 [ 579.452029] do_syscall_64+0x33/0x40 [ 579.452351] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 579.452799] RIP: 0033:0x7f75d2c41b19 [ 579.453123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 579.454699] RSP: 002b:00007f75d01b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 579.455353] RAX: ffffffffffffffda RBX: 00007f75d2d54f60 RCX: 00007f75d2c41b19 [ 579.455965] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 579.456600] RBP: 00007f75d01b71d0 R08: 0000000000000000 R09: 0000000000000000 [ 579.457201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 579.457807] R13: 00007ffddf264b7f R14: 00007f75d01b7300 R15: 0000000000022000 14:40:08 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x4ee5, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:40:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) (fail_nth: 1) 14:40:08 executing program 7: syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') fcntl$getown(r0, 0x9) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x4) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) r3 = epoll_create(0x8) r4 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r5, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bind$packet(r4, &(0x7f0000000240)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010101, @loopback}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) 14:40:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002740), &(0x7f0000002780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x36]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x65]}}]}) 14:40:08 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080)={0x0, 0x806cb0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2160}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:40:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) (fail_nth: 4) [ 592.937717] FAULT_INJECTION: forcing a failure. [ 592.937717] name failslab, interval 1, probability 0, space 0, times 0 [ 592.938714] FAULT_INJECTION: forcing a failure. [ 592.938714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 592.938747] CPU: 1 PID: 5402 Comm: syz-executor.0 Not tainted 5.10.224 #1 [ 592.940278] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 592.941009] Call Trace: [ 592.941250] dump_stack+0x107/0x167 [ 592.941572] should_fail.cold+0x5/0xa [ 592.941916] _copy_from_user+0x2e/0x1b0 [ 592.942274] __copy_msghdr_from_user+0x91/0x4b0 [ 592.942682] ? __ia32_sys_shutdown+0x80/0x80 [ 592.943066] ? perf_trace_lock+0xac/0x490 [ 592.943426] ? __lock_acquire+0x1657/0x5b00 [ 592.943807] ? __lock_acquire+0xbb1/0x5b00 [ 592.944184] sendmsg_copy_msghdr+0xa1/0x160 [ 592.944562] ? do_recvmmsg+0x6d0/0x6d0 [ 592.945456] ? perf_trace_lock+0xac/0x490 [ 592.945823] ? lock_downgrade+0x6d0/0x6d0 [ 592.946186] ? __lockdep_reset_lock+0x180/0x180 [ 592.946595] ___sys_sendmsg+0xc6/0x170 [ 592.946936] ? sendmsg_copy_msghdr+0x160/0x160 [ 592.947337] ? __fget_files+0x2cf/0x520 [ 592.947684] ? lock_downgrade+0x6d0/0x6d0 [ 592.948044] ? find_held_lock+0x2c/0x110 [ 592.948407] ? __fget_files+0x2f8/0x520 [ 592.948892] ? __fget_light+0xea/0x290 [ 592.949238] __sys_sendmsg+0xe5/0x1b0 [ 592.949577] ? __sys_sendmsg_sock+0x40/0x40 [ 592.949955] ? rcu_read_lock_any_held+0x75/0xa0 [ 592.950359] ? fput_many+0x2f/0x1a0 [ 592.950684] ? ksys_write+0x1a9/0x260 [ 592.951015] ? __ia32_sys_read+0xb0/0xb0 [ 592.951378] do_syscall_64+0x33/0x40 [ 592.951704] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 592.952144] RIP: 0033:0x7f3b2f027b19 [ 592.952469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 592.954067] RSP: 002b:00007f3b2c59d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 592.954720] RAX: ffffffffffffffda RBX: 00007f3b2f13af60 RCX: 00007f3b2f027b19 [ 592.955329] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 592.955937] RBP: 00007f3b2c59d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 592.956543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 592.958066] R13: 00007ffea77870ff R14: 00007f3b2c59d300 R15: 0000000000022000 [ 592.958705] CPU: 0 PID: 5409 Comm: syz-executor.4 Not tainted 5.10.224 #1 [ 592.959289] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 592.959983] Call Trace: [ 592.960218] dump_stack+0x107/0x167 [ 592.960535] should_fail.cold+0x5/0xa [ 592.960873] ? create_object.isra.0+0x3a/0xa20 [ 592.961265] should_failslab+0x5/0x20 [ 592.961592] kmem_cache_alloc+0x5b/0x310 [ 592.961945] create_object.isra.0+0x3a/0xa20 [ 592.962319] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 592.962755] kmem_cache_alloc_node+0x169/0x330 [ 592.963152] __alloc_skb+0x6d/0x5b0 [ 592.963472] netlink_sendmsg+0x998/0xdf0 [ 592.963827] ? netlink_unicast+0x7f0/0x7f0 [ 592.964202] ? netlink_unicast+0x7f0/0x7f0 [ 592.964564] __sock_sendmsg+0x154/0x190 [ 592.964930] ____sys_sendmsg+0x70d/0x870 [ 592.965280] ? sock_write_iter+0x3d0/0x3d0 [ 592.965639] ? do_recvmmsg+0x6d0/0x6d0 [ 592.965974] ? perf_trace_lock+0x2bd/0x490 [ 592.966347] ? __lockdep_reset_lock+0x180/0x180 [ 592.966749] ___sys_sendmsg+0xf3/0x170 [ 592.967084] ? sendmsg_copy_msghdr+0x160/0x160 [ 592.967481] ? __fget_files+0x2cf/0x520 [ 592.967820] ? lock_downgrade+0x6d0/0x6d0 [ 592.968175] ? find_held_lock+0x2c/0x110 14:40:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="232109e03a70819c5e6abce79199d0211ba77f833e7ea7d8cdfdccc6f8c21fed2daae85d09"], 0xb8) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@md0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ext2\x00', 0x8000, &(0x7f0000000140)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x70, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x52c6, 0x10}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x60008000}, 0x4004040) 14:40:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x109002, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000003740)=ANY=[], 0x1920) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4838f, r1}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) faccessat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2, 0x100) write$bt_hci(r2, &(0x7f0000000080)={0x1, @read_local_amp_assoc={{0x140a, 0x5}}}, 0x9) flock(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x208802, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend}, {@cachetag}, {@afid={'afid', 0x3d, 0x8}}, {@cache_mmap}, {@nodevmap}, {@posixacl}, {@access_any}, {@noextend}, {@uname={'uname', 0x3d, '-\x91\\!$\\+]{+'}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}}) [ 592.968538] ? __fget_files+0x2f8/0x520 [ 592.968908] ? __fget_light+0xea/0x290 [ 592.969252] __sys_sendmsg+0xe5/0x1b0 [ 592.969580] ? __sys_sendmsg_sock+0x40/0x40 [ 592.969947] ? rcu_read_lock_any_held+0x75/0xa0 [ 592.970378] do_syscall_64+0x33/0x40 [ 592.970698] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 592.971129] RIP: 0033:0x7f75d2c41b19 [ 592.971448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 592.977768] RSP: 002b:00007f75d01b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 592.978553] RAX: ffffffffffffffda RBX: 00007f75d2d54f60 RCX: 00007f75d2c41b19 [ 592.979286] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 592.980022] RBP: 00007f75d01b71d0 R08: 0000000000000000 R09: 0000000000000000 [ 592.980741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 592.981334] R13: 00007ffddf264b7f R14: 00007f75d01b7300 R15: 0000000000022000 14:40:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fstat(0xffffffffffffffff, &(0x7f0000000240)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = dup2(r3, r2) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@rc, &(0x7f00000000c0)=0x80) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x3, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x8c0, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) 14:40:08 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="34000000100001000600000000000000000000000500800000000000150000809be149f8326500000ad022cea3b5906ed71efbac71604114ae634a1d3f5b42332fdb1ddff6c996d594f336ad93897a4c7c7d052c951ff3b19a2ae8dfe7daae4433b91e5be24f079e43a9064d68a1d688cb564c5100107341e4376c1319a3cb91015718c602f3acaab637ceb7852dafdf71f385cfa97aa0b4888bc38b88bda6372e3668ad38b7f74f5579af15893a0d5ecb611c48d698f5ab174fbc688112a84bc0f1ed5b30c723ba82fe7b97990c195cdd6e5a3ec6986122d762e9332637b26db43c04d57f6347516027"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x79fd, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000280)=0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, r4) r6 = io_uring_setup(0x3, &(0x7f00000008c0)={0x0, 0x2000000, 0x4, 0x6, 0x31b, 0x0, r1}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r5, 0x80, &(0x7f0000000cc0)=@sco}, 0x0) r7 = eventfd2(0xf2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) r8 = fsmount(r5, 0x1, 0x72) execveat(r8, &(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000bc0)='\x00\x80C\x107\xa64\xee\xbd*\xd4o\x8a?[\x98\xf29\xee\xc7\x90\x97\xaa\xc3\xc8Zq\xf3\x91\x04[S\\B2m=V\x89\x99\x96Q\xcaA\x18\xaf\xaf:\xf1\xab\x80\"\x7f\xb3\x18\xfe\xd7\xbd\xcd\xcdIf\xae\xb5\x87\xb8#\xe1\xbe\xec\xf0\t\xa1\xf7\xa7\xb1\x9d\xc7\xc2\xf0\x02\xaf\xc4\xd0@\xc2\x12\'\xb9\x9a\xea\x90e%\xe6\xd2E\x19E/\xc6\x17gB0Qim\x82u\x0fZ\xa9\x14\xf5\xc7X\xa9\x00\xb7\xaf\xcfouN\xbd\xb2\t^\xbe&~\xa7l\xfa\x036\x1c\"\x80\xfc/\x9b\x95\xf1!K\xc5{\xe7\xfdB[\xca\x87\x9bc\x98dg\x1a\xa1\xaa\xb4\x19\x7f\xa7\x90y\x9fq\xf5\x8a\xa9 \xa6\xdd\xf0+gb\xa6g\\\xec\tz\x06\xdf\x1a\x9c\xc9\xf7\xcc\x85\xb4G\xe9\xd3D\xf4\x8c\n\x17\xd5\x00\xf18\xb3T', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000a00)='\x009\x1c\xaf\x14\xe6\xeb\xe9\xf1\xccO@\xbd\xfc\xbdN\xfa\x93Z\x94\xfd\xc6]\xc3\x81g\x95\'\xb7\xf2\xe8\xbf\xd3\xf3\"\xf0Z\x93T\xa1\xc6\x10\x01\xba\xf0\x11\x01 \x94X\x7fQ\xa6\v\xfa\xc2\\$\xad\x96A\xd6\xdf|\x0e,c\xc4\x13\xfb\x91\xc5|{\xde\'xb\xcd\xb2\x177\x83\'\xdb\xf6y_\x10\x87\x01\xd4\xb1\x9b\xe4\xac\xf0D4\xe6v\x86\x02^bt\xbf!b\xd4k\x11\xf5Nj\x97P\b\xf2\xdd\r\xaa,g\xfc\x8f*\bq\x10wl\xe0\x02HG)\xa0\xb9%\x12\x9fx]\xf8Gz`\xfd\x00l\xe9<\xa5\xbd\x9f\x80\xa5\x0f\xd3\xf7\xc8\x98'], &(0x7f0000000840)=[&(0x7f0000000600)='[*\x00', &(0x7f0000000000)='\xff\xb1\xc2k\xc9\xbf1Q\x9e^\x9a\x9dOW\xa5\x0el\xd2~\xa7%\xa5 \rZ\x81l\xa6\x97\xc6\xb90S\x04\x9b\xcb', &(0x7f0000000680)='\x00', &(0x7f0000000940)=']\xadt\xe0\r\xa3\xd7\xe8\x91\x90\n\x03_\x85\xa9\'E\xae\"\xeb]DE\xa3w\x8b\x94\xf7Yf\x03\x00\xd2:-\xab7\xd0\xf6\x0e\x903U\xe1\xe2\x8cS*HC\x17\xa0}@\xf4.\x87]\xed\x1f\x1e\xe8;\xfd\xee$\x8f\xba\xa5@\"\x93\xf7yR\x95z\x95\xc4\x03{\x11\xbe\xb3e\xb8B\x13\xa3uh\xcf\x11\xc7{Y\x0fp\x031\xb1/b_mq\x96\xccc\xa7\xbb\xb4T\x00J\xd7\xb8\n\xd4\xd9B\xa9\xec\xc5\xb5\x0e\xf1Q\x03\xbcX\x8d\xb2\xf6^\xb9\xc8\xa5\xdc\xa5\xcb\xde\xd3\xd03\xcc\xbe\xed\x9b\xbd\xcbb\x91\x98\x80\xe1X(t\xda\xd3F\x02\xa9\xa0\x81\xce;{\xfa\xba\xa3,{\xe87\xf6\x0f\xf9M\xb5mz', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\x00', &(0x7f0000000100)='!\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='\x00'], 0x1000) openat(r5, &(0x7f0000000240)='./file0\x00', 0x200, 0x2) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r10 = dup2(r6, r5) openat(r10, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r9, 0x0) [ 593.122121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 595.180686] Bluetooth: hci7: command 0x0405 tx timeout VM DIAGNOSIS: 14:45:09 Registers: info registers vcpu 0 RAX=ffffffff83e77220 RBX=0000000000000000 RCX=ffffffff83e5f01c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e77828 RBP=fffffbfff09c6450 RSP=ffffffff84e07e38 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85675f88 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e7722e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7e47081010 CR3=000000000ecde000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000418cbf1b00000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e77220 RBX=0000000000000001 RCX=ffffffff83e5f01c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e77828 RBP=ffffed1001130000 RSP=ffff88800898fe70 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85675f88 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e7722e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff264eaf000 CR3=000000000ecde000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00d001fe016c6c6f502e726567616e61 XMM02=7a7a75662063657865090a0100010101 XMM03=00657a696d696e696d20636578650d00 XMM04=6578650a006873616d7320636578650a XMM05=657320636578650a0073746e69682063 XMM06=006c61746f7420636578650a00736465 XMM07=20636578650b006e6567206365786508 XMM08=696e696d20636578650d007a7a756620 XMM09=6873616d7320636578650a00657a696d XMM10=78650a0073746e696820636578650a00 XMM11=7420636578650a007364656573206365 XMM12=0b006e6567206365786508006c61746f XMM13=65786511006567616972742063657865 XMM14=0e00737472617473657220726f747563 XMM15=00006574616469646e61632063657865