Warning: Permanently added '[localhost]:31064' (ECDSA) to the list of known hosts. 2025/03/09 10:51:10 fuzzer started 2025/03/09 10:51:10 dialing manager at localhost:40527 syzkaller login: [ 34.206497] cgroup: Unknown subsys name 'net' [ 34.208406] cgroup: Unknown subsys name 'net_prio' [ 34.210749] cgroup: Unknown subsys name 'devices' [ 34.212773] cgroup: Unknown subsys name 'blkio' [ 34.272035] cgroup: Unknown subsys name 'hugetlb' [ 34.273761] cgroup: Unknown subsys name 'rlimit' 2025/03/09 10:51:24 syscalls: 2215 2025/03/09 10:51:24 code coverage: enabled 2025/03/09 10:51:24 comparison tracing: enabled 2025/03/09 10:51:24 extra coverage: enabled 2025/03/09 10:51:24 setuid sandbox: enabled 2025/03/09 10:51:24 namespace sandbox: enabled 2025/03/09 10:51:24 Android sandbox: enabled 2025/03/09 10:51:24 fault injection: enabled 2025/03/09 10:51:24 leak checking: enabled 2025/03/09 10:51:24 net packet injection: enabled 2025/03/09 10:51:24 net device setup: enabled 2025/03/09 10:51:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/03/09 10:51:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/03/09 10:51:24 USB emulation: enabled 2025/03/09 10:51:24 hci packet injection: enabled 2025/03/09 10:51:24 wifi device emulation: enabled 2025/03/09 10:51:24 802.15.4 emulation: enabled 2025/03/09 10:51:24 fetching corpus: 50, signal 41571/43341 (executing program) 2025/03/09 10:51:24 fetching corpus: 100, signal 52775/56174 (executing program) 2025/03/09 10:51:24 fetching corpus: 150, signal 63918/68850 (executing program) 2025/03/09 10:51:24 fetching corpus: 200, signal 73892/80252 (executing program) 2025/03/09 10:51:24 fetching corpus: 250, signal 80081/87880 (executing program) 2025/03/09 10:51:24 fetching corpus: 300, signal 84809/94028 (executing program) 2025/03/09 10:51:25 fetching corpus: 350, signal 91784/102240 (executing program) 2025/03/09 10:51:25 fetching corpus: 400, signal 96901/108635 (executing program) 2025/03/09 10:51:25 fetching corpus: 450, signal 101312/114247 (executing program) 2025/03/09 10:51:25 fetching corpus: 500, signal 105386/119507 (executing program) 2025/03/09 10:51:25 fetching corpus: 550, signal 109151/124473 (executing program) 2025/03/09 10:51:25 fetching corpus: 600, signal 112404/128921 (executing program) 2025/03/09 10:51:26 fetching corpus: 650, signal 114596/132311 (executing program) 2025/03/09 10:51:26 fetching corpus: 700, signal 117624/136429 (executing program) 2025/03/09 10:51:26 fetching corpus: 750, signal 120661/140503 (executing program) 2025/03/09 10:51:26 fetching corpus: 800, signal 124242/145133 (executing program) 2025/03/09 10:51:26 fetching corpus: 850, signal 126615/148610 (executing program) 2025/03/09 10:51:26 fetching corpus: 900, signal 130047/153011 (executing program) 2025/03/09 10:51:27 fetching corpus: 950, signal 133070/156931 (executing program) 2025/03/09 10:51:27 fetching corpus: 1000, signal 135597/160434 (executing program) 2025/03/09 10:51:27 fetching corpus: 1050, signal 137879/163654 (executing program) 2025/03/09 10:51:27 fetching corpus: 1100, signal 140758/167407 (executing program) 2025/03/09 10:51:27 fetching corpus: 1150, signal 142478/170144 (executing program) 2025/03/09 10:51:27 fetching corpus: 1200, signal 144783/173375 (executing program) 2025/03/09 10:51:28 fetching corpus: 1250, signal 146774/176274 (executing program) 2025/03/09 10:51:28 fetching corpus: 1300, signal 148717/179070 (executing program) 2025/03/09 10:51:28 fetching corpus: 1350, signal 150275/181554 (executing program) 2025/03/09 10:51:28 fetching corpus: 1400, signal 152251/184364 (executing program) 2025/03/09 10:51:28 fetching corpus: 1450, signal 155205/187925 (executing program) 2025/03/09 10:51:28 fetching corpus: 1500, signal 156830/190404 (executing program) 2025/03/09 10:51:29 fetching corpus: 1550, signal 159126/193426 (executing program) 2025/03/09 10:51:29 fetching corpus: 1600, signal 160502/195635 (executing program) 2025/03/09 10:51:29 fetching corpus: 1650, signal 161928/197914 (executing program) 2025/03/09 10:51:29 fetching corpus: 1700, signal 163971/200632 (executing program) 2025/03/09 10:51:29 fetching corpus: 1750, signal 165785/203188 (executing program) 2025/03/09 10:51:29 fetching corpus: 1800, signal 167807/205873 (executing program) 2025/03/09 10:51:29 fetching corpus: 1850, signal 169333/208115 (executing program) 2025/03/09 10:51:30 fetching corpus: 1900, signal 170686/210197 (executing program) 2025/03/09 10:51:30 fetching corpus: 1950, signal 172478/212623 (executing program) 2025/03/09 10:51:30 fetching corpus: 2000, signal 173786/214633 (executing program) 2025/03/09 10:51:30 fetching corpus: 2050, signal 174865/216449 (executing program) 2025/03/09 10:51:30 fetching corpus: 2100, signal 175953/218260 (executing program) 2025/03/09 10:51:30 fetching corpus: 2150, signal 177165/220174 (executing program) 2025/03/09 10:51:31 fetching corpus: 2200, signal 178035/221872 (executing program) 2025/03/09 10:51:31 fetching corpus: 2250, signal 179378/223838 (executing program) 2025/03/09 10:51:31 fetching corpus: 2300, signal 180487/225652 (executing program) 2025/03/09 10:51:31 fetching corpus: 2350, signal 181575/227404 (executing program) 2025/03/09 10:51:31 fetching corpus: 2400, signal 182552/229094 (executing program) 2025/03/09 10:51:31 fetching corpus: 2450, signal 183702/230942 (executing program) 2025/03/09 10:51:32 fetching corpus: 2500, signal 184889/232800 (executing program) 2025/03/09 10:51:32 fetching corpus: 2550, signal 186241/234720 (executing program) 2025/03/09 10:51:32 fetching corpus: 2600, signal 187661/236691 (executing program) 2025/03/09 10:51:32 fetching corpus: 2650, signal 188588/238279 (executing program) 2025/03/09 10:51:32 fetching corpus: 2700, signal 189320/239737 (executing program) 2025/03/09 10:51:32 fetching corpus: 2750, signal 190347/241345 (executing program) 2025/03/09 10:51:33 fetching corpus: 2800, signal 191549/243074 (executing program) 2025/03/09 10:51:33 fetching corpus: 2850, signal 192592/244697 (executing program) 2025/03/09 10:51:33 fetching corpus: 2900, signal 193457/246166 (executing program) 2025/03/09 10:51:33 fetching corpus: 2950, signal 194172/247515 (executing program) 2025/03/09 10:51:33 fetching corpus: 3000, signal 194807/248792 (executing program) 2025/03/09 10:51:33 fetching corpus: 3050, signal 196006/250486 (executing program) 2025/03/09 10:51:33 fetching corpus: 3100, signal 196877/251909 (executing program) 2025/03/09 10:51:34 fetching corpus: 3150, signal 197648/253315 (executing program) 2025/03/09 10:51:34 fetching corpus: 3200, signal 198359/254585 (executing program) 2025/03/09 10:51:34 fetching corpus: 3250, signal 199282/255999 (executing program) 2025/03/09 10:51:34 fetching corpus: 3300, signal 200368/257580 (executing program) 2025/03/09 10:51:34 fetching corpus: 3350, signal 201192/258913 (executing program) 2025/03/09 10:51:34 fetching corpus: 3400, signal 201990/260260 (executing program) 2025/03/09 10:51:34 fetching corpus: 3450, signal 202671/261496 (executing program) 2025/03/09 10:51:35 fetching corpus: 3500, signal 203424/262816 (executing program) 2025/03/09 10:51:35 fetching corpus: 3550, signal 204444/264281 (executing program) 2025/03/09 10:51:35 fetching corpus: 3600, signal 205052/265469 (executing program) 2025/03/09 10:51:35 fetching corpus: 3650, signal 206240/267055 (executing program) 2025/03/09 10:51:35 fetching corpus: 3700, signal 207407/268531 (executing program) 2025/03/09 10:51:35 fetching corpus: 3750, signal 208464/269986 (executing program) 2025/03/09 10:51:36 fetching corpus: 3800, signal 209492/271415 (executing program) 2025/03/09 10:51:36 fetching corpus: 3850, signal 210298/272677 (executing program) 2025/03/09 10:51:36 fetching corpus: 3900, signal 211215/274016 (executing program) 2025/03/09 10:51:36 fetching corpus: 3950, signal 212209/275372 (executing program) 2025/03/09 10:51:36 fetching corpus: 4000, signal 213159/276693 (executing program) 2025/03/09 10:51:36 fetching corpus: 4050, signal 213822/277859 (executing program) 2025/03/09 10:51:37 fetching corpus: 4100, signal 214815/279162 (executing program) 2025/03/09 10:51:37 fetching corpus: 4150, signal 215651/280354 (executing program) 2025/03/09 10:51:37 fetching corpus: 4200, signal 216264/281479 (executing program) 2025/03/09 10:51:37 fetching corpus: 4250, signal 216872/282597 (executing program) 2025/03/09 10:51:37 fetching corpus: 4300, signal 217411/283640 (executing program) 2025/03/09 10:51:37 fetching corpus: 4350, signal 218175/284815 (executing program) 2025/03/09 10:51:37 fetching corpus: 4400, signal 218801/285924 (executing program) 2025/03/09 10:51:38 fetching corpus: 4450, signal 219723/287187 (executing program) 2025/03/09 10:51:38 fetching corpus: 4500, signal 220463/288347 (executing program) 2025/03/09 10:51:38 fetching corpus: 4550, signal 221112/289471 (executing program) 2025/03/09 10:51:38 fetching corpus: 4600, signal 221593/290474 (executing program) 2025/03/09 10:51:38 fetching corpus: 4650, signal 222480/291679 (executing program) 2025/03/09 10:51:38 fetching corpus: 4700, signal 223174/292741 (executing program) 2025/03/09 10:51:39 fetching corpus: 4750, signal 223877/293819 (executing program) 2025/03/09 10:51:39 fetching corpus: 4800, signal 224452/294855 (executing program) 2025/03/09 10:51:39 fetching corpus: 4850, signal 225090/295846 (executing program) 2025/03/09 10:51:39 fetching corpus: 4900, signal 225612/296761 (executing program) 2025/03/09 10:51:39 fetching corpus: 4950, signal 226237/297762 (executing program) 2025/03/09 10:51:39 fetching corpus: 5000, signal 226971/298775 (executing program) 2025/03/09 10:51:40 fetching corpus: 5050, signal 227589/299751 (executing program) 2025/03/09 10:51:40 fetching corpus: 5100, signal 228284/300766 (executing program) 2025/03/09 10:51:40 fetching corpus: 5150, signal 228949/301726 (executing program) 2025/03/09 10:51:40 fetching corpus: 5200, signal 229930/302780 (executing program) 2025/03/09 10:51:40 fetching corpus: 5250, signal 230487/303709 (executing program) 2025/03/09 10:51:40 fetching corpus: 5300, signal 231192/304675 (executing program) 2025/03/09 10:51:41 fetching corpus: 5350, signal 231798/305604 (executing program) 2025/03/09 10:51:41 fetching corpus: 5400, signal 232249/306456 (executing program) 2025/03/09 10:51:41 fetching corpus: 5450, signal 233040/307460 (executing program) 2025/03/09 10:51:41 fetching corpus: 5500, signal 233538/308312 (executing program) 2025/03/09 10:51:41 fetching corpus: 5550, signal 234115/309198 (executing program) 2025/03/09 10:51:41 fetching corpus: 5600, signal 234988/310209 (executing program) 2025/03/09 10:51:41 fetching corpus: 5650, signal 235441/311039 (executing program) 2025/03/09 10:51:42 fetching corpus: 5700, signal 235915/311872 (executing program) 2025/03/09 10:51:42 fetching corpus: 5750, signal 236854/312902 (executing program) 2025/03/09 10:51:42 fetching corpus: 5800, signal 237349/313751 (executing program) 2025/03/09 10:51:42 fetching corpus: 5850, signal 237856/314562 (executing program) 2025/03/09 10:51:42 fetching corpus: 5900, signal 238277/315381 (executing program) 2025/03/09 10:51:42 fetching corpus: 5950, signal 238792/316206 (executing program) 2025/03/09 10:51:43 fetching corpus: 6000, signal 239285/316971 (executing program) 2025/03/09 10:51:43 fetching corpus: 6050, signal 240034/317827 (executing program) 2025/03/09 10:51:43 fetching corpus: 6100, signal 240537/318589 (executing program) 2025/03/09 10:51:43 fetching corpus: 6150, signal 240975/319359 (executing program) 2025/03/09 10:51:43 fetching corpus: 6200, signal 241514/320129 (executing program) 2025/03/09 10:51:43 fetching corpus: 6250, signal 242051/320911 (executing program) 2025/03/09 10:51:43 fetching corpus: 6300, signal 242451/321664 (executing program) 2025/03/09 10:51:43 fetching corpus: 6350, signal 242862/322365 (executing program) 2025/03/09 10:51:44 fetching corpus: 6400, signal 243298/323073 (executing program) 2025/03/09 10:51:44 fetching corpus: 6450, signal 243847/323850 (executing program) 2025/03/09 10:51:44 fetching corpus: 6500, signal 244232/324585 (executing program) 2025/03/09 10:51:44 fetching corpus: 6550, signal 244784/325344 (executing program) 2025/03/09 10:51:44 fetching corpus: 6600, signal 245465/326155 (executing program) 2025/03/09 10:51:44 fetching corpus: 6650, signal 245777/326848 (executing program) 2025/03/09 10:51:44 fetching corpus: 6700, signal 246470/327615 (executing program) 2025/03/09 10:51:45 fetching corpus: 6750, signal 246978/328313 (executing program) 2025/03/09 10:51:45 fetching corpus: 6800, signal 247350/329014 (executing program) 2025/03/09 10:51:45 fetching corpus: 6850, signal 247756/329685 (executing program) 2025/03/09 10:51:45 fetching corpus: 6900, signal 248194/330330 (executing program) 2025/03/09 10:51:45 fetching corpus: 6950, signal 248937/331097 (executing program) 2025/03/09 10:51:45 fetching corpus: 7000, signal 249315/331753 (executing program) 2025/03/09 10:51:45 fetching corpus: 7050, signal 249638/332396 (executing program) 2025/03/09 10:51:46 fetching corpus: 7100, signal 250032/333044 (executing program) 2025/03/09 10:51:46 fetching corpus: 7150, signal 250650/333737 (executing program) 2025/03/09 10:51:46 fetching corpus: 7200, signal 251128/334396 (executing program) 2025/03/09 10:51:46 fetching corpus: 7250, signal 251544/335062 (executing program) 2025/03/09 10:51:46 fetching corpus: 7300, signal 251913/335728 (executing program) 2025/03/09 10:51:46 fetching corpus: 7350, signal 252342/336409 (executing program) 2025/03/09 10:51:46 fetching corpus: 7400, signal 252752/337028 (executing program) 2025/03/09 10:51:47 fetching corpus: 7450, signal 253203/337654 (executing program) 2025/03/09 10:51:47 fetching corpus: 7500, signal 253616/338286 (executing program) 2025/03/09 10:51:47 fetching corpus: 7550, signal 254235/338942 (executing program) 2025/03/09 10:51:47 fetching corpus: 7600, signal 254588/339518 (executing program) 2025/03/09 10:51:47 fetching corpus: 7650, signal 255311/340187 (executing program) 2025/03/09 10:51:47 fetching corpus: 7700, signal 255662/340768 (executing program) 2025/03/09 10:51:47 fetching corpus: 7750, signal 256157/341360 (executing program) 2025/03/09 10:51:48 fetching corpus: 7800, signal 256586/341961 (executing program) 2025/03/09 10:51:48 fetching corpus: 7850, signal 256999/342556 (executing program) 2025/03/09 10:51:48 fetching corpus: 7900, signal 257413/343145 (executing program) 2025/03/09 10:51:48 fetching corpus: 7950, signal 257733/343707 (executing program) 2025/03/09 10:51:48 fetching corpus: 8000, signal 258137/344318 (executing program) 2025/03/09 10:51:48 fetching corpus: 8050, signal 258552/344867 (executing program) 2025/03/09 10:51:48 fetching corpus: 8100, signal 258976/345396 (executing program) 2025/03/09 10:51:49 fetching corpus: 8150, signal 259437/345982 (executing program) 2025/03/09 10:51:49 fetching corpus: 8200, signal 259849/346574 (executing program) 2025/03/09 10:51:49 fetching corpus: 8250, signal 260267/347141 (executing program) 2025/03/09 10:51:49 fetching corpus: 8300, signal 260640/347661 (executing program) 2025/03/09 10:51:49 fetching corpus: 8350, signal 261168/348202 (executing program) 2025/03/09 10:51:49 fetching corpus: 8400, signal 261616/348743 (executing program) 2025/03/09 10:51:49 fetching corpus: 8450, signal 261845/349254 (executing program) 2025/03/09 10:51:50 fetching corpus: 8500, signal 262162/349772 (executing program) 2025/03/09 10:51:50 fetching corpus: 8550, signal 262542/350288 (executing program) 2025/03/09 10:51:50 fetching corpus: 8600, signal 262951/350792 (executing program) 2025/03/09 10:51:50 fetching corpus: 8650, signal 263349/351327 (executing program) 2025/03/09 10:51:50 fetching corpus: 8700, signal 263661/351854 (executing program) 2025/03/09 10:51:50 fetching corpus: 8750, signal 264065/352381 (executing program) 2025/03/09 10:51:50 fetching corpus: 8800, signal 264383/352933 (executing program) 2025/03/09 10:51:51 fetching corpus: 8850, signal 264703/353280 (executing program) 2025/03/09 10:51:51 fetching corpus: 8900, signal 264970/353280 (executing program) 2025/03/09 10:51:51 fetching corpus: 8950, signal 265298/353280 (executing program) 2025/03/09 10:51:51 fetching corpus: 9000, signal 265664/353280 (executing program) 2025/03/09 10:51:51 fetching corpus: 9050, signal 265987/353280 (executing program) 2025/03/09 10:51:52 fetching corpus: 9100, signal 266423/353280 (executing program) 2025/03/09 10:51:52 fetching corpus: 9150, signal 266752/353280 (executing program) 2025/03/09 10:51:52 fetching corpus: 9200, signal 267150/353280 (executing program) 2025/03/09 10:51:52 fetching corpus: 9250, signal 267415/353280 (executing program) 2025/03/09 10:51:52 fetching corpus: 9300, signal 267748/353280 (executing program) 2025/03/09 10:51:52 fetching corpus: 9350, signal 268026/353280 (executing program) 2025/03/09 10:51:52 fetching corpus: 9400, signal 268412/353280 (executing program) 2025/03/09 10:51:53 fetching corpus: 9450, signal 268782/353280 (executing program) 2025/03/09 10:51:53 fetching corpus: 9500, signal 269280/353280 (executing program) 2025/03/09 10:51:53 fetching corpus: 9550, signal 269642/353280 (executing program) 2025/03/09 10:51:53 fetching corpus: 9600, signal 269925/353280 (executing program) 2025/03/09 10:51:53 fetching corpus: 9650, signal 270252/353280 (executing program) 2025/03/09 10:51:53 fetching corpus: 9700, signal 270861/353280 (executing program) 2025/03/09 10:51:53 fetching corpus: 9750, signal 271124/353280 (executing program) 2025/03/09 10:51:54 fetching corpus: 9800, signal 271435/353280 (executing program) 2025/03/09 10:51:54 fetching corpus: 9850, signal 271718/353280 (executing program) 2025/03/09 10:51:54 fetching corpus: 9900, signal 272173/353280 (executing program) 2025/03/09 10:51:54 fetching corpus: 9950, signal 272511/353280 (executing program) 2025/03/09 10:51:54 fetching corpus: 10000, signal 272865/353280 (executing program) 2025/03/09 10:51:54 fetching corpus: 10050, signal 273255/353280 (executing program) 2025/03/09 10:51:54 fetching corpus: 10100, signal 273573/353280 (executing program) 2025/03/09 10:51:55 fetching corpus: 10150, signal 273947/353280 (executing program) 2025/03/09 10:51:55 fetching corpus: 10200, signal 274231/353280 (executing program) 2025/03/09 10:51:55 fetching corpus: 10250, signal 274458/353280 (executing program) 2025/03/09 10:51:55 fetching corpus: 10300, signal 274804/353283 (executing program) 2025/03/09 10:51:55 fetching corpus: 10350, signal 275164/353283 (executing program) 2025/03/09 10:51:55 fetching corpus: 10400, signal 275446/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10450, signal 275793/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10500, signal 276169/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10550, signal 276531/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10600, signal 276749/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10650, signal 277086/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10700, signal 277358/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10750, signal 277744/353283 (executing program) 2025/03/09 10:51:56 fetching corpus: 10800, signal 278083/353283 (executing program) 2025/03/09 10:51:57 fetching corpus: 10850, signal 278498/353283 (executing program) 2025/03/09 10:51:57 fetching corpus: 10900, signal 279039/353283 (executing program) 2025/03/09 10:51:57 fetching corpus: 10950, signal 279267/353283 (executing program) 2025/03/09 10:51:57 fetching corpus: 11000, signal 279550/353283 (executing program) 2025/03/09 10:51:57 fetching corpus: 11050, signal 279878/353283 (executing program) 2025/03/09 10:51:57 fetching corpus: 11100, signal 280104/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11150, signal 280583/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11200, signal 280967/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11250, signal 281233/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11300, signal 281509/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11350, signal 281775/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11400, signal 282141/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11450, signal 282388/353283 (executing program) 2025/03/09 10:51:58 fetching corpus: 11500, signal 282604/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11550, signal 283101/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11600, signal 283315/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11650, signal 283661/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11700, signal 283880/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11750, signal 284189/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11800, signal 284535/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11850, signal 284820/353283 (executing program) 2025/03/09 10:51:59 fetching corpus: 11900, signal 285060/353283 (executing program) 2025/03/09 10:52:00 fetching corpus: 11950, signal 285480/353283 (executing program) 2025/03/09 10:52:00 fetching corpus: 12000, signal 285699/353283 (executing program) 2025/03/09 10:52:00 fetching corpus: 12050, signal 286009/353283 (executing program) 2025/03/09 10:52:00 fetching corpus: 12100, signal 286351/353283 (executing program) 2025/03/09 10:52:00 fetching corpus: 12150, signal 286854/353283 (executing program) 2025/03/09 10:52:00 fetching corpus: 12200, signal 287068/353283 (executing program) 2025/03/09 10:52:01 fetching corpus: 12250, signal 287365/353283 (executing program) 2025/03/09 10:52:01 fetching corpus: 12300, signal 287603/353283 (executing program) 2025/03/09 10:52:01 fetching corpus: 12350, signal 287798/353287 (executing program) 2025/03/09 10:52:01 fetching corpus: 12400, signal 288122/353287 (executing program) 2025/03/09 10:52:01 fetching corpus: 12450, signal 288453/353287 (executing program) 2025/03/09 10:52:01 fetching corpus: 12500, signal 288694/353287 (executing program) 2025/03/09 10:52:02 fetching corpus: 12550, signal 289080/353287 (executing program) 2025/03/09 10:52:02 fetching corpus: 12600, signal 289286/353287 (executing program) 2025/03/09 10:52:02 fetching corpus: 12650, signal 289494/353287 (executing program) 2025/03/09 10:52:02 fetching corpus: 12700, signal 289751/353287 (executing program) 2025/03/09 10:52:02 fetching corpus: 12750, signal 290143/353287 (executing program) 2025/03/09 10:52:02 fetching corpus: 12800, signal 290446/353287 (executing program) 2025/03/09 10:52:02 fetching corpus: 12850, signal 290800/353287 (executing program) 2025/03/09 10:52:03 fetching corpus: 12900, signal 291107/353287 (executing program) 2025/03/09 10:52:03 fetching corpus: 12950, signal 291422/353287 (executing program) 2025/03/09 10:52:03 fetching corpus: 13000, signal 291647/353287 (executing program) 2025/03/09 10:52:03 fetching corpus: 13050, signal 291884/353287 (executing program) 2025/03/09 10:52:03 fetching corpus: 13100, signal 292192/353287 (executing program) 2025/03/09 10:52:03 fetching corpus: 13150, signal 292465/353287 (executing program) 2025/03/09 10:52:03 fetching corpus: 13200, signal 292716/353287 (executing program) 2025/03/09 10:52:04 fetching corpus: 13250, signal 292926/353287 (executing program) 2025/03/09 10:52:04 fetching corpus: 13300, signal 293243/353287 (executing program) 2025/03/09 10:52:04 fetching corpus: 13350, signal 293564/353287 (executing program) 2025/03/09 10:52:04 fetching corpus: 13400, signal 293804/353287 (executing program) 2025/03/09 10:52:04 fetching corpus: 13450, signal 294105/353287 (executing program) 2025/03/09 10:52:04 fetching corpus: 13500, signal 294357/353287 (executing program) 2025/03/09 10:52:05 fetching corpus: 13550, signal 294624/353287 (executing program) 2025/03/09 10:52:05 fetching corpus: 13600, signal 294943/353287 (executing program) 2025/03/09 10:52:05 fetching corpus: 13650, signal 295223/353287 (executing program) 2025/03/09 10:52:05 fetching corpus: 13700, signal 295439/353287 (executing program) 2025/03/09 10:52:05 fetching corpus: 13750, signal 295650/353287 (executing program) 2025/03/09 10:52:05 fetching corpus: 13800, signal 296221/353287 (executing program) 2025/03/09 10:52:05 fetching corpus: 13850, signal 296493/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 13900, signal 296753/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 13950, signal 297018/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 14000, signal 297330/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 14050, signal 297594/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 14100, signal 297952/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 14150, signal 298140/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 14200, signal 298350/353287 (executing program) 2025/03/09 10:52:06 fetching corpus: 14250, signal 298629/353287 (executing program) 2025/03/09 10:52:07 fetching corpus: 14300, signal 298894/353287 (executing program) 2025/03/09 10:52:07 fetching corpus: 14350, signal 299851/353287 (executing program) 2025/03/09 10:52:07 fetching corpus: 14400, signal 300096/353287 (executing program) 2025/03/09 10:52:07 fetching corpus: 14450, signal 300351/353287 (executing program) 2025/03/09 10:52:07 fetching corpus: 14500, signal 300534/353287 (executing program) 2025/03/09 10:52:07 fetching corpus: 14550, signal 300802/353287 (executing program) 2025/03/09 10:52:07 fetching corpus: 14600, signal 300952/353287 (executing program) 2025/03/09 10:52:08 fetching corpus: 14650, signal 301121/353287 (executing program) 2025/03/09 10:52:08 fetching corpus: 14700, signal 301335/353287 (executing program) 2025/03/09 10:52:08 fetching corpus: 14750, signal 301662/353287 (executing program) 2025/03/09 10:52:08 fetching corpus: 14800, signal 301924/353287 (executing program) 2025/03/09 10:52:08 fetching corpus: 14850, signal 302127/353287 (executing program) 2025/03/09 10:52:08 fetching corpus: 14900, signal 302443/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 14950, signal 302704/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15000, signal 302884/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15050, signal 303089/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15100, signal 303319/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15150, signal 303505/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15200, signal 303750/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15250, signal 304016/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15300, signal 304253/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15316, signal 304349/353287 (executing program) 2025/03/09 10:52:09 fetching corpus: 15316, signal 304349/353287 (executing program) 2025/03/09 10:52:12 starting 8 fuzzer processes 10:52:12 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x10280, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x8, 0x2, 0x7f, 0x4, 0x0, 0x401, 0xe0000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x856, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x1100, 0x10000, 0x7, 0x5, 0x1, 0x4, 0x9f3, 0x0, 0x7b96, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r0, 0x8) copy_file_range(r1, &(0x7f0000000100)=0x10000, r1, &(0x7f0000000140), 0x100000000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x2) fdatasync(r0) close(r1) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0xfb, 0x8, 0x89, 0x0, 0x9, 0x10, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1000, 0x6, 0x0, 0x0, 0x9, 0x8, 0x8000, 0x0, 0x5f}, 0x0, 0x4, r1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x7}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x57}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x6}, @NL80211_ATTR_PMKID={0x14, 0x55, "c0b6092e6f3e068f7d14a362f2b16e9e"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x84) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r2, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}]}, 0x3c}}, 0x41) r4 = syz_open_dev$evdev(&(0x7f0000000540), 0x6, 0x400042) lseek(r4, 0xfffffffffffffff9, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000005c0)={0x3, 0x80, 0xfc, 0x7f, 0x3, 0x9, 0x0, 0x0, 0x4a812, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000580), 0xa}, 0x808, 0x0, 0x4, 0x8, 0x7, 0x1, 0x5, 0x0, 0x8b, 0x0, 0x9}) pipe2$9p(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendfile(r5, r1, &(0x7f0000000680)=0x100, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000780)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1f, 0x58, 0x65, 0xff, 0x0, 0x4, 0x90002, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f00000006c0)}, 0x410, 0x7ff, 0x5, 0x6, 0x1, 0x80000001, 0x800, 0x0, 0x9, 0x0, 0x9}, r7, 0xffffffffffffffff, r1, 0x1) dup(r6) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000880)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xb}) 10:52:12 executing program 1: fchmod(0xffffffffffffffff, 0x4) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000040)={0x2cc, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x44}}}}, [@NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_HE_OBSS_PD={0x2c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x5}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xd}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x7}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xd}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x7}]}, @NL80211_ATTR_TX_RATES={0x204, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x1b, 0x5, 0x3, 0x2, 0x1, 0x9, 0xb, 0x16, 0x1, 0x2, 0x24, 0x4, 0x18, 0x1, 0x0, 0x1b, 0x4, 0xc, 0x9, 0x2, 0x3, 0x1b, 0x48, 0x18, 0xe, 0x9, 0x24, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x2, 0x1, 0x1, 0x7, 0xdd0, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x9, 0x0, 0x6e19, 0x80, 0x7, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x27, 0x8, 0xfeff, 0x1, 0x8, 0x4, 0x5]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x0, 0x9}, {0x7, 0x2}, {0x0, 0x5}, {0x6, 0xa}, {0x0, 0x8}, {0x2, 0x8}, {0x7, 0xa}, {0x2, 0x5}, {0x2, 0x4}, {0x1}, {0x1, 0x3}, {0x7, 0x1}, {0x6, 0x3}, {0x5, 0x7}, {0x3, 0x5}, {0x1, 0x4}, {0x1, 0x4}, {0x3, 0x8}, {}, {0x6, 0x8}, {0x3, 0x2}, {0x6}, {}, {0x0, 0x2}, {0x4, 0x8}, {0x4, 0x3}, {0x5, 0x7}, {0x2, 0x8}, {0x4}, {0x2, 0xa}, {0x7}, {0x0, 0x2}, {0x1, 0x9}, {0x6, 0x1}, {0x1, 0xa}, {0x4, 0x9}, {0x5, 0xa}, {0x3, 0x5}, {0x1}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x1, 0x18, 0x24, 0x5, 0x4, 0x4, 0x3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3b, 0x2, [{0x1}, {0x5, 0x4}, {0x7, 0x4}, {0x6, 0x3}, {0x0, 0x5}, {0x1, 0x9}, {0x0, 0x9}, {0x4, 0x4}, {0x1, 0x1}, {0x6, 0x4}, {0x7}, {0x0, 0x2}, {0x7, 0x5}, {0x1, 0x3}, {0x1, 0x8}, {0x6, 0x5}, {0x3, 0x2}, {}, {0x6, 0x8}, {0x4, 0x2}, {0x0, 0x4}, {0x5, 0x2}, {0x5, 0x2}, {0x3, 0x3}, {0x0, 0x1}, {0x0, 0x9}, {0x5}, {}, {0x4, 0x8}, {0x3, 0x7}, {0x3, 0xa}, {0x2}, {0x0, 0x8}, {0x0, 0x3}, {0x3, 0x3}, {0x6, 0x8}, {0x5, 0x4}, {0x2, 0x7}, {0x6, 0x3}, {0x1, 0x4}, {0x6, 0x4}, {0x4, 0x16}, {0x2, 0x7}, {0x5, 0xa}, {0x1, 0x7}, {0x5, 0x5}, {0x3, 0x2}, {0x0, 0x5}, {0x7, 0x3}, {0x0, 0x8}, {0x4, 0x2}, {0x4, 0x5}, {0x2, 0x7}, {0x4}, {0x5, 0x1}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x3, 0x1}, {0x4, 0x7}, {0x1, 0x8}, {0x5, 0x8}, {0x0, 0x5}, {0x7, 0x5}, {0x5}, {0x3}, {0x3, 0x1}, {0x0, 0x2}, {0x1, 0xa}, {0x6}, {0x1}, {0x1, 0x5}, {0x3, 0x2}, {0x2, 0xa}, {0x1, 0x1}, {0x6, 0x1}, {0x3}, {0x1, 0x7}, {0x1, 0x9}, {0x2, 0x5}, {0x2}, {0x0, 0x8}, {0x5, 0x2}, {0x5, 0x6}, {0x7, 0x2}, {0x2, 0x5}, {0x0, 0x8}, {0x4, 0x6}, {0x0, 0x7}, {0x6, 0x1}, {0x1, 0xa}, {0x7, 0x3}, {0x0, 0x6}, {0x3, 0x5}, {0x5, 0x2}, {0x1, 0xa}, {}, {0x5, 0x8}, {0x5}, {0x7, 0x8}, {0x7, 0x8}, {0x1, 0xa}, {0x2, 0x5}, {0x0, 0x2}, {0x6, 0x5}, {0x4, 0x1}, {0x7, 0x3}, {0x2, 0x7}, {0x2, 0xa}, {}, {0x3, 0x3}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x4}, {0x6, 0x6}, {0x7, 0x6}, {0x1}, {0x0, 0x4}, {0x1, 0xa}, {0x3, 0x5}, {0x0, 0xa}, {0x7, 0x8}, {0x5, 0x1}, {0x5, 0x6}, {0x1, 0x2}, {0x0, 0x4}, {0x4, 0x8}, {0x4, 0xa}, {0x3, 0x1}, {0x3, 0x7}, {0x5, 0x7}, {0x0, 0x3}, {0x1, 0x3}, {0x1, 0x6}, {0x6, 0x5}, {0x4, 0x2}, {0x0, 0x4}, {0x4, 0x3}, {0x2, 0x9}, {0x1, 0xa}, {0x4, 0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x3, 0x6}, {0x5, 0x7}, {0x0, 0x15}, {0x1, 0x4}, {0x0, 0x2}, {0x7, 0x3}, {0x7, 0x4}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6c, 0x30]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x18, 0x2, [{0x1, 0x1}, {0x2, 0xa}, {0x3, 0x1}, {0x5, 0x9}, {0x4, 0x7}, {0x1, 0x8}, {0x6, 0x6}, {0x7, 0x4}, {0x0, 0x6}, {0x4, 0xa}, {0x2, 0x9}, {0x0, 0x9}, {0x3}, {0x5, 0x1}, {0x6, 0x5}, {0x4, 0x7}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x3}, {0x0, 0x7}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0xc, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x8, 0x400, 0x2, 0xfff9, 0x0, 0x1, 0x2]}}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3, 0x930, 0x4, 0x2673, 0x401, 0x0, 0x1ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xf495, 0x4, 0x9, 0xe68, 0x100, 0x8, 0x1f]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x0, 0x1f, 0x2, 0x40, 0x800, 0x1, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x6, 0xfffe, 0x400, 0x40, 0x5, 0x9a2, 0x40]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3bc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}], @crypto_settings=[@NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_WPA_VERSIONS={0x8}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}], @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x5}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_SSID={0x19, 0x34, @random="fb40570d41dc8be876e999b33fd34892881ba52ba1"}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) lseek(r0, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000400)='.\x00', 0x202, 0x5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0xd53}}, './file0\x00'}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000480)={0x4, 0x4, 0x6}) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x1500000, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}, {@noextend}], [{@measure}, {@appraise_type}, {@fowner_gt={'fowner>', 0xee01}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise}, {@appraise_type}, {@seclabel}]}}) r3 = syz_open_dev$mouse(&(0x7f0000000640), 0x7, 0x440000) getpeername$unix(r3, &(0x7f0000000680)=@abs, &(0x7f0000000700)=0x6e) r4 = fcntl$dupfd(r3, 0x0, r3) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r4) r5 = accept$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000007c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000840)=0x1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000880)='cgroup.procs\x00', 0x2, 0x0) r6 = inotify_init1(0x800) fcntl$setpipe(r6, 0x407, 0x200) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900), r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, r7, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20020004}, 0x4000014) [ 96.003899] audit: type=1400 audit(1741517532.469:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @initdev}}) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x300, 0x70bd29, 0x25dfdbfd, {0x12, 0x1, 0x2, 0x0, 0x40, 0xffffffff, 0x0, 0x6, 0x0, 0x2}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r1, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x101, 0x64}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}]}, 0x40}}, 0x4000000) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280), 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x1e2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x7}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x5}, 0x20000080) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x45}, 0x20040890) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2b}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @remote}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x70}}, 0x8004) r4 = open_tree(r2, &(0x7f00000007c0)='.\x00', 0x9000) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x74, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}]}, 0x74}}, 0x4000000) r5 = openat$incfs(r2, &(0x7f0000000940)='.log\x00', 0x40, 0x0) connect$unix(r5, &(0x7f0000000980)=@abs={0x0, 0x0, 0x4e21}, 0x6e) statfs(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=""/172) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00), 0x80040, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0xe2045220}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000804) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000cc0)={0x0, 0x2, r5, 0x2}) 10:52:12 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x4}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0xa256, @any, 0x6, 0x2}, 0xe) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xff, 0x8, 0xa1, 0x1f, 0x0, 0x8001, 0x1418, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6ed4, 0x5, @perf_config_ext={0x9}, 0x80, 0xc6, 0x2, 0x2, 0x4d, 0x639a2395, 0x7, 0x0, 0x80000001, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xe) read(0xffffffffffffffff, &(0x7f00000001c0)=""/184, 0xb8) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x105442, 0x0) ioctl$FIOCLEX(r0, 0x5451) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x2, 0x1) open_by_handle_at(r1, &(0x7f0000000300)=@fuse={0xc, 0x81, {0x3, 0x7, 0x3ff}}, 0x400) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000340)) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000380)) r2 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@can, &(0x7f0000000440)=0x80, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000480)=0x30, 0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x50, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x407c7d40}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x24040004}, 0x1) io_uring_setup(0x5ab2, &(0x7f0000000600)={0x0, 0x3d5f, 0x20, 0x2, 0x35c}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$nl_generic(r4, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, 0x29, 0x2, 0x70bd2a, 0x25dfdbfb, {0xb}, [@typed={0x8, 0x8a, 0x0, 0x0, @u32=0x7}, @typed={0x4, 0x1e}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x24000000) 10:52:12 executing program 7: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0xff, 0x1, 0xfc61}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x3, 0x0, 0x0, 0x4}}) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x3]}, 0x8, 0x80800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000000c0)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x4, 0x6, 0x52ec, 0xfff}) r2 = openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x16900, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) r4 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x670000000, 0x2202) r5 = openat(r4, &(0x7f0000000200)='./file0\x00', 0x1, 0x130) fcntl$dupfd(r5, 0x406, r4) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000280)={{0x1, 0x2, 0x7fffffff, 0x2, 0x7}}) lseek(r3, 0x1, 0x7) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0xe667, 0xd8, 0x1000, 0x1, 0x20ec}) lseek(0xffffffffffffffff, 0x7, 0x0) 10:52:12 executing program 4: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000000)={'filter\x00', 0x0, 0x0, 0x0, [0x80, 0x4, 0xff, 0x8, 0x40, 0x7]}, &(0x7f0000000080)=0x78) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000440), 0x40, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000480)={r1, 0x2, r3, 0x4, 0x80000}) r4 = getpgid(r2) r5 = syz_open_procfs(r4, &(0x7f00000004c0)='net/ptype\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r5, {0xffffffff}}, './file0\x00'}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000540)={0x0, 0x4, 0x1, 0x7f}) ioctl$FICLONE(r5, 0x40049409, 0xffffffffffffffff) recvmmsg$unix(r5, &(0x7f0000001b40)=[{{&(0x7f0000000800)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/6, 0x6}], 0x2}}, {{&(0x7f0000001900)=@abs, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/228, 0xe4}], 0x1, &(0x7f0000001ac0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x60}}], 0x2, 0x40, &(0x7f0000001bc0)={0x0, 0x3938700}) syz_mount_image$nfs4(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x364, 0x3, &(0x7f0000000780)=[{&(0x7f0000000600)="2e41852856baac0d966b5994262a9b5be0a13d4e703a92d2aebcd702be32288a29546861", 0x24, 0x1}, {&(0x7f0000000640)="70574cf9d3", 0x5, 0x4}, {&(0x7f0000000680)="3201823553389a1bf1657c188b31c744d06454ca295df263d0a8e6796102eade251423708c4fc92aae23f12930e13c91c5f79f5db275f467e3acf092d3fd58b55e94a6e00cb5156f5075676fc936bc652527d49ae58dfd78424dabdbaae9e508923ba67e31b404a0cf615b91d6b54d12176300ce412183da029ab3e187ca7f56a3d586802a92c7ccdc981402fb159d668f802f33f2a9b6681f61b085503843c92cda2158b044c62ed5d25ba9e68d7f83a633a58f5828f3a754f97eb76142173bfb30507f36a43246af5efcf0ee88fd23f932468785b30647040720d51457a88d99e69953edf5ead5ce93a2abe202b6", 0xef, 0x7}], 0x10, &(0x7f0000001c00)={[{'net/ptype\x00'}, {':+#'}, {'\x00'}, {'net/ptype\x00'}, {'}'}, {'/dev/random\x00'}, {'/dev/random\x00'}, {'/dev/random\x00'}, {'#\''}], [{@seclabel}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, '{'}}, {@euid_gt={'euid>', r8}}, {@pcr={'pcr', 0x3d, 0x31}}, {@context={'context', 0x3d, 'user_u'}}]}) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x41dc4d687cf544b7, &(0x7f0000001d40)={0x8, &(0x7f0000001d00)=[{0x4, 0x1, 0xd9, 0x7f}, {0x6, 0x80, 0xff, 0x5b46}, {0x2, 0x1, 0x1, 0x9}, {0x1000, 0x5, 0x81, 0x101}, {0x2, 0x1, 0x7, 0xffffff28}, {0x6, 0x7f, 0x3, 0x753}, {0x3, 0x3f, 0x80, 0xf738}, {0xad, 0xa6, 0x4, 0x6}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000001d80)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) fallocate(r6, 0x11, 0x28, 0x200) r11 = perf_event_open(&(0x7f0000001e80)={0x1, 0x80, 0x0, 0x9, 0x4, 0x5, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9d9, 0x1, @perf_bp={&(0x7f0000001e40), 0x7}, 0x100, 0x4, 0x0, 0x5, 0x3, 0x73f664a3, 0x8, 0x0, 0x6, 0x0, 0x6ca1}, 0x0, 0x5, r7, 0xa) perf_event_open(&(0x7f0000001dc0)={0x3, 0x80, 0x2, 0x1f, 0x3f, 0x0, 0x0, 0x101, 0x1020, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xca5, 0x4c}, 0x40c09, 0x3f, 0xfffffffc, 0x2, 0xffffffffffffffff, 0x8, 0x75, 0x0, 0x9, 0x0, 0x3ff80000000000}, 0xffffffffffffffff, 0x4, r11, 0x3) open_tree(r9, &(0x7f0000001f00)='./file0\x00', 0x1000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f0000001f40)={@id={0x2, 0x0, @b}, 0x21, 0x0, '\x00', @c}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002040)=0x9, 0x8) 10:52:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100b, 0x1}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1000, 0x1}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121c40, 0x0) fcntl$addseals(r1, 0x409, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'xfrm0\x00', 0x0}) connect$packet(r0, &(0x7f0000000200)={0x11, 0x3, r2, 0x1, 0x2f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, 0x14) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000240)={0x30}) r3 = openat$incfs(r0, &(0x7f0000000280)='.pending_reads\x00', 0x105000, 0x28) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa4, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x81}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xf9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa54}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x101240, 0x0) ioctl$CDROM_SELECT_DISK(r4, 0x5322, 0x8) r5 = pidfd_open(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f00000005c0), &(0x7f0000000600)={'L-', 0x814}, 0x16, 0x3) r6 = syz_mount_image$ext4(&(0x7f0000000640)='ext2\x00', &(0x7f0000000680)='./file0\x00', 0x2ee6, 0x7, &(0x7f0000000ac0)=[{&(0x7f00000006c0)="71563aca728032b71c55016ed8b8d3d53745428b05be0ed61c0b7bc3cd10e61df7324068129ecb8ab87dda1e3b3b236b565ea4f5a27486c3231e58de6615f3501d3880a3fad8c90bfb6cdb09054a3936fa111a6dd39dbfed29e1ac44eb35b931bc3e0e9617adc481733718867b376be6f9980f17e9de3a59032e702a59c3a6cef42b8a51b8fccdf662315275908816c2d787b7f1f415e4fcbee1c2dc413a5daf", 0xa0, 0x27b5}, {&(0x7f0000000780)="5d9ef9b7ae79fa2bb792195f213ecc493ed46233d593e9307d7f1f26ef973487923b0f91f6771b9a5e94d9910e3b1bb10a1d6cdd68ab76b59e590eeeb42efbf3227b27ef685006", 0x47, 0x1}, {&(0x7f0000000800)="ee9c42f2e8ca57006265d659e747b0f3baaf63e1801b2d132fdaa9ecc43c139c5f624939ff70bfdb4d8f6369a2580ca1c2768b24bc009bbc33f42d9bbee34d8d79b3d0dab16b6b4e429900d1d229e7751fb15d364136a6547cd6ba74f349f0254ff2b971dfff151ce19ef0de46d0c7bdeef2d8ed622dff5dbf3ccecd544e5254", 0x80, 0xfff}, {&(0x7f0000000880)="88a572f2e4c3f6245930fa228fe17989ec4e7ece5230a17522b98bba6bc322b54fed7453b84ba9421a7b0ddda29e991a5262391fb48844816f9677a348c6a08ccabc2b660a3d019220452c3f7b232ae8a4a1ff04730be0ba7a493181350b72abd5e6b525f265616049e8fefc38015c213234ad6e5062d28a2a313b11af646271be1b20f0ed6d2f47d468940bb72f699faf87f6cab1ca565f8e", 0x99, 0x1000}, {&(0x7f0000000940)="3a4fe5ebaaf75097df21e75c7361827a12c4369001934f4d0331155a6ea68f3050eedb3f707b573677840d1356bbb00ff21aaa3852903114fec7e1a7fd8f46483ba6ab654626beca7244b5365a5e6da3afec1cecd339b1c0e9d47f25329d274e6c98df06cf2ea494cf4a617b50cf8e2b19f8b507e24f02bf45ee72ad19fa2ce62747d94d9c7d7e2803c4f065d53d23238b3440e22c558606b0c60f5fdca8b16a10fea027c05c08eacde28a415eafa3b49a66bf0d6c72bd7a09d20d704eb43a5c9dccfbd63c33300bd248430d92299dc9fb9a22b047", 0xd5, 0x800}, {&(0x7f0000000a40)="4205516780e0e719e7c82af3c0", 0xd, 0xffff}, {&(0x7f0000000a80)="3a7885a8cac8e04b19991d2ea61cb948ffdef2ca6dd161f018cfb73eaecc5d20075b016e04bc8a92d22800", 0x2b, 0x5}], 0x40010, &(0x7f0000000b80)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xa2c}}], [{@smackfshat={'smackfshat', 0x3d, 'children\x00'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000c00)={0x0, r7, 0x10001, 0x1ff, 0xcae2, 0x7}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x34, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x810) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000000}, 0x20000000) 10:52:12 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) fallocate(r1, 0x48, 0x4, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x10001, 0x105000) write$cgroup_devices(r2, &(0x7f00000000c0)={'a', ' *:* ', 'rw\x00'}, 0x9) socket$inet(0x2, 0x491ec023c22ae101, 0x4) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000100), 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x400) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r6, {r3}}, './file0\x00'}) truncate(&(0x7f0000000280)='./file0\x00', 0x7f) r8 = openat$incfs(r7, &(0x7f00000002c0)='.log\x00', 0x400, 0x10c) ioctl$LOOP_GET_STATUS(r8, 0x4c03, &(0x7f0000000300)) ioctl$PTP_ENABLE_PPS(r8, 0x40043d04, 0x1) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f00000003c0)={0x8, {{0xa, 0x4e20, 0x3, @empty, 0x1}}, {{0xa, 0x4e22, 0x8000, @empty, 0x7fffffff}}}, 0x108) r9 = perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x45, 0x3f, 0x7f, 0x3, 0x0, 0x1, 0x2040, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x200, 0x2580}, 0x2, 0xbbd4, 0x200, 0x2, 0x4, 0xffffffff, 0x8, 0x0, 0xffff8001, 0x0, 0x5}, r4, 0xd, r4, 0x2) lseek(r9, 0x8, 0x1) r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x400, 0x0) ioctl$PTP_ENABLE_PPS(r10, 0x40043d04, 0x1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=@v3={0x3000000, [{0x10000, 0x4}, {0x8, 0x7fffffff}], 0xee01}, 0x18, 0x2) [ 99.284049] Bluetooth: hci0: command 0x0409 tx timeout [ 99.410928] Bluetooth: hci3: command 0x0409 tx timeout [ 99.410954] Bluetooth: hci1: command 0x0409 tx timeout [ 99.474928] Bluetooth: hci4: command 0x0409 tx timeout [ 99.475559] Bluetooth: hci5: command 0x0409 tx timeout [ 99.476400] Bluetooth: hci7: command 0x0409 tx timeout [ 99.478116] Bluetooth: hci2: command 0x0409 tx timeout [ 99.538874] Bluetooth: hci6: command 0x0409 tx timeout [ 101.330880] Bluetooth: hci0: command 0x041b tx timeout [ 101.458951] Bluetooth: hci1: command 0x041b tx timeout [ 101.459654] Bluetooth: hci3: command 0x041b tx timeout [ 101.522895] Bluetooth: hci2: command 0x041b tx timeout [ 101.523645] Bluetooth: hci7: command 0x041b tx timeout [ 101.524377] Bluetooth: hci5: command 0x041b tx timeout [ 101.525879] Bluetooth: hci4: command 0x041b tx timeout [ 101.586920] Bluetooth: hci6: command 0x041b tx timeout [ 103.379089] Bluetooth: hci0: command 0x040f tx timeout [ 103.506922] Bluetooth: hci3: command 0x040f tx timeout [ 103.507620] Bluetooth: hci1: command 0x040f tx timeout [ 103.570886] Bluetooth: hci4: command 0x040f tx timeout [ 103.571569] Bluetooth: hci5: command 0x040f tx timeout [ 103.573777] Bluetooth: hci7: command 0x040f tx timeout [ 103.576351] Bluetooth: hci2: command 0x040f tx timeout [ 103.635067] Bluetooth: hci6: command 0x040f tx timeout [ 105.427517] Bluetooth: hci0: command 0x0419 tx timeout [ 105.555249] Bluetooth: hci1: command 0x0419 tx timeout [ 105.556208] Bluetooth: hci3: command 0x0419 tx timeout [ 105.618884] Bluetooth: hci2: command 0x0419 tx timeout [ 105.619648] Bluetooth: hci7: command 0x0419 tx timeout [ 105.621739] Bluetooth: hci5: command 0x0419 tx timeout [ 105.622516] Bluetooth: hci4: command 0x0419 tx timeout [ 105.682877] Bluetooth: hci6: command 0x0419 tx timeout [ 112.745220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.746173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.747421] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.847256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.848292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.849586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.850466] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.851459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.853232] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.900164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.901064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.902153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.909609] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.910503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.913187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.977039] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.978146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.979519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.995055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.995984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.998965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.019920] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.020792] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.021938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.023195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.024060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.025224] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.043713] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.044612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.045665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.092569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.093879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.095093] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.121885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.122741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.123831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.157019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.158170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.159508] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:52:29 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) fallocate(r1, 0x48, 0x4, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x10001, 0x105000) write$cgroup_devices(r2, &(0x7f00000000c0)={'a', ' *:* ', 'rw\x00'}, 0x9) socket$inet(0x2, 0x491ec023c22ae101, 0x4) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000100), 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x400) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r6, {r3}}, './file0\x00'}) truncate(&(0x7f0000000280)='./file0\x00', 0x7f) r8 = openat$incfs(r7, &(0x7f00000002c0)='.log\x00', 0x400, 0x10c) ioctl$LOOP_GET_STATUS(r8, 0x4c03, &(0x7f0000000300)) ioctl$PTP_ENABLE_PPS(r8, 0x40043d04, 0x1) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f00000003c0)={0x8, {{0xa, 0x4e20, 0x3, @empty, 0x1}}, {{0xa, 0x4e22, 0x8000, @empty, 0x7fffffff}}}, 0x108) r9 = perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x45, 0x3f, 0x7f, 0x3, 0x0, 0x1, 0x2040, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x200, 0x2580}, 0x2, 0xbbd4, 0x200, 0x2, 0x4, 0xffffffff, 0x8, 0x0, 0xffff8001, 0x0, 0x5}, r4, 0xd, r4, 0x2) lseek(r9, 0x8, 0x1) r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x400, 0x0) ioctl$PTP_ENABLE_PPS(r10, 0x40043d04, 0x1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=@v3={0x3000000, [{0x10000, 0x4}, {0x8, 0x7fffffff}], 0xee01}, 0x18, 0x2) [ 113.282970] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.283902] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.285255] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.361801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.362754] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.371661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.377295] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.378320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.379631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.402352] loop5: detected capacity change from 0 to 130560 [ 113.555971] loop4: detected capacity change from 0 to 512 [ 113.558563] nfs4: Unknown parameter 'net/ptype' 10:52:42 executing program 7: read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3, 0x3, 0x8, 0x1f, 0x0, 0x10001, 0x80030, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x800, 0x40, 0x2, 0x9, 0x8c51, 0x2, 0x8f, 0x0, 0x82a, 0x0, 0x200}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) clone3(&(0x7f0000000600)={0x2004000, 0x0, 0x0, 0x0, {0xfffffffd}, &(0x7f00000000c0)=""/100, 0x64, 0x0, 0x0, 0x0, {r1}}, 0x58) 10:52:42 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x10000, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8f, 0x80, 0x8, 0x0, 0x0, 0x9, 0x91084, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x982}, 0x48394, 0x4, 0x4, 0x3, 0x1, 0x80000000, 0x8001, 0x0, 0x607, 0x0, 0x7}, 0x0, 0xb, r0, 0x3) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x33, 0x0, "4fb2386f65a856b6930930052d7d4e52fc4032fe98f268baabdf34269819ec36e44c87f906b59567acb1dd5aa5ba7be8ecc7069f172fddc076e97b1bb7ad34493270d4dbba4a2ca52cc13ca18e08c805"}, 0xd8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) 10:52:42 executing program 4: r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_enter(r0, 0x1b, 0xf3bf, 0x0, &(0x7f0000000200)={[0x6adf55d0]}, 0x8) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r3, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000240)=r6, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0, 0x800c800, 0x1}, 0xfffffffb) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 10:52:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='nsfs\x00', 0x28, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) lsetxattr$security_capability(&(0x7f0000000b00)='./file1\x00', &(0x7f0000000b40), &(0x7f0000000b80)=@v2={0x2000000, [{0xf8, 0x80}, {0x3, 0x5}]}, 0x14, 0x1) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0), 0x10000, 0x0) mount$9p_unix(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x131000, 0x0) getresuid(&(0x7f0000000340)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x0, &(0x7f00000000c0), 0x2010004, &(0x7f00000005c0)={[{@discard}, {@auto_da_alloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}, {@jqfmt_vfsv0}], [{@fowner_lt={'fowner<', r0}}, {@audit}, {@smackfsroot}, {@permit_directio}, {@appraise}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0xffffffff, 0x7, &(0x7f0000000800)=[{&(0x7f0000000280)="e64cb8723a7d57dff16193a45f2e4cc1d80b12b02acf93a2e9a69b180647b6ff1a1627872cec019a0cf4", 0x2a, 0x6}, {&(0x7f0000000300)="aed3ddbe0e542b402ad1060d86e8cd14e05d060158c6f8d34d7c7657aa7458ce11701d7f32fb981195888700133bcb59c4fbb36ca3dab9674b3d002534c5c7f683b7a450d56b5667ef92174d3650f6bef253df6337", 0x55, 0x8}, {&(0x7f0000000380)="656adc2ba8f1f1d2d410b3cde840bfd937e6a33303ee7d0c44e3a8a994fed18446c8a9f82160e524b524a723464538251a2e15294b40c2d3830bba273499a5479aeb379deb05cf4a16664ad16c999265302832e4f507f9ecfdd05d20ca44c7f5eb0d8e93ac97f96173d1f455f3a8d101ac0287c710d8aecffbf79adf79a7b6aa00f329d960e470cb9b067199f5c5a69a33b042ec3d276b35658d630f7dd183096e908d43ab3f37619280365a9e773b43cdcc09ab5ea71d816459b6a7f79c98662ecde131f076d202ef5e71dd7516ffca6f667bd203c7d56f39b828e44ac462247804", 0xe2, 0x7}, {&(0x7f0000000500)="ce904369338719a7a8995a3c4ed80b36ed1c92c9b9d1c920118e3b6d3809e4d2ca556ce64a7cf7f29df3c6923178b6eecaac81531a7db62d07c83e6f869fd6687b341fcfd8caa0157cd8fa1dc5514a6d2964873ce950", 0x56}, {&(0x7f0000000580)="36689f0997ec5808be0d066e04e95f7024419c758017c4161d467fe9366c66c2f4cf52cad9737b66f1dc5f10e65cf0b5a7f2684f87e3cd26487a83cc075bf08f0f89a938710b6a12ca6861001f672621993b111961739a224168ba32fd3921e43bda8cafa362510d671a00154a0be3e203bd2f52435f4e820bd27ce894ac926963c257302968fab255db2d59b32eea63b1505ace4fd2711a752e16313e86e5b4f2a502dba2cf7f62caa9da771f48a4bf4ec789f1db844ff83bf26643fd482e1a0ce760", 0xc3, 0x657}, {&(0x7f0000000680)="98733961aacb9ea3e85da2266b4b6b0436afb1aab186db4109db1a91f1f8608c3a22f242b021e2805ccffdfe65dd735bb1c21526b6c49153195337879f26367cb5ad266df877a652c6daea2378e29aacdb5043f9525043685883f0542c221d395be4ce38b3fa746e714ceb37a408", 0x6e, 0xc41}, {&(0x7f0000000700)="28054c63a899f6529cb26393956460a5a50f596453989e0a6cf66cafa25bebce0c2c887190ed16f3401bd039abe9d06ea6190252288fa8f6a2dc44778f24a736072084b7d404b0a48441395ebaf210a210b05c55cf573313135b2f4c57cb68449817b4a8de581d7bad51e9573366ea20a1036c383a68bbcb88dc21e147bf4b79fc8b3b08be70ef5cef4b9c7140170a25e3fb36f524931f16e56b7629bf1ba814bae827118de71e6fcc0c1eea63da6a25066b009296237598af15ab481141654cb3e3e9a5a7fe38b0aa89cd4c13", 0xcd, 0x450c0853}], 0x3002004, &(0x7f00000008c0)={[{@mode={'mode', 0x3d, 0x81}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}, {}], [{@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit}, {@subj_type={'subj_type', 0x3d, '.'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@euid_lt={'euid<', r0}}]}) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) mount$bind(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00), 0x2000804, 0x0) 10:52:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @initdev}}) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x300, 0x70bd29, 0x25dfdbfd, {0x12, 0x1, 0x2, 0x0, 0x40, 0xffffffff, 0x0, 0x6, 0x0, 0x2}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r1, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x101, 0x64}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}]}, 0x40}}, 0x4000000) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280), 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x1e2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x7}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x5}, 0x20000080) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x45}, 0x20040890) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2b}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @remote}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x70}}, 0x8004) r4 = open_tree(r2, &(0x7f00000007c0)='.\x00', 0x9000) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x74, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}]}, 0x74}}, 0x4000000) r5 = openat$incfs(r2, &(0x7f0000000940)='.log\x00', 0x40, 0x0) connect$unix(r5, &(0x7f0000000980)=@abs={0x0, 0x0, 0x4e21}, 0x6e) statfs(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=""/172) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00), 0x80040, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0xe2045220}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000804) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000cc0)={0x0, 0x2, r5, 0x2}) 10:52:42 executing program 6: msgsnd(0x0, 0x0, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0xffffffffffffffe0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/68}, 0x4c, 0x3, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/4096}, 0x1008, 0x2, 0x800) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000001340)=""/216) r1 = msgget(0x0, 0xc) msgctl$IPC_INFO(r1, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)) r2 = msgget(0x2, 0x408) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getpgrp(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x18}, 0x0, 0x0, 0x1002, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 10:52:42 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b800000013000100000000000000000000000000000000000000000000000000ff02000000000000710200000000000100000000000000000a00403c00000000e9a5b372ae9f2deba2b456176b59300dd544ea9f598436c0c229621d63e1bd4808de89d680cac6f0d3844b504a194369a9a80be1b3ef7aded67ea5506b12925c9a2c19fe1b4bc2f387964b98ec74d30a90435f682c8664032929bed9896a52ba5450718c33366a", @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="00020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca2e0f0000000000004db78a0070a90000000000000000000000000000000000000000070000000000000000000000000000000000000000000000ff"], 0xb8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pidfd_open(0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') r4 = dup3(r3, r2, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000540), 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd, 0x11aa7d53, &(0x7f0000000400)="fd5b8f80afe333e7302b6557a3f9b7837d9f43ec2048b74a29799a5ad38ed07801eeaf9ec02d6f0ee624e84e3cd4968b5ccba49ee7de9862c343c684d98eafa37e5d1034a6f2332e1f33d0884bdc1fd7f3dd50c590183c91f46d19df20c431f8ee417a7bd5b801d418e94f348e", 0x6d, 0x12, 0x1}, 0x6) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) fsmount(r6, 0x1, 0x94cafd964ceee1e0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x805000, 0x0) pipe(&(0x7f00000001c0)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r7, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) [ 125.724854] audit: type=1400 audit(1741517562.190:8): avc: denied { open } for pid=3966 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.727409] audit: type=1400 audit(1741517562.190:9): avc: denied { kernel } for pid=3966 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x800, 0x3ff, 0x5, 0x2, 0x8}) ftruncate(r4, 0x1) 10:52:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="7807ea2b61b251ed8960b0ac6db7b4715dd9994d4de0d00492c67ceb44f6765ed24361c3c789682fc5631b7ec012f7f3f1022da79d9926ffdd0b5204e0a55db62dec560c35098aefd26049f3a0e223196c58ed1906534944584c7748974216282170970885eeb8ac71826a189d789e674bdd04bb406a40c20207832d9a34552bc61b49b57b208d63f2864a576e92f522593a3dc2c49500f65d6eaec19593da4f165a9b43744ef2c5203418a67ffade7af9e72c30b0fb6bb987e62be79f60", 0xbe}, {&(0x7f0000000200)="9a91c94bb1d7d9ff9eb27dd75e11576ed48a5c7dbafc7485a5e6e0e928ecf527f56e7e61f13e8c5b14fd25404265bda5b79c3d92647763f250dbbecd8c196c26eee8584946513f04069df742a3cd5057bc1d2a01d9831e6f83a609c450cbb3b8ee514f420e0414b81d42cc537f757ef1a53c67b665ed8e0f5fff02dfa6aa753892a42030798ba87f", 0x88}, {&(0x7f00000002c0)="f621fa166d91a7c6058ee466594454a5ff791bb4f0ad97263ba4c81f6a0751b138b7fcd9c9347b20efcecc925d2afd28b0e39f44516836803961918a2ce4342e04f164b09f3be38fd6e90ea2d0d34a3218c01edeacf5cfaac6f67947f4b6605486062cdc0cd005b71ba4c5970035ad03b1e7ef0fd011e9f2cf5f73", 0x7b}, {&(0x7f0000000340)="9fac79bfdfd921a0900a67694b99c9c5fac16d37b1992dd163786100402b520bfdc800f454d6b099f7cce6d5addfe33b746f2d11c9bf4c720ea36156092e3d697e0d7ae0ca28b6ca691c155ae6c5a81b6e54f004b32b992ca3a304a6da4894d985c292a6da5423fd532737f057bcdeaf9fbcf3fe3072d9e86b3fee7f08c1e4f6c50c4fa9e72e4817ed07f584bc7056acd4fc9cdddf731d57bd0878577b6dc70af1c25cb4ea798e89fbe4060ca95be6e6f295a7af16cf1d2af843aa58fe92f579a8be3ba8d691477e0fd41a5f616e957fe915d462a7929df647189860d8e00219c6ea153bda8a379a0ed5fd0f3ad2936cfef8969c2e4e4ca4d88ba6d45036196a4e4b7c4f4f3becd5cd2a5c10227673ee8d39e0cfeaa6f46a550b2af4cc3d1f131c695363590ad46b93270d61f69d9a00cd935bdb446b314bdc6c1bd99ace14fce2f4690c8bc3a679a3be9ecd10911468501e6e855453c24894b5ceed34e5645b9946b2025c21ff2389215d011b60ee7ab96fea7f9c0249917cb419767db3d1dcd4e0fe59bcd52a7526fda366e3fa11bfb5939969150d1d316f374d47c4c176f4a417a06a2e37303a82bfe2fc76eaf16e13b5122867a368dfd93ef30b20627829b345151d2d07745a91afa897e60ef1f57b8865e51d0f23eb9f404da608e05139fadf36cf78142444bd4da67cc7322556bec66431f0ca38cec04a7ac62fa5d9e51d37af9376f882c8c5c75a7366ad601792fe2e1b94a0a32355068bed9b4e5ba81d922a457f8ae1d7f92bf539979c116a46342a72410600a316591d87a9eb53fa54549a87b7513b3603f810e0719a03c10093dc591b5bd5906b731d11397af1b415cadd4d5e75f45252fc1e1986fdab5f1c077d649b89f3639beb219e2d6d6cec42ba643f554c9c415e6389c65661ee464c02f1c818094838198754ad94206490cd30736391ccd8874e8591330d6cdde549941c5495c763d4de8666bd450ac47630a65bed7c8aa0bb06112f4ac7ff1118e5a744459007efdf99802eb159ca04b701cb324d14662710f394c40a165f8c263697bd1543956ce24d35a421ea8e3c16181b7a4faa7e5434b2c7562322168ccb7ac5e6c66293227b0b6f1f59055c2609d6cda705addb1fb3f77066ec5c31cd44bdf2f4d1d81d8028f0918cce199ab5d7555b7004fd78a10e79146958593d5752f3ebf0c9d604f513c2a9cc60168b05520d7ce32b940831a2bac8844088ac697fedf599c8f353df495e7df1eb57a611c7c96f6bd66f6ff5868ba94c183bc76d3a7f9d95a8aa869878ad793d24946a5dd03ab50e7d8cbe82ebf7b754643fa988b4af3bb5c8b753146d3c1c73c61971c8762cfb96787595ebedf53c87811d33847ee61b25f8efc61c1d702087acfd98dbe6f9e400011aba7d16dd3de711ac6b8aba4a9b34485a3298974841db88cb8d53303ed601eb4d73d0eea12f321a0cdbfd4fcc2b44e1f2135d2d72a5d277859a403f1190e214ced7eeb42ab4070667f751a2923bb3c515d0c7bef345166fcdad6ac823f3c16ce6fd613d76960e54003ef1749eba8c61ce36476259f4da99fd33237489a27f67c159cdbadb1c1d330e77a297513c9877cb372c87a946b61f8ee3558711183b1952d52bd87553b68887681157fcf3e1acdd6f130be0a831f6038fc2c28e19254df9e6bd9b70bd59aebe982c5e64160f29d8614fee5e15c98ddf305d9e7f8c89133daba6676a5b36fac3c4d1e47ea960320269f887d817dab4ee8a1fc7384a5b7a448b077a80fae7dd0decde27e8ebad180a63f3969d31eb7c3210fc58eabdfec51433b9e61dd974e9f5a9739cc55b2a97b3b047ae7407ed7724d0522ef52818c06c93cf643ea1f09a7797b325e656d5721bbeb68734596660d16cae536dc488c82b3de1ba53b84f2dce5ad4a05fe109040252dfae731ab7f8e33c550990180937e0226afa29af18fcb089ff9d397069e1fae3d4d92afb75238f34807965f8424552eaeb23f70f3312505c28127905ea1337d3fe1b6a0221d0223d4067b36df7df257e7e8c1f4a018b345ae1b5ae7fe2fc51eef97f453d1e6f39c3eb39da4742a3320a0409b6e355513a49b04b9319557d671df504e45b468ea0d48c9a54e980d0a2f7ef8331252f157c5cc49f65cef20601dc04b4f3bd1e7c486bbc19ddf66839d78d4eeb4df2962a26bbc5ab949f85b51929a1f603909f8e5abd209f985cd3a02c9f9e3cebfc880baaa94e384a1a20078788b03f85c64eed32527eac0ae758f02d98d494c51c6b12cc5b26f8eea20de3fac3d529fb2f401bbb218b137761cc5678d34081dea634c3d4e08c2135d4fafb4b3e50dda0fc279d97f1c9112e1c8437b9e997ff8d3101dc1ae0d613b419bd571519a9de690d7e00c0bb244c063a72d011981074b17856220f14b2de2140cfc6156ce0d781fae4ffbe57cf6b582de6a3551fa9d59c63702ce6dc5b3c7572be0edb5e91ad506d02e4348fd0c163cf33a75292f66a589ae4cef6b22c898d36965d3fb503d02c621b32a53e1f53b98b1cececbf7875724c6cdc1474c92130ec20419a267cad00167f755a845944371db3c361bf900b513a8a63532ca19e49f88ed60a25267653c5b17795ca708783a59564938e0331396ca45cda117a6697b7ff6353212e71c6b0989d22c8b411b6ed682217b4aaf203701836c42ebd506ea2f98007bf82b589cb1d5993260e81494d95668e1aa28f7f90969e354b16b067038fa0f57071cc59f492d349c83344d83ce1e995f7d3fc97b83b4d5b945c842d103f7423f147848f6971395f641e42f72a78afe97f67098799f79589bef509dbc20fe08729f8d3d01186ff616755c034b7b811f8c68288bd837f53405da249c74ee36a7b51ad606c796a070c3719dff78515bbdcbe42231a2eee508d87f4cdd29b876edae63fbeb291bca6a000ada468728f534b9e3033905667babe0bcfec5e8d9b1be056c3756797c82b38e0c6f587cac830cef9a8579b83da2dd45a6ad55575ab97419743f6ef57e8ecc7962a575d00f0d7f1a20c7c635cdabe58e87348b03ca2814bb8aaae82a3ff73f3e4ce55ac4143251fa5fc6db212d6c803e25e589c69551cef3f5a2756cd7ec9f1b3f72198c0f3bd39ca0436e9c4065e2f6fc122e7e520dcad6a20cf2bd8d3f66ee6a7d3e6f967b7476472262ac42c4519eb855316f126c3ed3a5c0706af378e8652cf23255ff9c8ca1f298604d1eea0e0387b0adaf20fce2ba1a5eb963c843f0e65a9a983391ef4038cc55fd9c39c791bbe163b20c64c2a28bc96c31dff2dada75cf24dfbb83fdc8d83bbdb2122bea283fb3c231727806ab1dc4c80a0933a9c4a8ecc33bc9135eeadd6c01b0f4c66bfdd646a542c1e2808e6d1cad5bab7b5806cf3ad236171629856ba0cb6435b34fd6091b85a447e418bfe6d4f0d92e3d23542b12cab6564ff0341dcc4fce80c06539f9582174e3b174d4a451c503264896c937369e1fe31cee8aaf2719393fa2a58db6b1a8fd9982346de683bcae681612926e380770f50073791575c2440430e98252c361576df796f77c91afcf2481dc06b286dcfa0ab57b5de90c9dc979d4e6cda9d033626b400ef383bec827a97a43868137d5347bcdba5c5ff9e3ca4d289dfd46be9d6bac3ae42e54a1055c84afcfbde39010d66987535aa8fc61e5c1494b66b9c65cd0f0a99c70685568beda7221f0ad9bc71dacf397931336509041fe77bf9edd894819ffbb03f5b372d957a5472f6f74461d941d904c729f4e503a807420761c07fbfe8df3d7e9578bf47ff02d4fd0d3620cdd4d18c2a2fa0e063fa9d9140129e8a38007fe05a05512b94b1373e33658b0ae2176ce547f39db7d30d925dc6fd49bf57a9c81080eee960eb7ce6f1ef06c3788fca6f14e8ebe49f27c13fba119a2b31b3b2d253ef3c06dfc73fb6027cf381e357b90599147436cc0ec81020a3ca800939f5c847f538b81faa16673f20d1be9bf61a7139b93d71d54681f5d3a7293665396799880fe5cec91477c8f7c57b3fd0d0217af5a658703b19f58f16e6638c18ff8c5b636f0797cccd94a31a093ac08a2d09d363e62f0b5b5ddb47025885e39663ea9d641bd61efb45885ff5e0a3965ccda093ff3c05ba10f132f46f310d336427266b02c05dec12e43055af9ff9aebb37fec56dc13a7099e206a285cf39304d484d3f826976b040749e97e8200d455a1c6dee2db61a206078fa7015a39db9b7280a2053b711c8586f898dfe517421aa30ba411fca8da42dbc1f794783a76108f6d0556e8138f87683f9f6826b3e459196b3b6132fb439efeccd925697fe0bd01f6f074fde31c469309835a3940cac7f3b08de733a66cb4b1ad46e42ab3a6197331a6050a1f5075856a8aa1cb728a145b5409e2ae06c090e0d2210ee23fc91b5af4a90f2bfc054628336b6fb3e53332dc3574239f339e32f691b007db70c71e63f2df90b9ed3b286f20213b016d5d92a523f8f6363b912c2cdce673360ca79501f7be279494d5a835aed2dd2a9321b99fc9d5c1692877b492778e6c14c04c7bec6d0c5cbf217c55d410426ad5e8caa0b1d81c670b6ce7fb4605b1990d5f8a1c7fa171d2e88ee48b6dbcc6d670de7ff93f9020ee77cacf6cb0177cc946011f3e09310f7c0b4434dec2dbff47655bac82eddc85d7f9d22195c71208a37940ac97d911694101880dfcda0240cc6bb2209ede88b554e437ce89876c3f6fba1decb042804185f6124c7b7c801c55e486fb3f061a32e493b86952f199662bcb7e25a55f887948e66e64cd14ec4248ce2a5e0e86fb4e3a566f68d632b935759c5bf5d6c238c9e3772ab598d45d15b214f76a76801b167b3490fa8f907e8d6bbda4c3a1291ebc89f483283263a96c62daf9f9a49729a7189d1ba887378ea041335364a1a255800cc1d295349ddcb93effb0c8ff4c89934acfbfe73233989077e3342220ef6bbe6e146d5c9c43cbf51f9346c546f688d165a3343fe39e8cf3b9e74404b26ba6404cf4569bedafc57266b8e0fcd2bde587db8fa25dc2ff2d044c4b08607107b1c4bc6f54d628dfa0808ab44d964e5eb80444b2b39e157c81039af6375da32f809de0c600bd4582204c14770c289fcbe6a23e2ed065283d641484905a977a9c1b711b08134fd18281018cefbfc73f108ae9ac3429fd6389fe01abc8bee76ff587604c2d62a5fbefb6037eb65713e987402ffd99d3df77461b413065bb10ddb82610208a85168ffa1b2058de47b92f0533016a90c524090494a84e92940554993028c314a261d0caa2ee5426769640e716892f4050058bd64de494afc6df3cf22c1a5d27fad8466264d391d540c6c754e851e499b59989793a4f3b2c3adbc73eb4b0760a78dc6592716a1e5d18fd947c4167b9756c1b2e653e218726f55cd94fca42370d0c0831e34197ea3505a912592428d01947501c3e91399dea3e6a15efc09afcd3973f0bc24357746976209d33407f15ab956d7d6cfee98225963a21c0db52bd8253bf37f42cbb79d03cdd754711f36aed29a916e39b347add8c47a05089cbeb344226d765caba6d6df94db5e8badc5473ebfc3d681f25cd9ca3175679c8c6260fd64f5bf7527125c760fa16f7eb1ab3e8f3e808195046ebc703fd08a77e7be7c9058248f556dd7668f0929c4fe77a7f227d78949a00187aa02c4d5879a109f049f5f8e9d8ebfff98c0a4d5f4808974eee227a68b4ffc09136a8f1efe601625677b1e80d32d59d1a2525ef72f0d5cd4d91b30013e432b29d71c1caaffa0c5e298c0aa0a90b1e6d2147fff4a96", 0x1000}], 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="140000000000000029000000340000000000000800000000280000000000000029000000360000003301000000000000c204000000090502003f00010000000031d32df65927314cb9c6d46769ba25521317e5278f81748b6d26e550878f67230bde5371bde62cfb35288b76425f8c"], 0x40}, 0x6000) sendmmsg$inet(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000057c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000000000000070000008903000000070000a5c4719902bdb9ab1cd8f6827926abb0fd5af72f76a43b1479ea0a68f530561702c59fae7800b1d8b881921f7fceac17f6789d1e99c1efc55b0ef05f5388d6628fed0483852ede8657e2200b2ceaba72015e6873bba156df607208d087598ecd560623c4a5b7d9772e32bb123e0e4aa47b34bd119f74681768b7f8c10f5d48d4e785d9a501c4756a021b"], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@mcast2, r1}, 0x14) [ 125.754762] hrtimer: interrupt took 25688 ns sendmmsg$inet(r0, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001340)="eeb863268f", 0x5}, {&(0x7f0000001440)="8c56a991aed269b9e330d93812ab011c6690c36f702a62540509823b02397d1d879685aad8eded1c405c4a8a99e93c4296d3ef51a2c65b49ce7f585683921d3f4a27483e548aee8efc7f722e76c031babcaec91eb243fbe3a7a88b319a8d1eff383dab6d286e9140802a1b6732b9e8991868", 0x72}, {&(0x7f00000014c0)="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", 0xfa}, {&(0x7f00000015c0)="ddadf5d370561607c52c0636594727b6f62e6e93f27357664ff6ccc1e5f8737ff90714f4c47bdc5148ce33663eddad422327b5193f2f7236799d28cd8f3c7115d400180561c1265fca13bc4c91d702070f6b885ae7c8c796e8bc77b86a81cb3ec8db967f10522c3c11eabbd295d9dc3c7c4caddd6afbc83188b9d21729580bb56efe", 0x82}, {&(0x7f0000001680)="d5f61ac534b28f88ebadfc17dd2d9a97bbbfc0e4c656249598f5401fb2261f7d80c431b4e7698a3969f08f71d1bc66e2e8d79a6f855de0b1149dc06283ca2093c2bd05cbfee9269c8c54c6385bb1d34d0b4cc57ab8473c613789035605887b042b234f658d6c2d33adb2695e6b1f17cadd5e38bf0905ee10b61aa1bb7461576ed80e8fa8a93b56a93d8c0e2cb59be2efb1b261915e154379f01b170899f5c9ddc0f3b0bcd288ea01301fbcbd4d920283c1fb4e7fbf8f6420fb8c7660d56bb0fce6d7fd67142b47ccc8791d83fc6eaa46e1ec42c6fdcca4e5a93f7075099c58dc5a9633edbbc048855d2bd549a935833d6339e44a11ac7b0004cfa920f3397e58726709867c2ede8800e8e0a49c43e666c3ff44f47905e087ff4932b25d46f71797764be77dc1940a16b9953feddd05e232b235c8b3a6e42c3762022f81f2bfd90b847d09a49e7e3e8ef73c2c6060bc8ee94fb8e024c35da2c6763b9aacc145048b7a86ae7850dcc7bb06b59a0f60fd61e16f4dd2c3cba0f537a842c637c7ca45ffc697aeb7cef4119a930810d2bb6a4e9f3ca3bea9f3b4938a9ba485336653008159ac387e59fde4b046632e6c973334c9fef1babe93aa46c1fcdd096a5f8c30e248f2a86cb2dfeefe4791ae55ef3db509537e0040a0e13e564b57cb78d0de005de9b16ecd3426ec0d60369fe49d8fcb33c1e62ab97ca540f9dc25dd5d9efafe19b482b37e77ea59ad46f3d1d50c79adcba8e1a6af49be1bfa16bce0bda2a4a88c23ca58b1c596b88906589e3bb72ec0de2d5f085e352b16d6548171d56dee570e6fc41f83863bbd0874df4fdc5e5cbaa13d0c37dcbbc8d64943663a6c4bc392840415ed93b34c4850c38d19c8465900c34c5f4d059ce674bdfb2667c12fdd7e261323353b4d050ae6c71913839eaab31c99351c0b978009af5bf68bdaf34f2d0ca408a1a8d08f40e851d4003707b45e4c47d4657fbaba346eb49d69b6e89b5e5719647f26ebc758f82a5a4929812a6a8e1b08fcad5bc296099f03060fad5d16c398fb273b974a1ecb64770c665ac08fb3be7a108410ad16072468cf95ad7a4fbfe47db8b3a47dd660b59a726f6021bbfa68344142e297e6e624a7c93c85085f85c90ff5d1f7168794179ab94f67e88694cfeac72455aa40f8fa7c623b93938857121b1bc8a7ba8942ab9e2ba758aa5191f2bad5ccfe86408db294d2895ab7ce21abc38965ba44c9bf29e7037d52b18791c9f88ef2733b4c918275ea5fbf5ef1760f33dc0e9aa7fc2d533a1445c61110305bdbd7dc1f7a3c6de8f69a054277b53799a2d9bb8ad60e00eb8757eb9781397dc4852c64057356b624eb80c17c0b40d9d3f64db55c81763b234facc9b4497ccda5eb274bc7e1ff003af19210f4c6293125c9bfcaa26d5d2911afd5c27afcfc526657a51aef2bd5ba70e9ab73ba5b42e95ff7f96a81f55d5d6b52d467c8e1444eb19e3c4c5dea3fd33dbf05d2fb900404ed11a1f321d1962d77d3fcb87a3a12b303c95096b2356cd2ebe3128a2d67466f463db7fb4b42b7a02e9a61ffca5fc7493d3dd5986ee8b3666789fbc9a157c30613a5384cb7583487808469de02088377025172d323d53ee07c09a4a522fb3eab5c21a954892bc452ea21b1a28d7f3d1ed61892123ab07d51afc41081341e2080f47b5f5d18dd83b04c38d2f962fc19f244d07e9584611f526625f3a2af29063d92b219e0b14ec319443db3c71b7ccf8c3820fbea9cd03f72628b10dba7327090f1db277551d1c7c61a4e7430bba7e3c26742d5574bab1cb81f9d8ac911a708a15a08ff75aa3013268f7021b22718a889bdc476b325b66312fad509bc0227395db231c52814b6e2692e86e986fc661f200de9bffcb6b8db36307de2aa1590feabae2b05e8e0d100d149f8496d4abd1a04ea57c2c8a8614adc08fe2f0e7a191fabc7f6f0791644496901daf85ceb5d522c3a54e71be49d3e592e49c0eee7628d4c87f72369eaaa6a567a36580c8ea98f0d952446ffffc923becf4d5c453516d6503af1e039cdc4f229f0db6b692c86b0123ac9475ee4586b35451ec12db1311dc4b6cd3539d94d21483a69a3465337bbcf3521a58c1bfde0468f2f9d73250cf3dec0152f959199fe92ad76d1d7edb863cc6bc9b747ef8e3eb0bdb453b6a870de7c6441fe5f2d59ab08407689214a4b24cd26876d05e800e737110f329dbd67f27c7f0a7ad3359bf18761a79ebe067ff5de48da7c8c0913b61d5ac097dd4d259745e9cdb3616914e1ede606405ca612e365025446f513b58c70bbf46b04c88ca67afbe3c143be06beb52fdc65f8f0be68d04a03424e635518862906acf4ecf0623f3ddb4809ed7bcbb62c2b023b29f9159115d78dd69f577c56398dc08673d418d64a4d209141b7695258304d26a5fc5f148d0f894e22802a5ab2eba40dc1f08cc3b87316ffb618dfebb9aefdc43534a8201628a1590e182e9d52df0fc64191e217f0df752eb8e050cb6740d12bf3622bcaf652276a460feaae56bdf805f50d385847ca27cf25723f8be88faeb6b2c263234de3d682c14cac122e3419384a5088b67f3f681e54ac192b75c5d74e198cf42a9d7bf416a4740d5313718346f1760fe7b9704fce5dd1dad06bcef1538531e7fe87bf24fe0c85cd018a70cf5204aeb33e6d02caf02526dc1be1dca6931d7116643e7297e6f92118b98a389967202a1c1b010f2b560446be460d128ca85a0c106f28fdd8ffc1c8b1fc340fd518cc27a4c4bc1abf6ea89f28c64e83fa0b448ed9032d0c15c9f38c937151883fc840c4a7260a7d899f936bea2b34ab48906a131cc718a08efb9cf4720e357a9ce426c2802f1839928b04796ea8d4abeb9e6fd19f773b37de74f7dc9e2018c3860641c9b265bbd78cf42e3939db89c227248ba52072218f280b2890a884aaa9bd60e7d08719f0831cb0d0e295e67cd17a6c6f0520bed824cc841c34f2a85a1238fd5a0d6bb440cc1086afa207bbcae44970fe54437ab071b83f5c9c819785bf859ac364ad4c3f861f5258b88e0d7814911a9d287cdac6db07b2f10c5ded2b147963fb0fed966fb945cc81eba97a6029f6a0e7160865f57e9c356aba631907a5f0dacdf251f93ddc5e4113a3b69802746c7c2aaf8ca718020fd2243410e3bbba87c398eb08d4e6ee50d3cfb141c24eb6803086a994f12a4ccbecf5abf21432e09f3480cd525aa261aa7b7667aa9e3937b5c6de3c549607a61031e380cfa73695315f7288a7e9c45cc8202b602ff65065ea2b03a1de40754526ae755993ebc62ecfe8151769d9e5388ede24087b6232a76df29490f19d4292dc2bc9fe80e7c68c98bcfe511d119e4d5285646cff59e92c3e2b5f86d76207683657969a505e78c3e93e7e36ac8a45d740ddb19b2769273475385c2787fb2f1608e09f05cbbc41914cdc6b26dffc1a2ef95c5f0b38d3b3036293f0f03a8a1163cfe9418f3ebcebe470e817f6fdc2d5454cfa06448bcee8f9f8750bb5f0d9b962db6bc7e1a44008d2c6702bdeedfaa9e3f334f90050f2c0614ea434af4f47477dd54af5e86bccfbe81ea15aa3c4960155a3cf33b3f2ff26bf89fa41903c7b577a606c442864dfad0f4f82ed830010b0c614b8d10b471e2a30a176ee4b8bd5f6da25bbadbed2807f902d2aefaac8e8bdfee5ba196085c8970ebe3afc32de827a74332bd39616b1dccf8c94b515bf09d7d51de0a437a75492b12a078e9dc959487dc24a62038c181d6f337ff512ec9239945c6590cf75da20a0e874e49ea9ce1a6ee3696d5a1fd113e4945d08e441787e4bc7d9c235ec478ebcfebce28be4b720e7b3169051b392e5ec00bda05ba57a5722ea7f8c484a09a134546e3c5a71ae338d84a99688dc108d6d93bcd9b901305fd8b4342455ef1c559aed6399a7b9b3d5b195e44156ee7b0739c549b32245be018d4a57359f62cbf6f18806b76308ba159d8b0d8a96cdf9a5179956ec928a7957b6bc740ffac06653198b7a317a2a1913c09939ece2ef02d8b1f33961f72072c347aef56def812037ffc1b4d4849cf23589ebda650b74b7a836433f074e8c81e324efaa937e3450e892956bd009abc6b0e706006174deddeac4119c9036878db5119eedaa91fadd7e079a3620d45361d85f42d2be24bb3c08f088fd8c4e788e07a94d0771e9bc527981d728edfa81830a5b7790d8421cb2d42679fc0eff9d8305736c188290ab9dbf2317604377bdade28e79801adda6c3cc8a73d3a5e9e4b786746a3644bef2034403a5f0e461b4304767b85439f01130aea276588978a3d3e2cf0df5ef792aa27e69ccb63aedac5622d0768be6745c4eaf66da9ffcb525dd00619791521565b5f29e8da50bdd6b44db32228356b33bc939198ab6581f75d4fc06f5923a3dd4af64265628e8b13f67f09991a4ded8bb7c0856a11b58981b9e48d8581e8e580b9b76313184d044cae4fc449033d2f75de25f381483eed11a5c8dc59fd80ca992090e8b3bffe81c0b7e68dacd4bac7c12796dac328ae0e9bc1060be195c3343ec524bc72b842f6bd0f2023ad4209d889a992205158c3ead045858283c1bc87f97af64fe2e079ad758e500c7bdcf1b0ea8c90cf2a30d732f0af6413ff30a4f90b7c763b4ff58714eb8ff2569ddd890649005e8d961aed425d9337c0f417a892538a0edac5e59e46e30c4ba96e59e47a30c0f8e7f266d11df6804780c5003d4317dfd8304d516f96e63596b840b2e192e26f322865a665f0c0eca1c906746d945d09063277d235d12d34b8592eb36e929b9dbe92a70094a2d7040f43af0c74340a4b26e905c587f6053303bd3e6e3b45c51b1b210881d175bbe219ab8b8a02d925eb1fceab246fd19eb2e1d27fe8cbbfbab6abb01c59cf6098ecfc516cf3b3a2e9d49792f60060f7ddbf19a4b987f68a7fb94898f0633d3bcecb316f2e5679fd2d8832cb770e696ea74b43f5f289e90a75d8174759bbe3d22650df79eb5686016ec26d1a728c4e1c690e3568411b12e0accbfb8ecb18ba6eaddbfa872704fc14db70987bf014ea856a9e38ef3a019bca6d80cc666a96d5882f1353827ae682ef240cb33a6df6ae5ce8c4a92f28c6ae07bf54a88f7d77a00de26e9cdd6bb50ed0b326bf6c8773ec8133d5532d4e4a036ea757e32da7f079b01e5b61b9388dbb013cb3845b5e0abf7f78492116bc6d63b9f8f54184830580da43d5392d36538f91911444f3fb594fb829f9954bc3c0e54685c97cb86a00b6572eee83412ba39c98fab0f91112aae4e35717f6857baad14f6aaa59f1a4ab89f2a1b24caf36a27d7734371c6ba14d6779da0e9f7a726b75efdb538bb403a5fb8b0460179df38354722b06c0cb07583db48a0cee7c4e962e472905ad2043209ad9ed7f1a170e044f51a5d1887e471e1f777dce0fa7c930ed85ce6d90f9d4c3ffcacae020bca0f689953563c0af46e4345b067f2fdf6f6ca77d7bc4dbdd7b45299f0c5ce8985fcdcfa984359fe875049c8b8dd4b53abae4cb47d111a4457764c64a147ba65734e6ec66e8a632b91336476ccc6a04c0032cf7ebc2359b76c23f18a5ffbfd9f616f9a08b99d1359ed5f2ac770fda9d89d027e661f0c34cba9a614a0094dbb2abc03155324f9bfbe49aafe1e39be747b2049a362826b9439021a74dbbe7565ba581efeeeb8a81836fb72ca19f35a57f7b0d61f832924f6814fd82b3236bf3ba1b047544abcaeb2226e873879a3df6429786bf331f28d6b6ed24d6b8d6a1866e4b7ff249081bc0989330b4186898f713d3aef49ecf0afe6a78d17449de42a", 0x1000}, {&(0x7f0000002680)="e432e1b1df13918084e2297060ee6234689f0ff7d5cab1a5b3ac65abbd5f90b35e57e163fe8df5e59c96182ad31b529b372ae6c758fb46b013f633a67886bec4fa709a6c8699da46a61ea20d85d5ad058c0b149e7a51cad4fe8be66702fec7fb6960c2bf87570096d608c017a98eef2bcc5016fe03250b30685f09ed5acb7f94edef8a998b03fc42e86f28de5f808f0f5c3a00c9a32b9a3e50460003efd90703fbfab72ebab14a19ae116b605087d1802f5a9e7e0dc1606754806e5647ec2b5ce8cf38946e733637e3d3aed1d014f8debf9bbda6547a39c37aedab678b1377", 0xdf}], 0x6}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002800)="7c98809ba1fee980bd9f64131a3a275c23d3ecaa6ba2ad5a64a761c7bc2f61", 0x1f}, {&(0x7f0000002840)="648fe23ecd229af997423096e99b54ccdf3c937072dacd9a6aafc2c063e27a26298ef40679a5237a1543ca71bdd09127ef4934ef1c758c33e02c4543dfdfe0b7920a6e0f86720251d2d3cd814596362686a2cb5010919fbd6d265f6ada84463817443c4e5900f4bec6e0387e0d452fb4e870f985e53313eb08c7e8595802ad5b7a3118e739ae762ee1a26c9cb4d05b728e4d106f98c4f4de7d23a88b2dcebdcea3c612c6a43bda39d27ab6db88711e6e0b3971675defe8401b3814", 0xbb}, {&(0x7f0000002900)="afc0911cf16cff1f892edb4fef45c9391ddd4c83ddfb8cfad0fbf313c0b66613c3e3c2982669db0734c18714b7ef713c21970c5c591764a4d8dc9d53ccc3535e57969e059ec6faa40a3ac6e5f1e125e3c579e696c5a1796fd3e14de1ffdf480c0adb0459df72", 0x66}], 0x3, &(0x7f00000029c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x58, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x12, [@multicast1, @remote, @multicast1, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0xa}, @local]}, @ra={0x94, 0x4, 0x1}, @noop, @generic={0x192, 0xf, "34358c2af9e47deffaaeeab352"}, @cipso={0x86, 0x19, 0x2, [{0x7, 0x7, "38cf4b16ef"}, {0x0, 0xc, "add7906df772719e7b0e"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010102}}}], 0x90}}, {{&(0x7f0000002a80)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002ac0)="953a3e338808f476cb501af54c1bb590323617619c96171f9a094c387fb4771d65e87a49c57c064c74623c7c1c092d36f3dd63e200521329c29c1542e30a30bb3f4272a0bc56d0a978bcaa9e352407373cd1d984b4c5ac170d5ce5b22501f30aff795f555c1aa84d956795b6724d927c0a87535981cf85c8b0c06b864c7f046f1178a56ea969346334b4e28d2afdc137b9e1ece29e1af147d418", 0x9a}, {&(0x7f0000002b80)="00114339fd7f6acb42d186dd6ebcbb9d52e929b44a6d48e8a3f6f69c2185060d0c30b71f3e8017b0b35388d983689fd164c996df1900079d2a1a147ff0b7422d6baf785b336e20355546ccc0bd5e02704945446cfc54896bb49da45d816b28e40337a749fc9ca82230ba0096d98814b92afd23d2134884623df0657051364e0938247d798b8e1a0ef81148378142faaead95198a029d4ba4380a545de4fa0171fa8750de7f0a329fcef5da3c8840511d1cddaa711bcae4bf2a62091adf199a8776403f4b", 0xc4}, {&(0x7f0000002c80)="337456c808795c053c53dc42f94543997339662c2a91f48f876e41a63dc0ee671c65911eee199b72bb0d06182700eae290417690bc4b198665079b14037c34", 0x3f}, {&(0x7f0000002cc0)="b8f6e59a122428ffc6f6351a23622f4429674c7fe72b8f7e9fca2894937a53c3a74fd60ff62059479acc5a6e6a51cb78460a81e6ef", 0x35}], 0x4, &(0x7f0000002d40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xde}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x40, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x5e, [@empty, @multicast2]}, @timestamp={0x44, 0x18, 0x82, 0x0, 0x0, [0x8, 0x7fffffff, 0xc3, 0xfffff801, 0x5]}, @end, @ssrr={0x89, 0xb, 0x9f, [@remote, @empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}], 0x88}}, {{&(0x7f0000002e00)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000004040)=[{&(0x7f0000002e40)="1f4c10277e372b61a6ca3baff32941caf2e41812025b02d55b297f08504dac8860b772e5b04e53edb4a12d5935d566b63c07727663d800d64a94f0d254b2dbb9b371422b748e08157a85db8e660d1099b4a43483a0a2eeb9308e54bb035c7f7debc8465a99a1a63860eaee4c", 0x6c}, {&(0x7f0000002ec0)="ab6d3ed7e6dd01e90fe64cc553cb4d38261b0ac57094707f7dd791becfe136597922fba9527ced1549d98b57104296429f5db6ab44ffdc14bbffdb7abf64731ac3bd2cbd5048493261fc8267a967", 0x4e}, {&(0x7f0000002f40)="02ed207a14ba28385eb42ee477155d09", 0x10}, {&(0x7f0000002f80)="44366178ce961c5b6e3c8fcee91fa47ff44495e2dc26a5efbb572f59d791a21ebe6810bd75ca4307e2b87f20d9cdccaa467bda1682149b0a7c7eca5e83b264b80c7b08a2e0fe4b27bd1a1b0e44029a2e15afaa7e33905bbf59906506d685848a862d34b190de19117e9083de9edab980fe047ee7f8e793cb72154e60894eccfb45c8", 0x82}, {&(0x7f0000003040)="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", 0x1000}], 0x5, &(0x7f00000040c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @multicast1}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x43, [@empty, @private=0xa010100, @rand_addr=0x64010100, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}], 0x50}}, {{&(0x7f0000004140)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000005600)=[{&(0x7f0000004180)="e8719453ae326c5e76145f9f93528b0e6c145786084e3e0993840aa6e1a5ca9ba38c3d6116b06ed2411946bf8f5ecc874c3ce702ebca5f002239e20023f9c7a72ee9e8f3e27238e25838a6660d23701e8c99b21ed7a5b68b72f0d56ce7496674200a6cf58f0e00add4acc370d9295335dd957ccb8c3c514f6a97d4a73612ac8d0f49a658358796c0a9586ec006ee6cf20dd2042f87696f465e589878cf4731394e58b639fe66b15816c307b1737a147c62d92c20dd04", 0xb6}, {&(0x7f0000004240)="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", 0x1000}, {&(0x7f0000005240)="b8e652d66d375d4d9f89423a331f58be92f923a46b237bd8e4c664818162d9c40d215204f8191ad768f9cac7d224ca1c04e67525cb4954e1e152ad3f1df59b3fecb02c3d8420f90281875db047ba5408bd17cc1a22d32c129443c64a152127d289e09413c25531ffc0b7639916a521fcc0c5c9455426db4e0256e3ac4367c9e586602be327b290d241848cb044a5394ebcfb15efd1582e45a7033f78838091f2a207697cf88df9bad17125315bca822dd94eb06b5ed10e46115f15d250af1f9e7eca5e5b333d60b3e49d007042e5926fdd1077098bd81f68781bf0ee63c39770d830797fd9e1c91c24f83d00ce79d1ce80994a", 0xf3}, {&(0x7f0000005340)="2de451540c3bce1a6f6fde8aac3062a8b77adf1577dbde857f66d5f25c86c04ba9147f", 0x23}, {&(0x7f0000005380)="ff6175123fcdcc00f5fede8b1b8db5970eb81cf3a6f122218e78026a7edcec4531e4ea753a6888d1d4802524ccf9b8f50345acdf25229a5659489a678e50233418615e0849ed019ddfbc7bdb9f66b0e1c8bdaf29aae359419338a104bf8aaa2151a81ddd71c8f479fa85a40ba397858fd22d3f60261acaa2cebb1f5ecac50080296a2164f52147fa7d51ebf2e96d2cc38bef07127bbb798c42a2e5001cda0c197a161a6d6cf5ea842a0ada0a65397340c2aab71727a65d398ca9c0d3", 0xbc}, {&(0x7f0000005440)="1fcb6f137ee826926f516ac748858f9b006a230897b93bf292a569c862e5f675e334d5fa44506d791a0223d65b7b0e23708a63d6c81f14f6359256ad0a2582e9c0e97d337bb68c816dd748ea9920d16f476f3373af5f8373363fa85a196f91ca88d754d3c67296daa10e424d52c9b6373c5f5ab42aecfdd458d1d019fc145c3af70b0e3964c577f9078eb69639f1d18b5753711ff1026c916dc05a9460a104e83144a282bc4afde7515aae0f09fd8a517d461cc422c4", 0xb6}, {&(0x7f0000005500)="c24f66865d50d6a2846e6c2b1053574fc3c8bda1e62775483b7e72df7bc13b6acdaa638036afb841e4b3c190f30fce3be174a1a5b8807323bf9c13db33353b3faa0559dc6049e5b6a88c8f3e77528a84eb1c7b025755a6fac405bed07afe1664c87fb06e4cc5081e81fc16ab9e23b7ea1f9e2499d40a28d0aeb602d49201d9d7ec1069e7ba91e1731fa90254927e6f2a73f20a92a826f22ca67cec108c2e950c45f7b163b510c0d30a07a44be0d9034c1808c47e11ad929801a8235460bd13", 0xbf}, {&(0x7f00000055c0)="279ea6d5f10556cfc993b5982e3700894af8118b38187c8a740e5722fdb95238cb15b8ec8d8ab9c9845fbece6d876c9fe5b0ed569cf7ea619628ae", 0x3b}], 0x8, &(0x7f0000005800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @multicast2}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x29, [@loopback]}, @noop, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x13, 0x5b, [@private=0xa010100, @loopback, @loopback, @private=0xa010101]}, @generic={0x7, 0x10, "cbdd7a84a327ae36c44e10fc74e6"}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1000}}, @ip_retopts={{0x15c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x2b, 0x1, 0x8, [{@loopback, 0x6}, {@empty, 0x7}, {@multicast2, 0x7f}, {@loopback, 0xfffffffc}, {@dev={0xac, 0x14, 0x14, 0x10}, 0xa0}]}, @generic={0x7, 0x11, "1dd7c029fbf0b7fbd333c5d3885f45"}, @timestamp={0x44, 0xc, 0xa0, 0x0, 0x6, [0x4, 0xf06c]}, @generic={0x7, 0x3, "ed"}, @timestamp_prespec={0x44, 0x3c, 0xef, 0x3, 0x4, [{@local}, {@private=0xa010100, 0x80}, {@empty, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@multicast2, 0x5}, {@dev={0xac, 0x14, 0x14, 0x33}, 0xffffffff}, {@broadcast, 0xcd}]}, @timestamp_addr={0x44, 0x24, 0xea, 0x1, 0x0, [{@multicast1}, {@multicast2, 0xc7}, {@private=0xa010100}, {@local, 0x6}]}, @timestamp_addr={0x44, 0x44, 0x69, 0x1, 0xe, [{@empty, 0xfffff01a}, {@remote, 0x3ff}, {@remote, 0x7}, {@dev={0xac, 0x14, 0x14, 0x39}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000001}, {@local, 0x5f}, {@empty, 0x4}, {@broadcast, 0x7c523609}]}, @cipso={0x86, 0x4e, 0x1, [{0x6, 0x3, "ad"}, {0x5, 0x9, "4f361c282e5a09"}, {0x5, 0xa, "6666277b8dfcfb70"}, {0x2, 0xf, "bd8a47da7a40b49c573e7d71d0"}, {0x6, 0xe, "8351348f3d65256b812b6817"}, {0x5, 0xb, "6d26f39d82c0935830"}, {0x1, 0xa, "a7fb3e04627859bd"}]}, @timestamp_prespec={0x44, 0xc, 0x19, 0x3, 0x9, [{@loopback, 0x22a}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x1f0}}, {{&(0x7f0000005680)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000006b00)=[{&(0x7f00000056c0)="06ff05713343500daa081b798328485796e656bf5a6c967da4c60337b9aafe9488d1670a28127360ba054218738f8a8b24542659f95d", 0x36}, {&(0x7f0000005700)="25718e74e261a8b461281650489f6ccacc49aad5959162d547530fc21c1a8fda15ba00233b8d4ff396c814e68fdbba62add0c0b880477e533b807e19371762f0bec8611d636f7a72deb4af9495fe74feffbfef2c0e7c37cce13819d9c05806848e7e1a369e245631384a8fe61bee21d93f3f07a2e09afcf99e92894185a37f06335a3ce6957d1b1f13aa75786cc89cdc2ac2ad", 0x93}, {&(0x7f0000005a00)="b1f6175ce20dea93d90dd2f251a3c0ff2b298f33fd209db851939abfdc09e2d4619de7ff70ff836320fcb28caa979151bde5ea2454a84ecdf060e9693ae387cac6c5dc0142431f2b7840a8c648f3670b795d43151d78afae4f5b1812c15fc26988a4b58a7eba09569087eae25974f28be930afe77f3d80ed0f90e50e922488eba75bedc957ad71651cce7acb12345ebff04df5bc0fb8e924eaa8b0383c504aa4e8ed9fa64ca15d7a5d9b498f60c0f7ecd965c4c1ab53878463ea4ee519741b6d200b2bffb15cf6033c150f4e98b41183a864931f514e820aecc1f1d54d33384059aac3a6783a3ddcd626bc7d3aaafa84a0b929a7cc2dbd9d", 0xf8}, {&(0x7f0000005b00)="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", 0x1000}], 0x4, &(0x7f0000006b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x88, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x9f, [@empty]}, @timestamp_prespec={0x44, 0xc, 0x6f, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xeb68}]}, @timestamp_addr={0x44, 0xc, 0x7c, 0x1, 0x4, [{@multicast2, 0x8}]}, @end, @rr={0x7, 0xf, 0xb8, [@empty, @broadcast, @loopback]}, @timestamp_addr={0x44, 0x2c, 0x7d, 0x1, 0x9, [{@multicast2, 0xfff}, {@private=0xa010100, 0x8}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x4}, {@rand_addr=0x64010100, 0x800}, {@multicast1, 0x6}]}, @end, @rr={0x7, 0x17, 0x58, [@dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x26}, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0xf0}}, {{&(0x7f0000006c40)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000006cc0)=[{&(0x7f0000006c80)="aeff3a4fdac04d0688800e4f99ac71e755462bd16cc6e27c5e6fac426977097e95850e54972f84e5015ce6de6fee8959597148e7d228d31b42a5a8aa7b54", 0x3e}], 0x1}}, {{&(0x7f0000006d00)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000006f40)=[{&(0x7f0000006d40)="03f94c7aa20faa2b2f442dc6b72a58da447bd31594b162637081edec5a22871cfd1b1c1dfd50b51bcc83b2097ed7a6eb0a64c79f7919e111e0b51432beb30715a849a6c6ad01eea9e070c3d6046f7e4d54b3f9fd251e3b71e2d9337847e8f882b5dfa432856c076fefd20cbd9ed849da79876e80c6e4d489255121fc68c5d098658e763e9cd40558f8f51cdfd2556accaef49316f8389249eeeaf06f5fd9954d4a00e4c260758c", 0xa7}, {&(0x7f0000006e00)="359c396105ff37feb488e4dcd0e1a00c338d961b44f181cb2a464685c07efaf19f33ab33149bbcb9aa9df941e87f9c4100056d1c08c01b7f0fc275ee0fc04e0a928254b16547d51eb25d73e33e36b9a63d5f6d295392a8dd5f2b83df20eac62f89710d85d50473899750eb9fce936da91d0466e5c070ebb528313be7f71b679c9c0ce7e7981396b7fe14a8e39e664df687d4b0675283e0b241d2a748ba177afc414ba7a6baecf98a497cf81dcff233835a34e2aac46b64c283aea2ac6581f3e9a3caec6ce1655ae496f800eeb30712b8eeb1ff945ca091b3a1f463f9fa46f6ac29", 0xe1}, {&(0x7f0000006f00)="aba0d8fdad278af4fe6b88d5f81a2c7951474426b06badc2b0798089d07e9126ff2aced6cfd40dcc678879897b7e5943acd03cf5d3278bbbfad2e4065836c2", 0x3f}], 0x3}}], 0x8, 0x4004004) [ 125.828666] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 10:52:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) flock(r0, 0x1) openat(r1, &(0x7f00000001c0)='./file1/file0\x00', 0x4000, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = fsmount(r1, 0x0, 0x8a) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0xfffffff8, 0x2}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x9}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x40000) flock(0xffffffffffffffff, 0xb) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00de0000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000023000000000000000400"/256]) unshare(0x48020200) [ 125.928382] loop6: detected capacity change from 0 to 2103296 10:52:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)=ANY=[@ANYBLOB="d0"]) [ 125.954275] loop1: detected capacity change from 0 to 135266304 [ 125.956800] ====================================================== [ 125.956800] WARNING: the mand mount option is being deprecated and [ 125.956800] will be removed in v5.15! [ 125.956800] ====================================================== [ 126.031456] loop4: detected capacity change from 0 to 262144 [ 126.051027] EXT4-fs (loop4): Unrecognized mount option "Ð" or missing value [ 126.094073] loop4: detected capacity change from 0 to 262144 [ 126.100179] EXT4-fs (loop4): Unrecognized mount option "Ð" or missing value [ 126.583338] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 126.585623] ext4 filesystem being mounted at /syzkaller-testdir761282014/syzkaller.nD84mw/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) 10:52:55 executing program 6: msgsnd(0x0, 0x0, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0xffffffffffffffe0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/68}, 0x4c, 0x3, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/4096}, 0x1008, 0x2, 0x800) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000001340)=""/216) r1 = msgget(0x0, 0xc) msgctl$IPC_INFO(r1, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)) r2 = msgget(0x2, 0x408) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgrp(0x0) getpgrp(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x18}, 0x0, 0x0, 0x1002, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 10:52:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) openat(r3, &(0x7f0000000080)='./file1\x00', 0x40600, 0x8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46"], 0x78) close(r0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 10:52:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) flock(r0, 0x1) openat(r1, &(0x7f00000001c0)='./file1/file0\x00', 0x4000, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = fsmount(r1, 0x0, 0x8a) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0xfffffff8, 0x2}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x9}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x40000) flock(0xffffffffffffffff, 0xb) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00de0000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000023000000000000000400"/256]) unshare(0x48020200) 10:52:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f00000001c0)=@ethernet={0x0, @random}, &(0x7f0000000240)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080328bd7000fddbdf257c000000080003000838dd3086814135896f9ee9ecd7c91e54c195a1e67fa03a2ee4ed67bb9e0c8e95d2961c5668a40a77f93bad67eec90b7fee7ac725392af654201e93e2362955bb144ef643109dae63db1461807a817fdd09464c6737e163319b56cd7b108d97f625a8bad5aa1824b22de71d38ba63f546dfdb3c8e0159ecbc12807d4e5607a30b0a08b5f77c8da9ac17196be669ac8be377219a6cd5d27d83e9ea8a4d9d34ac27bd1a48f3ee61ded966e73a738051848f347233364cfbb7ea1534922c7250e529525b65b58823fb", @ANYRES32=r2, @ANYBLOB="0c00990003000000450000000a0006000802110000a700000a000600ffffffffffff00004e4af957ece532b3e9df25b9cfcefd7e48215b4d467cf3c871cb75b036f95aaa087f134fb14b3e3e5616"], 0x40}, 0x1, 0x0, 0x0, 0x8841}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@updsa={0x164, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0}, {@in=@multicast2, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x71, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x128, 0x40, "2520273e0cefc651b657e316d7d902cfa57f143e106007ba55108a7ec4d619378b250cfb39"}}]}, 0x164}}, 0x0) 10:52:55 executing program 5: kexec_load(0x6, 0xa, &(0x7f0000001580)=[{&(0x7f0000000080)="6b2009c628ccf9803f302fc648e316c449ddf7431e83b849f4886e43b1340d1ef913a55ae0d06b8f9e0601988a1f7d56cfbe3bc9127affc725ad90548362454a15dad633871093e442d06613c265e531a6192120a4af5b7743aecd73d8bc19b6ac", 0x61, 0x3, 0x9}, {&(0x7f0000000140)="d0f622b90cd58abfbf1f1c8417dda9fe33feb76c6d5802b7a1e6f2cfb592ac17145a0863126839477a69786c04a0fc4dfe4c6905029e3c0b2920a34a8b489fcb108906c052cb309ca62081b70875dee8f8f167ee9d056e8fa32ce0e04ddad508e5f24390953396ae8312a28ed6a00e4422d551837cb5c1dfd5c9e5c620ee", 0x7e, 0xfffffffffffffffd, 0xfffffffffffffffa}, {&(0x7f0000000240)="86e21df1ce5d696dcb7f73f36a1d515744a7dd2faf7180eddf51ad3839718d947469a5167bfd03cc9d1ddb7d470197a68015ee70b37c64f58a6df985f166524aaebe15975e98cb1b3cb30daff2004ea684b8689ffd6e8812366fc4d708442ae3d2a368944fcb4b90365c64df4b9d7e769e163e67bb9f33d64838cf29447814ddc794e97dde9bccee1b8aeec4e67025", 0x8f, 0x2, 0x2756}, {&(0x7f0000000000), 0x0, 0x8}, {&(0x7f0000000300)="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", 0x1000, 0x7, 0x4}, {&(0x7f00000001c0)="38694fe51d150092c6b674ca1990b4bd3c7580ac2be136bcd9ca9ff1093d37b6bbbec8c699eecd8244ec14e175c6693e2154de", 0x33, 0x20, 0x6}, {&(0x7f0000001300)="de0c599d828c063530048ae27eb9396858a5977ed2dd531c537b84feb8ac97152ffee0f28a56494948a1d37989abb0a4550318ed64cf4d6f0bb146d2dd9dda21b45b8370ac79c33a1c8e37891f7c2f0d005cbd6bb0120dd4086b6a926a6c4636b79a61c2e0e812e3df5b82c7d3b9310d6f69d790e41dddb02233ca163259033d1c36a642fbac6125c1280049e731f2c4006bd009c4b230ad6c7a3e1f33420e02dfbf0f77efb6bd662341e82ad680065cc68fa4135f1552b4ef885006aea6c8f5b44be1e52e817738606ab74719e9e85a93803ec351923b1ad3d4f8af3480eec592666050cf08", 0xe6, 0x4, 0x3}, {&(0x7f0000001400)="8494260cf231f20e4a44aab2f795991b8c65fc4640f5b1730ecb7146ec16112bd5316224b90db1d656f4054c1dbdd47f4472ea5bca3def18a2df55f51f2e581241e6dd1b47169b6a3e31339137e78ec281b329e1a5b79d454946b65c41dbfd64528ae0fd07a0ed25157ff79c48f544188bce0254bf97be5330883cd23837f335f3d98e8e30f06ed32e540665123706", 0x8f, 0x3, 0xff}, {&(0x7f00000014c0)="f7d2ed6a6f8d24f1e15729e6d6c06f0e3f96bb639d3106c9a5dfabae2d3aa9d42638c753d9b37580583238e843245ab1669cf6d5a8ed49dd6d4a2f2d3c15e8f8e50cec3b12ae270e38", 0x49, 0x4, 0x7ff}, {&(0x7f0000001540)="0f38543ed3a766a54e14dd1301843e6f03132ec37f693b7c84198c", 0x1b, 0xffffffffffffffe0, 0x80000000}], 0xe7266d14eb6b15d0) r0 = getpgrp(0x0) r1 = getpid() syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) r5 = pidfd_open(r0, 0x0) r6 = perf_event_open(&(0x7f00000016c0)={0x2, 0x80, 0x58, 0x8, 0x7, 0x3, 0x0, 0x3, 0x1001, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2626, 0x2}, 0x16, 0x3, 0x7, 0x3, 0xff, 0x10000, 0x6, 0x0, 0x9}, r1, 0x8, r4, 0x1) prlimit64(r0, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000001740)={r5, 0xffffffffffffffff, 0x1, 0xa2bc}) write(r4, &(0x7f0000001800)="25d790688d2440c29ab483f6751888f953b20e69f333e6ade57523c6367533ed6c72d3b7c195d005567a01a48f36645f6d14a4af68c1122076855d29a10189390f9308b25b2849a96d99d840e6fd2b9e9aa7a348e16b13657b27b34d4626432fa4d9d0ef5cf53d2221ac026a5758eee103ada6b60c2e7d005f31a4b2e5c5b26ca7d5db14a2d18296e5a48b948703b8aecfea3b41", 0x94) r7 = syz_open_procfs(r0, &(0x7f0000000040)='environ\x00') pread64(r7, 0x0, 0x0, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f00000017c0)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x7, 0x8, 0x0, 0xfffffff9, 0x1, 0x1, {0x0, r10}}, 0x80) r11 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r11, 0x0, 0x0}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffffff, 0x8000000) io_uring_enter(r11, 0x1dbf, 0x9a8b, 0x1, &(0x7f0000001780)={[0x4]}, 0x8) 10:52:55 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000000)=0x8, 0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000020201"], 0x40}}, 0x0) 10:52:55 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r1, 0x5327, &(0x7f0000000440)=@disckey={0x2, 0x0, "82ada47325d97f4913eab67f45f8051b13c07023b811c48ee40657e81cfe62cb92e604e9bcd55086db0a1a2e7095bad10c02b2cc36a07c6373d96b8e942b81021f372d7c9361f3aeb0d5dc6b6451d1bb8fcea706d4a74088b40178f4057a239ac0502a37c2376962cda551df057a61c78a2fd44cb5fd30c40f247d680857a97031e4885cc086f74ffa1e55144d240dde2fbd35e099a6b3761f1cc4e577676efe5f13094991f1ea1d6dcc219f56815a02e3e6427dba1d7cd5ed838575f3e98f353699c52cc4fdd515f4224df8d49d5f67be0a6a7d3b83722e9449133c82b886f742588119d0dc3fe6d69466a03f95d342e31699a6157f9d51e1b9c6542d6c5d60f41aee52512f20b99eae0b38067b9902654f02a0606860ff744f2ccdd5a0ca7c4e231cb65bd4445f4f69cb5bda24a729cfa93270cac3903fff4f77b1cf85cfd044025f61568580c07745860dba20f80d92af0b8f0409c6c9886e12488c56d5411aa0f5e8f6d4c3c14b73afa6934d3ae019bfcebcbf7e293cb79a7dcb588795d496ad2f6cd0a8209904e2ec46d5401f87369780d40be7c370d44da03687716be6dda73c62eeefe6cbe5e381b9716ae6d3ee1af560151b8d341a5f1b8685fca41957a99889eb0f3bd0f7de0ffea71e32a11d703c4783c64c5371034149005de778560f257aca78ec573686447facb7ec185b860be18e41944d1490306df1c953c0a3ffc975b090f219da1084c908907918226cf134faad8a5defe3aa3825df1b24f31275a98d23862b167ab8dc2f2435a284cad8a20e7673d783ad860c3ce5b4fdcf938e12df69c6de088dfe3e98a8270ec8aeb74b0188a8fe22cf6715142bf57aba362230698353dab43eee58419272e8028ac3aefaba63a7c8a25ccba5f519cdc61da88a910f040547d2c9ed601259a1d748d295cf51eaf1ece671807207423ebe64141336ff957445b1b90588582cfab585ae10092e789acd5ed886349404a6241851b8977e7e5ad96c3e2001e7c32f482cf64d871cd44af474471856518f6486a5ccfdcd7a164771c7188e6e0e3b17358befbe217eef0b73fa6cbbe61bb64b2c64d09dd3795e0119353086ef4bcc36abe57d83932c66df9d608678b297c5b0b1e899b532d0c37e7f3cdc7fd68446da2f5d90b02c00511a7429b73b95b51b78fb06e3a97f4e5c4a6bea4ec5a10f279814693aa4917dbba798cee12cabf6091c29b701097b224146ac2e076e90ad2e5acabdd78399ca83c829e00bc4f90b0ec00b1e411e823e1ab31193fe37ef4d1fe977f98e724e224f0354be8398722fe39da436aad0ea8cd70000007c2ba06a63d5edcaf3181dfcc91ee258f9455b5d9a479aaa6da4e5cdf0c40e7c056bd46f741d65f2d51136c0bb35f5573797a896bb5add7798c6f6a7b5d82de1bb1c5976d8c6fb067ad7e590ebea9412fe9f00d9f418be72edddae0749d5eff4b3dd25ccefa46522c5e5b960ad796035bcb582946424e0446f6992cefc5ebdac5f2e97e539e220ee2f1c7c7f233582c186dcddbdfc9ce954d85a29195788a3b8a964f281ce77ff06e771ea139b71da9b583f8ff4d4cb97dddfea34839695b81d97eabc250e2c891aecfbb60580312a57662d4eabd2226c406665a61ff59942e2bd3be82fae938be4c04f95f5159e6098dc1400579153fd1c419a3eac4c5b82ac58928a2f52410e915796e51e0b10fb5d9c70d67d5cd0b03ad8cd459cd15e58675f4875b9676b48aa61ed3c3b3b0e7d67203bc50207be4498aa013892a357dda413013c28479e612d739cb4972a0f19b0d77a04319b4d1786f82dd4a99e6d82f70c27a21733c77be8722a7313bcb7da5c6437bb87e59f56bd9c46c3ad50d691f6856719f1d305c5b57fea18d43228d813f9d91825ca830d748f80a9ccfadccfa4baeb4914b4a60b22478a5b2b7fb1156072179b6233f53e964a8182d6c01422d01ecc7983006d06d63cb19486017ffdf19265f83a6ac3fa1d52f003a7a9996e8e3f9ef23f8188ae5e414a443c5f58b7aa9deb97bc9925727fa9124ab667634d64fdcf9ad9375e5ab09f3e85f0b0dbe39395271f38005d6894aa45e68e51ba137ddba579fb864d65a337f881d6b434ca81cc89703f1ac18b56b7c88e9fdcc94d27c73120841522c4c90298d671a2611e2836ada099e789959372e392746e540b1268c5fdebb19339334f57e647d90691c9111d206db0de1d36fe5458a0a024e89d889e3a3f46d28e221e2c58ed45c502c5d08d837d5aa7fa3a50cedf3193a416b6c10123ed14bf36eb9a5c6f4d321ca1b55d1b98c275ea63c0a4dcef800bc3217ef34114f920e0556d2d30ba65f6ae443e4c9eefae05c1f4e2b3faae316f5658571aabbd80db226c5f10d3bf7ba6af81e0795239631a1de0eded351e10d43c38a1df20822d75b6bd5c3ccf21773f8250491b024fcb038ec487fe4b11a75df141483ab51db87be21aa37dd9f37a19367b6313d0bb175c1eeca0c0dc437053ba40385de089c7d06dbfa89851073aeb384bfa805abc50d756305520987ef57db25d7bc4a7841df5b83acf6b40292f46cdad7371b03ab7521cdce4953c932283e784f8ea4ce223746e23b6e100000080f7018db08ada6387e434bb95bae0ef1855dfb39c4b92b418a8bf81327da288cf01270ec2e9a33a21dc3a1f5dc4d0830aeaf7fe1a95d61fa81440205dea9f9cd0e25518035a5a06cc25a60aec547a79eee39941d6df6485aba011e8cdcccee0594769513133d18803e997fc543bcbc267ee0a253f287849619ec2e99daab97a83b622b44c08debfa5e18b62526f15958550390965013992d113275ae2d4ad32ef877b75006d9480809c1400"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes128, 0x2, '\x00', @d}) write$hidraw(r1, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x12, 0x1, @tid=r2}, &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) read(r4, &(0x7f0000000080)=""/65, 0x41) timer_gettime(r3, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000100)=0xfffffffffffff801) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:52:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/137, 0x89) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={[{@subsystem='freezer'}]}) r0 = getpgrp(0x0) prlimit64(r0, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xff, 0x7, 0x9, 0x0, 0x0, 0x9906, 0x0, 0x18, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x100000001, 0x7fffffff}, 0x1000, 0x0, 0x1, 0x1, 0xffff, 0xfffffff7, 0x8, 0x0, 0x1, 0x0, 0x31b58b29}, r0, 0xb, 0xffffffffffffffff, 0xb) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 138.877227] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 138.880051] process 'syz-executor.3' launched './file1' with NULL argv: empty string added 10:52:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0xb0088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x9ea8716) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, &(0x7f0000000540)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, 0x0}, 0x0) openat(r7, &(0x7f0000000140)='./file1\x00', 0x101040, 0xc0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r2, 0x0, 0x7ffffff9) 10:52:55 executing program 2: r0 = syz_io_uring_setup(0xc8d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x50, r0, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x500}, 0x1, {0x0, r3}}, 0x1000) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r8, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 10:52:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r0, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8000, 0xa}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8054) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[], [{@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) [ 139.120216] SELinux: duplicate or incompatible mount options 10:52:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) copy_file_range(r0, &(0x7f0000000040)=0x7, r3, &(0x7f0000000080)=0xfffffffffffffffa, 0xfffffffffffffeff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef0100", 0x3c, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012c00)) [ 139.144161] SELinux: duplicate or incompatible mount options 10:52:55 executing program 2: perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x8004) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_io_uring_complete(0x0) sendmmsg$inet6(r2, &(0x7f0000001100)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10001}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)}, {&(0x7f00000001c0)="4c904e53a04c94916ab4c9f9f662d6f640457fd7fe637ebd8dd25ef580379d695a49dd62834943b20c96ea883c77d2874ad73d9b71e16641357d35ec7aac156414e36da47f62905f626b428e4d14d06fb35fd88ceb35e17216c9bbd30455edc52b5ae89ee32d82e358677a2bb75866df", 0x70}, {&(0x7f0000000300)="c0d1a9397a20b24dc099ddff01865cf33db17f9b75e10810ecc6487c8e8d0daa508c2ea731826a1da0545a437a55ab563384907d3a37035e568a9c111826d0dade3cf03d0a65e7b77dc6c47785b881f3a5c3bcb44d051daf716e46d37d266525126e3ec500ae08e200cae878dda93c9d6d24ebd886c84d34eb9942fd5a16724920ac29b5991391d2144bd42335fa284204aaef1d4bcd64537d245da0dc4ca54c74e530eaf508974da4fe7d337b72bd0de6ac0379120996558f238c6431fc0c7a4c95ea266ee94980c2d48f91643b8db465ea0fc156f251", 0xd7}, {&(0x7f0000000240)="e173abb6d097beba6f91a8d7a2d7aa4e63aa", 0x12}], 0x4, &(0x7f0000000440)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hopopts_2292={{0x148, 0x29, 0x36, {0x2e, 0x25, '\x00', [@generic={0xf0, 0x3e, "61b47323c6c16495807bc8ba440edea4f438163fe8e7dd4e7cddeb61bbd2b1436a0920043dae8e8de8f4f2912a6126bc6bd0c596e74215a09b7a53781cc1"}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @pad1, @generic={0x3f, 0xd8, "b08e7fdc4960be7c62e68bcb6cc64552cdd6fe431851a7490ae4a366c5416e81505217370e5361712447e9fdc3fcbbd3afe10a449551cc15ec821f3e8c7f1616674e3912a48a7d0830219fc3133c17008079f91a8de10f29bf5ffe3d4cbb1904ce9a3b3780fc5a56b7793b6a460746e574cd2e002ae50067c7bb426d37dfec45e0980563d300315cbde853fc6d18dde82b9a6b4b2c5fc903581451c03c0423370a4e01fc5da09bcd0d2459ea277c9f60e56227125161f9af5e06ea8a4781f1f71ffdb65ad54b3caf9b9949af6cbd17399baa4f1322292491"}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x5e, 0x2, 0x2, 0x3f, 0x0, [@loopback]}}}, @dstopts={{0x30, 0x29, 0x37, {0x73, 0x2, '\x00', [@hao={0xc9, 0x10, @private1}, @enc_lim]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x2b, 0x1, '\x00', [@pad1, @pad1, @jumbo={0xc2, 0x4, 0x2fc5}, @pad1]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x8, 0x1, '\x00', [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x81}, @pad1]}}}], 0x208}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000680)="47f3a756b1fd9b450f665d5206a4599ff95c0744cda8a6584506e2dbbc34c6fe373c537e6f93dc25a371ce8842949bea4062fd253e3057e5a6e4746ad14d53f64e5e", 0x42}, {&(0x7f0000000700)="c41559df8100996f963218f4a5147d30e01e4d24af1c88d748e539af7fdded61f9f09d6589790867f5430994aa45994b41a0cba835634c645f7531a9a6f01d3bc237e796c1cd86e1466ca0a4550e113e2dfd843c212301495d014264249d377260a902c1c9a93bd955f509b58658e6d1c4ef1a0a4e4364484c8ad640b44d0c4a1cd2abd06e5ad23af5dd05ee35946b3a1cbf8e599ba3ee775f8efcd8a5d6093e37b064ee12c1c0c983ac", 0xaa}], 0x2, &(0x7f0000000800)=[@tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdr={{0x28, 0x29, 0x39, {0x3c, 0x2, 0x0, 0xff, 0x0, [@empty]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x401}}, @tclass={{0x14, 0x29, 0x43, 0x9}}], 0x70}}, {{&(0x7f0000000880)={0xa, 0x4e22, 0xa319, @loopback, 0xffff}, 0x1c, &(0x7f0000000b00)=[{&(0x7f00000008c0)="df855d6213faa16611f31fda5acba93da1d3226d282e1be161b8244cdb92e8481a73bd1bc903a1d8f69767e7a9a8d6a272ae459ecfa3318a3caf9d01d062731bbfa89c4d5f363d597f8e47a3a32cc306", 0x50}, {&(0x7f0000000940)="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", 0xfc}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)="85d9ae2808d1dc3e8d6c2604133f2d6b6c51cb4759eb256c89aefde743b97deed710f0c71c774451ff", 0x29}, {&(0x7f0000000ac0)}], 0x5, &(0x7f0000000c00)=[@dstopts_2292={{0xb0, 0x29, 0x4, {0x2c, 0x12, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x67, 0x7f, "ee68a9cde4e6fdefeb9fa7abf6574dfaf514883da108832957a06e491d3edcfa4848c13c91f4085f3c235d0207084d6f721e9c9909d7d5c334a823b18deaacf7ac56da01044ce1bd68ab0c79556c4f5f0a8b14510752ee621a7ccb82aaf2703da46d2dc9aa6d7e19cdbc2954214c2d3bc7872086e5ffb60f2a4e6a7e7758ad"}]}}}], 0xb0}}, {{&(0x7f0000000b80)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @loopback}, 0x2}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000cc0)="0d4d81928e1fd2c75da161d87bdae3315af6397a643fba464429248de349590b15e1d461574673911dca264aa71f7935cda02b2acbeceba247e32ba7e7cb0dfa2680675b864db3846ba6c7b855d2c871a45e83818fb006872f0420ec28a11093fbf2b24f4a6a8aca56a3b0f9f40a18541b69ea2579bb06fec7910bd591ead4feecff265293c94667d20fa7e8dcb8b291e1301e9eb8e5c1", 0x97}, {&(0x7f0000000d80)="2f6a7c31cbba2a36b5866da42256bd0dd345c6ab06feb9806c449793d0acab36302c54af9d352373d6bb91ed15ff89d2fc732d3f8c520e2cb2739dd7b4d6b7755e7e7cfb986349d23ff5806dbd027a5f4e93360bfcecd232d99361c6c92ab9ef4544221a050b80", 0x67}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000000e00)="fe36efc3c99993f510dd20b68b32c4b62228e86047aa48e40a3a9ef08d724a8c38d0c2ec5e9e5be510349caa5943dbb8d06d434c56fe6b256fc16bebfd29a3e16ee6f28f3f1fd92efef8169c703ad6cca5a75c9d751386664fd8eb3e59c934131f3a20119fdefc500c54c28ec4290a98cb09aae4e9fcb1bccd3f1cb7bfd824dd5c359166400b5886006c8d406e318cc6135eb265867302324b31af82c44755fccc9ae9833c93cf972a21fd65872dffcd8b004d4541d36f21001f020309e8ea90da3a465abaf7907915d420afefb1414395ff6ffcaee8bbf4123fa4f5d260", 0xde}, {&(0x7f0000000f00)="1293928ccec15e78ce52646151a60f0f849a49b0f10b5dd57434e10420becad45975f85c9d6936afd688a254a99bdba01067c412e9f1a98a9ff6ff38c320bdc15877b59e25115613fb0232f94f0cb6da627ffb645668eb72b01396512363e2cb563833a05a5e7c0e77", 0x69}], 0x5, &(0x7f0000001000)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80000000}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x1d, 0xe, 0x1, 0x5, 0x0, [@mcast2, @mcast2, @remote, @rand_addr=' \x01\x00', @empty, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0xe0}}], 0x4, 0x4000) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) 10:52:55 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000c00)=ANY=[@ANYBLOB="f80200003700008c3508da3e66012cbd7000ffdbdf2519ec00000c002900963859f5edc26400649f75356ac3658a6bc98f58514ff3ab20a2817cfd2a9d9dd04a2377d7a34a1b9e6c0f56cae6d990f9e096f1fdb76950633a4c276112410cdf49f59d4302ca1783266225dc77fea1e5e31164c428ee26e4e5ee3cc16699a61bcc3db359a3a0cb2d3db232c1f9582b2ba38f9170a8f0ab4900fe5479ab8e7d9172910fc7f7aa862c47a62bf63c272535013f54c61b62ce8eefc24c095317ecb82df5be986bc9cb296008153d72292a4d970c4fbfe73ddca3510b466b41ee8c34fd0e7c464f6a57a1", @ANYRES32=0x0, @ANYRESDEC], 0x2f8}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x15}}, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x49) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) r1 = syz_io_uring_setup(0x3f01, &(0x7f0000000280)={0x0, 0x100018d7, 0x4, 0x0, 0x376}, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000340)) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0), 0x0, 0x20040080) fstatfs(0xffffffffffffffff, &(0x7f0000002e00)=""/4102) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) [ 139.321190] loop3: detected capacity change from 0 to 262144 [ 139.483516] EXT4-fs error (device loop3): ext4_fill_super:4967: inode #2: comm syz-executor.3: iget: special inode unallocated [ 139.488263] EXT4-fs (loop3): get root inode failed [ 139.489557] EXT4-fs (loop3): mount failed 10:52:56 executing program 7: r0 = dup(0xffffffffffffffff) fsmount(r0, 0x1, 0x75) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)={0x30, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@private2}]}, 0x30}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x4, 0x22e00) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000140)) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0xff}}, './file0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x5d0, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8, 0x21}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0xef, 0x33, @mgmt_frame=@reassoc_req={@wo_ht={{0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, {0x8}, @device_b, @device_b, @initial, {0x7, 0x3f}}, 0x8, 0x800, @device_b, {0x0, 0x1a, @random="720fc8da2d9ee3dfea618a913d90df0b07fc71e7c741f7941b25"}, @val={0x1, 0x6, [{0x1b}, {0xc}, {0xc}, {0x36, 0x1}, {0x48}, {0xc, 0x1}]}, @void, [{0xdd, 0xa3, "5c8dc2834bf2d7fc4586cd58a54329c10b2468136c4182bb2f82445f87e1b22ce23a0ed4ebc6b1e9a9f5b789bb0da230485180bfa0412da04e051a9cc4438834d560aa31ddd0145a7df286ba2c249b28897cdf44265c4da2a1d04a5b88bf69f08c2f7e11dbb704b71e5b181fdaec7e4f0de9e39dabd5caf8e7e6662d9a69148b0dadc303d24d0a9597472f84e525eaa6054781bda03f5b290b40f1dfa1d09cb0285617"}]}}, @NL80211_ATTR_FRAME={0x348, 0x33, @data_frame={@qos_ht={{{@type10={{0x0, 0x2, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1}, {}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x3}}, {0x1, 0x0, 0x3, 0x0, 0x2}}, {@type10={{0x0, 0x2, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x985}, @initial, @device_b, @initial, {0x4, 0xe}}, {0x6, 0x1, 0x2, 0x1, 0x7d}}}, @ver_80211n={0x0, 0x8, 0x3}}, @a_msdu=[{@device_b, @device_b, 0x3b, "fac5b88d6fa7bf9ad91a65143ea8b34c97b83116ce084ca8d8cefc133623d50ff1ae1b13ca8bb08371287513322a202da67715ebf18ebd0495ca63"}, {@device_b, @device_a, 0x63, "a6ce50cd388b3c1719dd660d85790d4b4ce7cd1ad49b49b50bdc0337fe1dfe47387e9e79167ff61139ea9a85153b82820b303870ecd32da81a0c347178450002563c02faca76e640f87ddbc17032defd778b02865cb0a67148cf9be2a8c36a8cb698e8"}, {@broadcast, @device_a, 0x31, "0b69d15643572f91d6d915e3f21371e51e6ff22a10d431c3677a89e0ba2b1fb4c01e133ad839698aa1812ac62911a5cf62"}, {@device_b, @device_b, 0xfe, "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"}, {@broadcast, @device_a, 0x53, "63d02bf92b5ef8e890b3efcc69b066a01af1cad2f0115ca84950d380ebfdced30c660ddad4ea6d22128e72551be5f00fcf8ed02aa51dec7bfcaa649dafc6cf820456a7fcc835dd70c3224f27dbcbab0e46b925"}, {@broadcast, @device_b, 0x8b, "97dffae64fc896c14e47ae5a27daaa6848be2af579fd55fa9243277cdc1ce4f03c4bd8533cf95c0f5073b9e47fdee8b244af8fcd5cbaf1e4ff1c9ed888a070510b67a49b0f25cd14d55c812bd319521014fdb2d01abacbff7029a5014ee950dd0af43c02a75205f7104302165dd392b71bbfc7448497c78980e4df23d1bc6bdafeb64d98b44cedeb75c83d"}]}}, @NL80211_ATTR_FRAME={0x12f, 0x33, @mgmt_frame=@probe_response={@wo_ht={{0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x9}, @device_a, @device_b, @from_mac=@device_b, {0x9, 0x76}}, 0x401, @random=0x8, 0x8000, @void, @val={0x1, 0x7, [{0x1}, {0x1b, 0x1}, {0x2}, {0x24, 0x1}, {0x3b, 0x1}, {0x24}, {0x1b}]}, @void, @void, @val={0x6, 0x2}, @val={0x2d, 0x1a, {0x8000, 0x2, 0x6, 0x0, {0x1, 0x1ffc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x300, 0x0, 0x1f}}, @val={0x72, 0x6}, @void, [{0xdd, 0xd4, "d9811c002af6419e78477af00382868f4f8fb9309b518dd1cbf16a2223aa3210afdfa70908eec7314cede195b2c0bf1074fdf4d46332c5d63e5c96f64d7e52937b94430cf68c2d9cca3e79f4825751c2e33e42ca67e07261213d2b6ed00230b464ea2a9b2a251a563ddfba4b37c175624bf1d0f7ab04a1da413e20db7fdd42e57a1e276cb4412f28482e065696f219a853fe6b22fbc3572a30a7b6b2f4f5f63cf74a745dc3140614977813dcb05f2646305d884dc7996dd7c8aed3a3a8c7de79eab17404c95d51cfe3597c4183d971316b717653"}]}}, @NL80211_ATTR_FRAME={0x3a, 0x33, @mgmt_frame=@action={@wo_ht={{0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @broadcast, @device_b, @random="f9b9303a001a", {0x5}}, @tdls_chsw_resp={0xc, 0x6, {0x4, {0x65, 0x12, {@random="6b27219f745c"}}, {0x68, 0x4, {0x0, 0x5}}}}}}]}, 0x5d0}, 0x1, 0x0, 0x0, 0x24044854}, 0x11) 10:52:56 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) ioctl$SG_IO(r0, 0x2285, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_client}, {@fscache}, {@access_user}], [{@pcr={'pcr', 0x3d, 0x14}}]}}) write$binfmt_elf64(r0, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0xb92) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)="d2527b774f59cc556adb22537258f032991d654e0d7d2a1e26316f81e31420f9fe4e39aa158e58c16245cec21bb29eaabdfe5ea73f261cc68052b24ae95b210b165c149b0ae8bab312318ab68ec3d56750603e8e97887e11dc33d777f533e9f4abd5c01e8b5b2dd1eb6d674a0a908a1f8c57e859d954bdafe45a04e34b6f81a7b46d8b25b7d85bc29904e04af8c84764c11a0f3215d0903824c140e2cee39abc2177a73d6112", 0xa6}, 0x68) socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) [ 139.697738] loop6: detected capacity change from 0 to 2103296 [ 139.704061] DRBG: could not allocate digest TFM handle: hmac(sha256) [ 139.712005] DRBG: could not allocate digest TFM handle: hmac(sha256) [ 139.780588] netlink: 'syz-executor.7': attribute type 15 has an invalid length. [ 139.847549] netlink: 'syz-executor.7': attribute type 15 has an invalid length. 10:53:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001500)=ANY=[], 0x10) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "8a93c5c4b83142b1f395321d8f9831e7"}]}, 0x30}}, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000300)='./file2\x00', 0x2, 0x2, &(0x7f0000001400)=[{&(0x7f0000000340)="14829bcc64795cd25a018b7695b581451b306ad318c47e939ecf5cea72a341a29e88644768d45c192b404d5d0d864ca10d0db1e662c53ecd6a9f64edfa529a505132546d7bc32216227068b91c099a80c1c302c6098bc4123a42dc199b3b6e8f8dc28230048bd03a9049457ee2fd04d93103baa81249f735195d4188439fc01e224feb73bb387948d94493fb1a08a033ec944a74ff7258de129d502d", 0x9c}, {&(0x7f0000000400)="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", 0x1000, 0x100}], 0x58482, &(0x7f0000001440)={[{@abort}, {@nombcache}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '-$'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, '\'%&+}'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_gt}]}) sendfile(r0, r1, &(0x7f00000001c0)=0x1, 0xc3) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1, 0x1e0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) [ 152.256590] audit: type=1400 audit(1741517588.706:10): avc: denied { write } for pid=4127 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 152.263914] audit: type=1400 audit(1741517588.728:11): avc: denied { tracepoint } for pid=4122 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 152.267528] loop0: detected capacity change from 0 to 41948160 [ 152.278287] audit: type=1400 audit(1741517588.743:12): avc: denied { read } for pid=4122 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 152.309780] audit: type=1400 audit(1741517588.769:13): avc: denied { block_suspend } for pid=4118 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 152.333119] loop3: detected capacity change from 0 to 262144 10:53:08 executing program 4: pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="04", 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x90000019}) syz_io_uring_setup(0x6bd2, &(0x7f0000000180)={0x0, 0x4df9, 0x0, 0x0, 0x21b}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) sendmmsg$inet6(r4, &(0x7f0000004d00), 0x2f, 0x0) recvfrom$inet6(r4, 0x0, 0x3e, 0x2000, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000540)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, r4, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@nfc, 0xaf, &(0x7f00000002c0), 0x0, &(0x7f00000002c0)=""/38, 0x1b}, 0x0, 0x20}, 0x101) r5 = epoll_create(0x3ff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000200)={0x20000001}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) epoll_create1(0x80000) 10:53:08 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) close_range(r1, r0, 0x0) r2 = perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x7, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r1) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="04002cbd7000fedbdf254b000000080003000000000034afcc6fe67737bcf14507f6f175239ceb5e791e190cc84db81065c66ac03a86f3aef0721d0dd29833b5c3abb5aa3b9430daa92ca68b1eb76efe3f7ba68a38"], 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x804) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key(0x0, &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x3, 0x0, 0xb9, 0x9, 0x0, 0xebc, 0x80000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x3, @perf_config_ext={0x6, 0x6}, 0x2, 0xfffffffffffff411, 0x7, 0x8, 0xfffffffffffffd63, 0x8, 0x7, 0x0, 0xf46, 0x0, 0xf80}, 0xffffffffffffffff, 0x9, r2, 0x3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, 0x0, &(0x7f0000000880)=""/191, 0xbf) sendmsg$NL80211_CMD_REQ_SET_REG(r1, 0x0, 0x20000010) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0xe) unshare(0x48020200) 10:53:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001700)='net/arp\x00') syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='cgroup\x00', 0x280c000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x5e24, @empty}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x80000000005e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x6260f2e51b1786b6, 0x0, 0x7, 0x3, 0xffff, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x5, &(0x7f0000000100)=[{0x3ff, 0x4, 0x5, 0x6}, {0x320, 0xbb, 0x8}, {0x1, 0x40, 0xff, 0x200}, {0x8001, 0x2, 0x8, 0xab1}, {0x6, 0x64, 0x78, 0x1ff}]}) r2 = dup2(r1, 0xffffffffffffffff) open_tree(r2, &(0x7f0000000040)='./file0\x00', 0x81000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) 10:53:08 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x12418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) lseek(r2, 0x0, 0x3) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r3, 0x0) openat(0xffffffffffffffff, 0x0, 0x36400, 0xe375d1901a7fcc3b) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x8003a75, &(0x7f0000000080)={0x0, 0xa91f, 0x2, 0x0, 0x3be}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xfc, 0x6, 0xe, 0x1, 0x0, 0x3, 0xc, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x80, 0xe56c, 0xffff9109, 0x6, 0x20, 0x10001, 0x8000, 0x0, 0x401, 0x0, 0x1}, 0x0, 0x6, r6, 0x2) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3, r7}}, 0x7ff) readv(0xffffffffffffffff, &(0x7f0000001600), 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 10:53:08 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3a7b, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x0, 0x2ca, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x2007, @fd_index=0x7, 0x800, 0x0, 0x0, 0x10, 0x0, {0x1}}, 0xffff) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./mnt\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02f4205963c0247fdb000000040000060000000010000000faff00002000000000000000"], 0x24, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000008c0)='./binderfs2/custom0\x00', 0x802, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 10:53:08 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd47512532044d, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000040)=0xca1, 0x800) socket$inet(0x2, 0x0, 0x300) r1 = socket$inet(0x2, 0x3, 0x6) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00016b377455fddbdf25020000000900030073797a310000000005000400480000001400020076657468315f6d61637674617000000005000400020000001400020076657468305f746f5f7465616d000000"], 0x58}, 0x1, 0x0, 0x0, 0x4004004}, 0x40001) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000000), 0x400000d, 0x200000000000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) lseek(r3, 0x2, 0x1) 10:53:08 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) copy_file_range(r0, &(0x7f0000000040)=0x7, r3, &(0x7f0000000080)=0xfffffffffffffffa, 0xfffffffffffffeff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef0100", 0x3c, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012c00)) [ 152.360544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.362876] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 152.364252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.366454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.371384] EXT4-fs error (device loop3): ext4_fill_super:4967: inode #2: comm syz-executor.3: iget: special inode unallocated [ 152.373718] EXT4-fs (loop3): get root inode failed [ 152.374629] EXT4-fs (loop3): mount failed 10:53:09 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) copy_file_range(r0, &(0x7f0000000040)=0x7, r3, &(0x7f0000000080)=0xfffffffffffffffa, 0xfffffffffffffeff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef0100", 0x3c, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012c00)) 10:53:09 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r0}, 0xfffffffffffffec8) fchmod(r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18}, './file1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x406e2, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000000100000000000000000000000014000000fe8022000000000000000000000000bb0c0085000300000000000000"], 0x34}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="a57a65569418c4b169dc2ce2544416015726d1e40b48da4ae6276398a6ec06ddd7c8e0becb7072fc59067e99eec3f4b0fd50ffe9c5674b23532fa7d0d12b0d152267494e19a87f0232a87623e24808b265c489589e7c2be9db983c766b6feda6f58ff5b9ce3cf38f5bcb6f1542f059aace9cea2aaffebb28676f1c69d64d68cc6b0e05e7f8b8b3298b9ede8a893fd8fb46e6", 0x92}, {&(0x7f0000000240)="c98a349acc08306206bf76687a8d1223f6007b1959863c94486456249d31e77d97500ae050097588fc08f00aafffd58bedee4632c5c29f685652d5921781160f910c6c67ae2b28984395f182c3ae7959162dfd562e00f2fdbccf0b9b59b6bcc9ff6d5646dbc64668b96530eb25533524a1fa01a92998d902149f2652dae988be52893dfc9d845f096143301fd233febb1f810154efd749665b8702", 0x9b}, {&(0x7f0000000300)="f754c102d2a01d5b5818de2063894df04ff306f683c072ae5769fb75c1269bc2ebfd54b707f584970d81e95a8afc999f027b2206ecc3eea642274fbb053dd8ed6e8bbe5b6e088f14b7caced5e42284eeac5c231751da4e535b8bae45153235fc23f0875ed8c87af402454c8eae800e194ea23899067c5eb59f2f21f24258dc9d9df1408d2036125fd80b990b16160bd5b855764b722358d53d09331d8b8be54fda2f23684d090f56b1e87f23b0e79b33a4452998966fb3baf1c5ffbb2a51f4a98f221207a772a6bb80e8e4ce6ccd3065a5ba7e2518440acf1e6f0ed8461c6c26da", 0xe1}, {&(0x7f0000000400)="69880fe6a9ec76b06df624f4d5ff0c6e1c2603b3ceeb227cf849daf22163699955dae5035cd212f47d6e4875e76919c2139e2bfad81dbe38fbce62eff2a14e1a57c96e0c5ef8048e1b3b8bf15703c20620e42167eb5198eab1b0cd7eab4a556ced1426874c2e2d2c92ce1d97b8defdbab5748729027bbf7ed334226db413a7476b80821e258798c4677d7b8315cc6f8a90803f9ed64b4efff4720966b8cbce21749fb8d4210f1dc7e7d14e966cd9e5d0e8eca6", 0xb3}, {&(0x7f00000004c0)="6544d9b2013684b6119eb2e23fc1ac8a7200889991cd4893e24cf4ebe899dff1c1b8af4b3adfce6ed05e336378e31df8847624a5de07cd85228e2000f8e34fc84d3af209fe18e33d0b8805694d80571b78ffe3f61b41b2c7c990e52e4baf4eff3f4b4285783a03660b78d5cb522c4b128114febbf7534c389166f083dbd80019a11e90d624053ee6d67008ef6572629283ef2420219814939c50c38161470f72972ae0f52413afaa8dff02be6981714c95c80983e4cc39cacb56c1ddec70eda8b630c86db015eb79e1", 0xc9}], 0x5) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000100), 0x6}, 0x2, 0x0, 0x1004, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) r6 = gettid() rt_sigqueueinfo(r6, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x100}) 10:53:09 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3a7b, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x0, 0x2ca, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x2007, @fd_index=0x7, 0x800, 0x0, 0x0, 0x10, 0x0, {0x1}}, 0xffff) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./mnt\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02f4205963c0247fdb000000040000060000000010000000faff00002000000000000000"], 0x24, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000008c0)='./binderfs2/custom0\x00', 0x802, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 10:53:09 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002070000000000000001000000ac1414aa"], 0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000000), 0x400000d, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@empty, @in=@remote}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) 10:53:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001500)=ANY=[], 0x10) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "8a93c5c4b83142b1f395321d8f9831e7"}]}, 0x30}}, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000300)='./file2\x00', 0x2, 0x2, &(0x7f0000001400)=[{&(0x7f0000000340)="14829bcc64795cd25a018b7695b581451b306ad318c47e939ecf5cea72a341a29e88644768d45c192b404d5d0d864ca10d0db1e662c53ecd6a9f64edfa529a505132546d7bc32216227068b91c099a80c1c302c6098bc4123a42dc199b3b6e8f8dc28230048bd03a9049457ee2fd04d93103baa81249f735195d4188439fc01e224feb73bb387948d94493fb1a08a033ec944a74ff7258de129d502d", 0x9c}, {&(0x7f0000000400)="8aadd872b3a725e4d67e1197928948bef210252bde0422d82f42090ef0b4d1f39a8be30a4f57f7e7146e30b029d48518ecbfc3cf55eae8c7b7ec49abd1f3756e2f480e1cb195f03a4b9ca2344edb5b251382c0b5c4cbb50564b8c6ee30fa825de4db53a557db114d5e6c92feff85f82a1728a3c01e9581bbec08b5c710d5003ce29ab4f2560292be9084d4fea046d5f7256bf1b3e35a846659c28a247b360d4d7599bd073abc78a69f17fcb1b881e673d5070229c1d28c4f83c7b5017eb342dbe2bbcccf57ecb626fb93a0f6b225b3b9ff6e6e1e5e9ab4b4638932551fb4d746b61c41d9f214c3f561e9ddc01ef015f272764a4e4b0a68de395d445c892b0b2e13e313a2df89e957dd8569155b37ef69f828468853064a9b790be24e1087aa968ffdea2cdfd17d8c9b6475f386a17bf04220d11bc1f832b391e17fababb1363d177c14d95b78447b35421652d1cfbe6fb55203a3aa971e599e11605addcadb28ca32c3788d1016d53c8a51570fa2922c43b9b21150be873e0118d30a2ef76eefeb4bad0cda3e56da665ee6103e76fee7608e885cbce344bd0f62bc03cf7c08a5b279718a3d2ce03d58fca27e9a8397e1a4668fafaaeaf29567147198c63b1db3d74e64d483c25d02e53949fa1caf1e15f4a63a5f6d2749a1999fd542943a89fa21d4cb874a9fe712c1e9d6d3632c66bea87b5a0e439178b1f0b3832e115045826e35986171bb7222fb43f7c41d4d2ed2379ea826dc226503f319f4f8a31eba206d83f980199d4cc87e7610bb7f144253a8d8f520463c1305cf3b249416d58deeac7b9919f5068c2ece9a82b29740fbab3c8ad5f2ebf8c8716a6186c72be6fb481c8ec5b74bd07bf5d7afa9f3e32689ce39ef5ea17cb0e945184698420ce1962cb726c3026947a69cac31c8fcdfb30f5baeaf1a03f6c3060ec6af0ab803b3e52e2f6eaa3af2ad1d8f59b1970bdf2aa21b27732f3656f23244f61eebd2781ce07cbcf70ce78bbb375102f912711ebf6534db7a0f826a057e4a0b9a005acf1dec00afa8999062ffe5da256d9d76896a32af651388aee2cf0540d54c0e510a707adb57668394cbbc3818c8ec653caff8c31a8a705e5933fe0bf6eab04476786029108d036eff13934960969310a71d56d7ba8fdca2581bcd51af51b1cc2f70575af86feab2e7340a3275efadfb43852bc8ff64f7cae5235ee5c58b12f60cdea26e0e8f502cb57bd550a6f7d377e2ff1a50f371621719be956bf400bafeba7b8ebc18cc231c3d73fa3c85aa8d3a1fe387d2d84c894285fa9bfb387d2cdc74ad15f127d8c289757b3a3e3b50dd02dc88c1229a80331255d11006bba1ba0b74d5bb536c4eeaebbd466dc86ecf4776fa750a4924356f095da612f93869d50441688cae517f8986eac0c1dfe5a9f2ab3ed1ce054c8e38055673a7bcf43ce2706cf2920fe429d79ec5dbc20c5e3d77cba8d5a1511f42e6152d7ebe51a02c3a842b77cdac9a69ee45e11c9101f02f33ab612696751db7c762db265d34e2ff6cd6a5e2a750f98f5a63ecf702e0139827842f5cd6150373c9f9f579adbb222873db0d93caae3634fd583ba19580e00883d714590c75a5ad377709d7e1d843c0eccc1a00ba3abe766be330b60a5dea6b11767dcfbde165f1c144627a87ff0cc0cf2150f471767f54e6a2378c86c9c9d200df74b4a9c12eb1adb5756e44aca89dd7a52dc2830a3f2946ea5d264c05de6b4baeef9a5f898c5bac8c686d2fb3e0b4688982dc0c37014bf97173a54cafa66932d1e3f478e85c019a8c7cadc6cfa694b3abaef2b6fc35bb3972f803913616a6d3ed509794ae3757590df4b70d07027c284a44c4b61d0e164fcda0e8b50f539a3faba2eadd0187157871b0e69adc0d8b308e7a7f129725c55058c5db0c37594f9de25f0f1457b60d170946bcfc43b560a6798e9fd6b26c69f75ec4b1b2c5840e8eaf8b0657e538a792578c39ac8b6a904df95074821c03a91c378b9d20416fd7d093ea70d774ca9a19c3fefe08b9ae9b3740e6d52ab55150a3a9786dacfceeb9bc12a77bbd70db771eccc696714c55dcc90cbd1623b8507fde62304abfeaa37c14b9a44813767ca2405fa9f2914106986905297d577755b078e90062a9b55d6eee876d0aafe4848a8d7f6c0fa0842dd246a67ff9e69fc11f8a1007b7ec022084978f337015517d68cd8f43090a4cd8d1b248c30bea00fc2243165461807cd649f323c04e0eda537d20ac74b3e2ee79289e80142f992e81119c623171c68085ff366f5f49845e265dcba6cc6c9801733bc009d4f11ff8808dabdde409c85a802c2b4f4e30f1f5f5537f24dd820353f2be93ba2758b2f24f27ec74731e3a9cbb9e3bae20e6ea9fd3ca0bf75de8d10341dbad767591c1d10324fe06ba01de1b52d620679cbdea2d291b4998232528cf256295c9a67129f4a4d8cf596d5c165154d8b3de65c98cc96688f6e73a112203ab8f482eb95e83d1ede7857015b34f7bad170ee7d4e65fbd6817f4db638762b6752d8f3f7cde802e386b2dc50cf3d969572db2ba5b29ba15506ed4ff7e4c63949ff729c452b67b557ac3532ab5900ee8b7237fa2e22295775ca9afac83841460303ed37500cc860f254cef9351c0628857abfa82758c18f52f1c9d1910f8406c1438aae5621546b91a60d0c3aa5da3aea7472911a169a05750d99ba094f110cad7a8776f14044e000c44211f0d939256ed316a36a5045a3a07c7989d5a0efa4728ec2cb62d327d0f652423d0d26a1f2b52debe0d8589e877df1b2d45c2b744947cf950af06736f579720790e4ad6eaacdeb41120cffd57629b362f5c9319e881e2a1d20352e8e68f7282bf81845b5392da7b23329f91d34d6c06ab846f1d6dfe17e458f5bcfe9cb00d0bc06c4810845170314037ba394e5ca65737f35b7d3f2e46203a6fd17ee10b942fd1044a3d360710b4b0ce0d652df8f7ba22fc1d47d215812129a81f3a99eb27d493af0e2d3972ce1fc5407fafb00a99b3cc5ba2f145905b9d51797b5c2bd915ba2ca5d0fcfb61f0acc8de557766c321e7f014ccb4a97b805a8fec1c8b699c7a94f0ef02156de614cacc37be22dfa17e2df095d3ef810b7e8bb27e663e32dc4ba32aca0e208e7f475e5c8cffb191a36d30cbf03c6a6b936713e893ffa58269048bf8114e8a12c5c0a8489edff86965ab164456914d29dc6b716e387982efa68a88aaa37aceb6a41f1d50f2ea3d87ba5a7d7a1d69565e946e88f199c36063d7726a0d65854d39c0d5374cf5b2a72cc5cc56a4e49270dfaab305fbe6a9e42df23475b0a45072cf9407fafe9f395d4747938b160c166d41e19758e36a2d90361ae07d2b37b06dc37f2d9008fd8f7ff702021baff73771e4aea05e5f411f00dee976c679d84f7c5b9cbd0d58ada336717c48e9b9aaf134919b581a711a95d1cde1867512a6a5db9d619ffffc720eb202c6452940747317759e24e740cc03443104ee6dc142563677d8b7790e280a7e3462f8e9bc3ac34f8da3b8f243bea2456aab043ef3764de01913db902489fc9ffcd342a02b8d035e55ea6e38175ca32df875aacc3651e923a4160ed5a8133cd4bcf66e232505b17516de904cd47d24674cecdf7d4e4c878982b0732c967723acd742f29fafcf1dc9e1b5b925e6536922ffc3e54564efba7d1dbe5ec526cbe40047c92964d244be38f3b136d9fe51881fecbaca530c9b676aff1b5dba8b82fb01dea2218b019a551d6cda648685c5fc2b30040ec388f707bbc254e0e195197b6e5c8440adbad5568eaaa2bdf77d292b844105ab1aee04e8283ba15009e87e7fc2c9c49ba97130ed77f01f83c8a81caca89d2a9bd8d94fa2ad8a44beea28c07bb44fcbb8bac964349bc6d37609f389843558491c258f8d37bfb07d4f80d0993609088c93f452bf2af75b9a6d6a7c4115663c7667328f2ea271446ab43a6fd67f82cf76a39b6209416a2f23a2c1530e516fb0089a99ed332640f55d3decd9d32fb60bb91caa6e8bb7f21ce9c45bbf951ca515dccdebb1fe5a2f8fa25d02c4c64bd288aada2a9cf53de35a882fccfda04dd3a7d151d4074d1274dd13cf86cce88e0fda4738447076f2c5fe6da44f544ee35ed8500d2ef186e88fdd4112b07b386d29f1fc5ab3a81a68e7667559dbc73ffea96091faf1510b472522b19cbb97b78773ccd590c22605712a0ad2fa3373160fb6ddaa41c6e0229db1f71eaf8bc5389ba4aba0454acf10c0865b2ba31d2c48c05a9dc592329318e0903783e1ceb696c0f5b2a033d6d081c1c85a0998c09a666a03ea8f02a59af79ac859fa9a69dd8bf3182c81a0a7a70346180f6952f506731bb087bde464ddb840b943e69cb0e95d8c85d1a9f157d3b183b3e3ad5080ab7b199a610ff71020bc6bd106f77ae8e4bb351979577cf978b55caf19fddb755e67f344483277107c8519e1fa685ed8e03a740aca15f576d9b9c229536d60a304f150dbfcb9c48691f700747672993ac777fbbba1cbf0bdfe0e50c9449767f803e45a6cedd742bfa2629886a5c43a80a7ab3f45728af5cc350f443bd7588b9a0d1fd7742d96289d5e8e6f7046678d86b66e17ed59ff354261363f098b5ba43551c264cca8b964ce42d7cc82da3c0c3937a7b61ddfde734d07e9a78a32f47b5ff8e21a02fb5dbb21dab8a9fc6aaa12813f1a2834c7853874d5876f8be8dcc243868a339042c75a79f649b0d05ccd537bb582276b7c4077adc81253068cb9f08f3a6d93e4cfeece81e40b703431332e2119e1842227f5034acf4bb3c76b7462f72afa217190e08a0c271a26a01ace384a4cddeac2bbebcdd91abdf048049c2ab1e631aa241264aee3aafff9b787905a397733a75c951963331249ea1d5e3acd59d0e41d10976eb6a2bb583ddf6ca2992bbe4fb7e216c701deb5df46f20ed5913820f47fe617c35efd1a4884214fa7df57829c2fb1bb65db981450536eddeab7e1d499cdef3d672d27c949c51d4b9d0c206dbeec55c9036c0ce9abbf32f83418d378355117aed9cfc4584f0fca3cceb012168056e7d78c20e1274be2b3cf65de85974ed005de094c1996733967aa9768887b212ede3188122a89b7cf0cfbffeb7fc376ddc5310e720ac6a8a28a8a6e88a626fa63458502c49e02a6d3cb3dc9f3c88784e46eb1299a9e426a140dc105de40821d124ef2308831106d3336096cc33fbe678e72809f4fab915b77332fa14d130f73b77cce04bc82942db2dd65d71105b490ce096b8d2a84ef7e1af015d823b21505fd966813672e57180857dd4718f893b293ff158ed87e63cec0415b6dad717394ff49fb0d3a38b7dd72d88eaf4ae348d3772c6b80ec6c9014c5cae077257e59cf546eba2d252c3519130ab4b2960f05c82bd92c0bc30f6f813164f633b4bf7fb77bc4a1a4a605d49c8be623c869be32eef4837e00297e7096bc281b5deb94f4af3b2904144cae50d57dc4c34fcdb94be0eed798955654025539aa49073922277993bca4a45b7af46e33d47e05cd818941fc5ea340249e57aba33d754f4a32e3b0b9acf4ea9d7026b2f6fce9844864cab6ae54154da97f7ac13e8f045ce779c1e5d20bb2f74d18bde46103ed1f318780a358866a9c85a08d0561e31093f92be639b2f5fe6fd7f9d0a245866477cf4dac37768d77f3208f497eb82225169264d67e754eebe267f33c5417c5dd851e94a31db911aeaaf0e437b194f968e9e8c117f02f0d46cfb3ffb67a322304aed1f56276e0ecdd70cfe08573f97fad4dde555ebcab42a12ee978eeb5734039886cd5b4ff9e938800a1", 0x1000, 0x100}], 0x58482, &(0x7f0000001440)={[{@abort}, {@nombcache}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '-$'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, '\'%&+}'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_gt}]}) sendfile(r0, r1, &(0x7f00000001c0)=0x1, 0xc3) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1, 0x1e0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) [ 152.801069] loop3: detected capacity change from 0 to 262144 10:53:09 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x12418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) lseek(r2, 0x0, 0x3) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r3, 0x0) openat(0xffffffffffffffff, 0x0, 0x36400, 0xe375d1901a7fcc3b) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x8003a75, &(0x7f0000000080)={0x0, 0xa91f, 0x2, 0x0, 0x3be}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xfc, 0x6, 0xe, 0x1, 0x0, 0x3, 0xc, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x80, 0xe56c, 0xffff9109, 0x6, 0x20, 0x10001, 0x8000, 0x0, 0x401, 0x0, 0x1}, 0x0, 0x6, r6, 0x2) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3, r7}}, 0x7ff) readv(0xffffffffffffffff, &(0x7f0000001600), 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) [ 152.845910] EXT4-fs error (device loop3): ext4_fill_super:4967: inode #2: comm syz-executor.3: iget: special inode unallocated [ 152.848957] EXT4-fs (loop3): get root inode failed [ 152.849703] EXT4-fs (loop3): mount failed 10:53:09 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) fallocate(r6, 0x7, 0x9, 0x8000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:09 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x2) clone3(&(0x7f0000000200)={0x44004100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:53:09 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002070000000000000001000000ac1414aa"], 0x14) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000000), 0x400000d, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@empty, @in=@remote}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) [ 152.990246] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 153.073815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.075726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.077592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.094018] device veth0_vlan entered promiscuous mode 10:53:21 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) fallocate(r6, 0x7, 0x9, 0x8000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:21 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x9, 0x7f, 0x3f, 0x4, 0x0, 0x2, 0x580, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x8}, 0x400, 0x0, 0x1, 0x4, 0xbc0, 0x3f, 0x1, 0x0, 0x401, 0x0, 0x2}, 0xffffffffffffffff, 0x3, r0, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x6}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508", 0x5}], 0x1}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000160, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004780)={&(0x7f0000003280)=@can, 0x80, 0x0, 0x0, &(0x7f0000004700)=""/96, 0x60}, 0x0) syz_io_uring_submit(r5, r3, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x200, &(0x7f00000048c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x80000001) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x27c2, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 10:53:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001500)=ANY=[], 0x10) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "8a93c5c4b83142b1f395321d8f9831e7"}]}, 0x30}}, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000300)='./file2\x00', 0x2, 0x2, &(0x7f0000001400)=[{&(0x7f0000000340)="14829bcc64795cd25a018b7695b581451b306ad318c47e939ecf5cea72a341a29e88644768d45c192b404d5d0d864ca10d0db1e662c53ecd6a9f64edfa529a505132546d7bc32216227068b91c099a80c1c302c6098bc4123a42dc199b3b6e8f8dc28230048bd03a9049457ee2fd04d93103baa81249f735195d4188439fc01e224feb73bb387948d94493fb1a08a033ec944a74ff7258de129d502d", 0x9c}, {&(0x7f0000000400)="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", 0x1000, 0x100}], 0x58482, &(0x7f0000001440)={[{@abort}, {@nombcache}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '-$'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, '\'%&+}'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_gt}]}) sendfile(r0, r1, &(0x7f00000001c0)=0x1, 0xc3) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1, 0x1e0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) [ 165.280007] loop0: detected capacity change from 0 to 41948160 10:53:21 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r6, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={r4, r5, 0x3ff}) unshare(0x48020200) 10:53:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f00000003c0)={{0x5, 0x9}, 0x100, './file0/../file0\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, 0x0}, 0x0) r8 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) syz_io_uring_submit(0x0, r6, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd_index=0xa, 0x0, 0x0, 0x3, 0x2, 0x1, {0x0, 0x0, r8}}, 0x8) r9 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x60001) poll(&(0x7f0000000180)=[{r9}], 0x1, 0x0) fadvise64(r9, 0xfffffffffffff158, 0x1, 0x5) perf_event_open(&(0x7f0000000200)={0x0, 0xa8, 0x3f, 0x81, 0x7, 0x4, 0x0, 0x200, 0x410, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x64}, 0x8, 0x100000000, 0x1, 0x9, 0x6, 0x73e2, 0xfff4, 0x0, 0x401}, 0x0, 0x10, r4, 0xb) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 10:53:21 executing program 4: pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="04", 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x90000019}) syz_io_uring_setup(0x6bd2, &(0x7f0000000180)={0x0, 0x4df9, 0x0, 0x0, 0x21b}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) sendmmsg$inet6(r4, &(0x7f0000004d00), 0x2f, 0x0) recvfrom$inet6(r4, 0x0, 0x3e, 0x2000, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000540)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, r4, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@nfc, 0xaf, &(0x7f00000002c0), 0x0, &(0x7f00000002c0)=""/38, 0x1b}, 0x0, 0x20}, 0x101) r5 = epoll_create(0x3ff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000200)={0x20000001}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="680000000001010400000000fffeffff02000000240001801400018008000100ff09100000000200e00000010c0002800500010000000000240002800c00020405000100000000051400018008000100ac14140008000200e0000001080007400000000000040680fdd8d5dcb26f932ec620de70421a4ce6a2f1faff826236795065fbfb2e50ebd40b472eaa6d5bdd95714917e2bc5771d11bb4c1c41fbfe1e40d2fc16732df662b8eb59e929fb91094f7b530b44ae3070993e1b37c4f4402e24d9726a096e2de245aa60a5c69e285b2eb255a3366ababae486a7a243fca2805210000000000000000000000faac45236babfb01d2bd0bc6202b4267c20cb8bcbd1dcab26cdc955999fd16dbe82c693d733033bdb2133be13f1ac69d9db7ef3ebb0c6df05999ce8ca9f5281bafeae573b7ca4ff60fb3f108ef7b24e1acc8846e322fa8957c50fb250dff9982645a88a4bb5b568b219e7fadd36fa10c6f2763f03ec3f06be5ef903af7859fcbcd547ed976f3b8f59627e1fedfd26ca58765ba7867e835212277a6ef5fc0674720a97dec05efe9f93d73089f5079e92db05705ef3df106fafabd10c3a3c3da2e207aec1a98657ed2b9de2d74b547ad28f614b6cf3593c01547eea85ac9057b20aed862be5c3e9cd7e63cfd5414c3fffae3ad93ea3801629ba97c104a25d1ab981ca0d54758d437d7c6455f12be349aa05fe62557b4f84c8d0771f399cb4f4e2d85ce"], 0x68}}, 0x0) epoll_create1(0x80000) 10:53:21 executing program 2: r0 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80080, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/137, 0x89) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="8ff63828246fb0468ebdd7e6549d04be03d8aec50bfb727ed3414b49201060ccecc8253a0ec94154db1e3fd37632ce4d660ca4838453668181efba571138d73f7f203c755f40"]) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x4, 0x8, 0x20, 0x8, 0xe0a}) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f00000000c0)) openat$incfs(0xffffffffffffffff, &(0x7f0000000fc0)='.pending_reads\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="87ce2abd7000ffdbdf250100000008000800000000000800090001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008421}, 0x4082) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x41042110}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r5, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8003}, 0x4800) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x4c040) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 165.341412] device veth0_vlan entered promiscuous mode 10:53:21 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r8, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r9}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r1) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)={0x218, r10, 0x10, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0xbc, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1f, 0x2, [{0x3, 0x7}, {0x3, 0x5}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x8}, {0x5, 0x6}, {0x7, 0x6}, {0x4, 0x7}, {0x0, 0xa}, {0x4}, {0x2, 0x9}, {0x6, 0x3}, {0x0, 0x9}, {0x7, 0xa}, {0x7, 0x4}, {0x6, 0x8}, {0x3, 0x9}, {0x5, 0x3}, {0x0, 0x4}, {0x1, 0x5}, {0x1, 0x8}, {0x2, 0x3}, {0x5, 0x9}, {0x4, 0xa}, {0x2, 0x7}, {0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0xe7, 0x8000, 0x9, 0x79d9, 0x7ff, 0x72f]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x2, 0x24, 0x60, 0xc, 0x30, 0x16, 0xc, 0x3, 0x36, 0x9, 0x4, 0x9, 0x12, 0x18, 0x24, 0x14, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x18, 0xb, 0x24, 0x3, 0x4, 0x1b, 0x48, 0x9, 0x9, 0x5, 0x5, 0x12, 0xc, 0x4, 0x30, 0x9, 0x30, 0x16, 0x24, 0x12, 0x43, 0x6, 0x4, 0x30, 0x30, 0x18, 0x1, 0x6]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x0, 0x1}, {0x1, 0xa}, {0x5, 0x4}, {0x7}, {0x1, 0x3}, {0x0, 0x2}, {0x2}, {0x6, 0x2}, {0x6, 0x6}, {0x6, 0x5}, {0x5, 0x2}, {0x7, 0x1}, {0x5, 0x1}, {0x0, 0x8}, {0x4, 0x2}, {0x0, 0x4}, {0x7, 0x9}, {0x2}, {0x3, 0x7}, {0x1, 0x7}, {0x0, 0x9}, {0x0, 0x5}, {0x4, 0x4}, {0x3}, {0x4, 0x7}, {0x6, 0x3}, {0x5, 0x2}, {0x1, 0x4}, {0x4, 0xa}, {0x7, 0x5}, {0x7, 0x9}, {0x4, 0x5}, {0x7}, {0x1, 0x7}, {0x1, 0x2}, {0x1, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x6, 0x3}, {0x0, 0x7}, {0x0, 0xa}, {0x1, 0x5}, {0x6, 0x3}]}]}]}, @NL80211_ATTR_TX_RATES={0x100, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x10, 0x2, [{0x7, 0x3}, {0x7, 0x2}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0xa}, {0x4, 0x8}, {0x5, 0x6}, {0x1, 0x5}, {0x6, 0x7}, {0x4, 0x2}, {0x0, 0x7}, {0x7, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x3, 0xff, 0xeb7, 0x80, 0xffff, 0x2]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1b, 0x1, 0x36]}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x20, 0x2, [{0x7, 0x3}, {0x3, 0x7}, {0x1, 0xa}, {0x0, 0x3}, {0x5, 0x1}, {0x7, 0x2}, {0x7}, {0x0, 0x5}, {0x4, 0x6}, {0x0, 0x4}, {0x6, 0x4}, {0x1, 0x9}, {0x1, 0x9}, {0x0, 0x7}, {0x0, 0x8}, {0x3, 0x1}, {0x1, 0x8}, {0x7, 0x5}, {0x1, 0x4}, {0x6, 0x5}, {0x6}, {0x2, 0x5}, {0x0, 0x7}, {0x6, 0x7}, {0x1, 0x1}, {0x5, 0x3}, {0x7, 0x9}, {0x3, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8, 0x9, 0x2, 0x1cc7, 0x80, 0x45, 0x6]}}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x3, 0x9}, {0x5}, {0x1, 0x9}, {0x1, 0x1}, {0x0, 0x3}, {0x4, 0x8}, {0x2, 0x7}, {0x5, 0x6}, {0x3, 0x5}, {0x1, 0x4}]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x20, 0x1, 0x2, 0x1f, 0x1, 0x210d, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5, 0x9, 0x800, 0xcd9, 0x3f, 0xfffe, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x4, 0x9}, {0x0, 0x4}, {0x5, 0x6}, {0x1}, {0x4, 0x5}, {0x5, 0x5}, {0x5, 0x7}, {0x1, 0x4}, {0x6, 0xa}, {0x5, 0x2}, {0x3, 0x1}, {0x4, 0x3}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x6c, 0x27, 0x6c]}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x9, 0x0, 0xc, 0x60, 0x6c, 0x24, 0x30, 0x30, 0x1b, 0xc, 0x18, 0x9, 0x9]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x30, 0x9, 0x2, 0x48, 0x30, 0xc, 0x6c, 0x60, 0x30, 0x1, 0x1b, 0x6c, 0x6c]}]}]}, @NL80211_ATTR_TX_RATES={0x48, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1b, 0x5, 0xc, 0x9, 0x18, 0x0, 0x36, 0x30, 0x60, 0x24, 0xb, 0x48, 0x5, 0x5, 0x60, 0x6, 0x12, 0x12, 0x1, 0x5, 0x12, 0x2086cb9ab92deb37, 0x1, 0x2, 0x1, 0x12, 0x48, 0xc, 0x60, 0x18, 0xb, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8001, 0x3, 0x9, 0x7, 0x3, 0xff, 0x9]}}, @NL80211_TXRATE_GI={0x5}]}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4000010}, 0x24040000) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r5, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r6}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0xa14, r2, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x2cc, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5d}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x10001}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x79}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb3}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x30}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x204, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1b, 0x2, [{0x3, 0x2}, {0x5, 0x4}, {0x3, 0x8}, {0x5, 0x9}, {0x5, 0x9}, {0x2, 0x1}, {0x2, 0x4}, {0x4, 0x8}, {0x3, 0x2}, {0x2, 0x5}, {0x1, 0x5}, {0x4, 0xa}, {0x1}, {0x5, 0x2}, {0x3}, {0x2, 0x5}, {0x5, 0x9}, {0x4, 0x2}, {0x6, 0x3}, {0x6, 0x7}, {0x0, 0x3}, {0x6, 0x9}, {0x1, 0x4}]}, @NL80211_TXRATE_HT={0x16, 0x2, [{}, {0x3, 0xa}, {0x7, 0x6}, {0x6, 0xa}, {0x3, 0x2}, {0x4, 0x3}, {0x7}, {0x4, 0x6}, {0x3, 0x5}, {0x2, 0x1}, {0x4, 0x7}, {0x2, 0x8}, {0x4, 0xa}, {0x2, 0x4}, {0x7, 0x6}, {0x7, 0x4}, {}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x2, 0x37, 0x5, 0x1ff, 0x5ea, 0x2, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x27, 0x2, [{0x5, 0x7}, {0x6, 0x3}, {0x6, 0x2}, {0x3, 0x1}, {0x3, 0x4}, {0x4, 0x6}, {0x1, 0x2}, {0x1, 0xa}, {0x4, 0x1}, {0x5, 0x4}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x4}, {0x2, 0x6}, {0x7, 0x6}, {0x6, 0x2}, {0x3, 0x6}, {0x1, 0x7}, {0x3, 0x6}, {0x7, 0x4}, {0x0, 0x7}, {0x0, 0x1}, {0x6, 0x7}, {0x4, 0x8}, {0x3, 0x9}, {0x0, 0x2}, {0x3, 0x6}, {0x2, 0x4}, {0x4, 0x8}, {0x4, 0x8}, {0x1, 0x2}, {0x1, 0x3}, {0x3, 0x3}, {0x1, 0x8}, {0x4, 0x2}]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x3, 0x1b, 0x34, 0x9, 0x16, 0x36, 0x6, 0x6c, 0x2, 0x24, 0x4, 0x0, 0x4, 0x12, 0x6, 0x48, 0x9, 0x48, 0x36, 0x16, 0x5, 0x5, 0x18, 0x1b, 0x16, 0x4, 0x24, 0x1b]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x24, 0x2, 0x5, 0x60, 0x18, 0xb, 0x1b, 0x1b, 0x24, 0x3, 0x4]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x4, 0x1b, 0x2, 0xb, 0x12, 0x9, 0xb, 0xb, 0x1, 0x16, 0x4, 0x6c, 0x18, 0x3, 0x4, 0x6, 0x9, 0x5, 0x3, 0x60, 0x48, 0x5, 0xc]}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x0, 0x7, 0x7, 0x7, 0x200, 0x7a]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x40, 0x80, 0x8, 0xad0, 0x7, 0x20]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0xb, 0x6, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1, 0x5, 0x4, 0x800, 0x5, 0x6, 0x4]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x3}, {0x1}, {0x5}, {0x6, 0x5}, {0x5, 0x8}, {0x5, 0x2}, {0x2, 0x4}, {0x4, 0xa}, {0x1}, {}, {0x7, 0x2}, {0x3, 0x1}, {0x6, 0x3}, {0x4, 0x4}, {0x6, 0x4}, {0x6, 0x6}, {0x7, 0x3}, {0x6, 0x5}, {0x2, 0x6}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4, 0x17, 0x18, 0x4, 0x12, 0x24, 0x2, 0x6, 0x985a7aea59838a95, 0xc, 0x1d, 0x2, 0xb, 0x6c, 0x1, 0x5, 0x1b, 0x16, 0x0, 0x18, 0x6, 0x30, 0x2, 0x60, 0xc, 0x4, 0x12, 0x5, 0x48, 0x4, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1ff, 0x400, 0x8, 0x1f, 0x5, 0x24d7, 0x400]}}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x4, 0x5, 0x30, 0x36, 0x1, 0x24, 0x6c, 0x1f, 0x3, 0x12, 0x1b, 0x9, 0x12, 0x24, 0x60, 0x1, 0x9, 0x1, 0xb, 0x48, 0x16, 0x36, 0x4, 0x4, 0xc, 0x36, 0x18, 0x1b, 0x12, 0x26]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x16, 0xb, 0x5, 0x16, 0x30, 0x6, 0x6c, 0x1b, 0x3b, 0x16, 0x18, 0x9, 0x6c, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x1b, 0x3a, 0x5, 0x6c, 0xbc, 0x1, 0x26]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd4d1, 0x7, 0x8001, 0x4, 0x3ff, 0x101, 0x61, 0x7]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x0, 0x6, 0x12, 0x36, 0x53, 0x6c, 0x1b, 0xba945467ae1d2847, 0x12, 0x5, 0x24, 0x5, 0x12, 0x3, 0x6, 0x6, 0x4, 0x18, 0x12, 0x4, 0x12, 0x3, 0x48, 0x27, 0x2, 0x1b]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x21}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffff3f}]}]}, @NL80211_ATTR_TID_CONFIG={0x3f4, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa0}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x200}]}, {0x3c4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x38c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4b, 0x2, [{0x4, 0x5}, {0x1, 0x8}, {0x0, 0x5}, {0x5, 0x6}, {0x4, 0x8}, {0x1, 0x4}, {0x0, 0xa}, {0x4}, {0x0, 0x4}, {0x3, 0x1}, {0x7, 0x8}, {0x1, 0x3}, {0x4, 0x1}, {0x6, 0x2}, {0x6, 0x7}, {0x1, 0x8}, {0x4, 0x6}, {0x2, 0x7}, {0x3, 0x3}, {0x3, 0xa}, {0x5, 0x3}, {0x2, 0x1}, {0x3, 0x7}, {0x3, 0xa}, {0x2, 0x9}, {0x7, 0x3}, {0x1, 0x6}, {0x7, 0x9}, {0x5, 0x5}, {0x5, 0x6}, {0x1, 0x6}, {0x2, 0x4}, {0x4, 0x4}, {0x7, 0x6}, {0x1, 0x9}, {0x7, 0x3}, {0x7, 0x5}, {0x6, 0x9}, {0x7, 0x1}, {0x4, 0x2}, {0x0, 0x9}, {0x0, 0x3}, {0x6, 0x7}, {0x6, 0x3}, {0x6, 0x7}, {0x7, 0x7}, {0x5, 0xa}, {0x0, 0xa}, {0x0, 0x3}, {0x1, 0x6}, {0x2, 0x1}, {0x0, 0x6}, {0x1, 0x3}, {0x2, 0x4}, {0x2, 0x6}, {0x5, 0x2}, {0x0, 0x1}, {0x2, 0x7}, {0x7, 0x5}, {0x3, 0x6}, {0x5, 0x5}, {0x7, 0x1}, {0x1, 0xa}, {0x4, 0x7}, {0x3}, {0x1, 0x9}, {0x4, 0x3}, {0x2, 0x2}, {0x4}, {0x3, 0x1}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x7, 0x5}, {0x4, 0xa}, {0x0, 0xa}, {0x6, 0x8}, {0x5, 0x1}, {0x0, 0x7}, {0x6, 0x9}, {0x6, 0x6}, {0x6, 0x3}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x3}, {0x7, 0x9}, {0x5, 0x7}, {0x1, 0x1}, {0x4, 0xa}, {0x4, 0x4}, {0x1, 0x6}, {0x6, 0xa}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x8}, {0x1, 0x5}, {0x0, 0x6}, {0x7, 0x8}, {0x5}, {0x0, 0x5}, {0x1, 0x6}, {0x3, 0x5}, {0x4, 0x2}, {}, {0x7, 0x2}, {0x5}, {0x5, 0x3}, {0x2, 0x9}, {0x0, 0x2}, {0x3, 0x7}, {0x2, 0xa}, {0x7, 0xa}, {0x7, 0x8}, {0x3, 0x7}, {0x7, 0xa}, {0x3, 0x5}]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x2, 0x401, 0x0, 0x3, 0x6, 0x1, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0xfff, 0x8, 0x401, 0x9, 0x0, 0x4, 0xfffb]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x757, 0xfffe, 0xfffc, 0x3, 0x5145, 0xffff, 0xff, 0x1f]}}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x8, 0xff00, 0xeb00, 0x800, 0x7, 0x39, 0xffc0]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{0x6, 0x9}, {0x1, 0x6}, {0x1, 0x3}, {0x0, 0x2}, {0x1, 0x2}, {0x4, 0xa}, {0x5, 0xa}, {0x3, 0x4}, {0x0, 0x2}, {0x0, 0x5}, {0x6, 0x4}, {0x1, 0x7}, {0x2, 0x4}, {0x2, 0xa}, {0x0, 0x7}, {0x6, 0x9}, {0x2, 0x4}, {0x0, 0x8}, {}, {0x2, 0x2}, {0x2, 0xa}, {0x3}, {0x5, 0x2}, {0x1, 0x4}, {0x1, 0x9}, {0x3, 0x6}, {0x2, 0x7}, {0x1, 0x9}, {0x1, 0x3}, {0x3, 0x1}, {0x4, 0x5}, {0x5, 0x6}, {0x4, 0x5}, {0x3, 0x8}, {0x6, 0x2}, {0x2, 0x9}, {0x7, 0x9}, {0x0, 0x9}, {0x7, 0x3}, {0x2, 0x5}, {0x5, 0xa}, {0x4, 0x4}, {0x6, 0x5}, {0x3, 0x9}, {0x3, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x39f, 0xf57b, 0x3, 0x5, 0x63, 0x4, 0x1, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0xb, 0x6c, 0x16, 0x4]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xf7, 0x4, 0x4, 0x28ab, 0x100, 0x9, 0xffff, 0x3]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x16, 0xc, 0x6c, 0x2, 0x4, 0xb, 0x18, 0x0, 0xb, 0x1b, 0xd1e768a83c12ea5e, 0x60, 0x4, 0x6c, 0x60, 0x9, 0x4]}]}, @NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x24, 0x48, 0x5, 0x60, 0x1, 0x16, 0xb, 0x3, 0x36, 0x48, 0x36, 0xc, 0x4, 0x48, 0x2b, 0x2, 0x48, 0x18, 0x24, 0x5, 0x1, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x0, 0x30, 0x1, 0x60, 0x60, 0x6c, 0x9, 0x4, 0x2c, 0x3b, 0x1, 0x6, 0x5, 0x24, 0x6c, 0xc, 0xc, 0x33, 0x16, 0x18, 0x2, 0x9, 0x24, 0x4, 0x16, 0x5, 0x3, 0x1e]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x48, 0x12, 0x3, 0x48, 0x24]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0xb, 0x36, 0x60, 0x3, 0xc, 0x12, 0x48, 0x4, 0x1b, 0xecb9d50736cf3b98, 0x6, 0x5, 0x12, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x5, 0x7, 0x800, 0x4, 0x4, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1f, 0x7, 0x0, 0x101, 0x7, 0x5]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x5, 0x7}, {0x6, 0x1}, {0x6, 0x8}, {0x6, 0x3}, {0x4, 0x9}, {0x1, 0x6}, {0x1, 0x7}, {0x7, 0xa}, {0x7, 0x1}, {0x2}, {0x6, 0x8}, {0x1, 0x1}, {0x0, 0x6}, {0x2, 0x8}, {0x5, 0x2}, {0x5, 0x9}, {0x6, 0x6}, {0x5, 0x1}, {0x1, 0x2}, {0x1}]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x6c, 0x1, 0x12]}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x1}, {0x6, 0x5}, {0x5, 0xa}, {0x5, 0x6}, {0x2}, {0x5, 0x3}, {0x5, 0x6}, {0x1, 0xa}, {}, {0x3, 0x1}, {0x4, 0x4}, {0x7, 0x4}, {0x1, 0x3}, {}, {0x5, 0x4}, {0x0, 0x8}, {0x7, 0xa}, {0x3, 0x1}, {0x6, 0x8}, {0x0, 0x4}, {0x0, 0x8}, {0x1, 0x2}, {0x4, 0x9}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x4}, {0x0, 0x1}, {0x0, 0x3}, {0x7, 0x8}, {0x0, 0x2}, {0x7, 0x7}, {0x5, 0x4}, {0x1, 0x1}, {0x2, 0x3}, {0x5, 0x2}, {0x3, 0x2}, {}, {0x2, 0x8}, {0x3, 0x2}, {0x1, 0xa}, {0x1, 0x1}, {0x4, 0x4}, {0x2, 0x6}, {0x4, 0x1}, {0x2}, {0x2, 0x5}, {0x0, 0x2}, {}, {}, {0x3, 0x2}, {}, {0x6, 0x3}, {0x5, 0x1}, {0x7}, {0x3, 0x7}, {0x3, 0x9}, {0x5, 0x9}, {0x6, 0x5}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0xa}, {0x7}, {0x7, 0x4}, {0x0, 0x9}, {0x0, 0xa}, {0x1, 0x5}, {0x3, 0x8}, {0x7, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0xea5, 0x8001, 0x401, 0x2, 0x9, 0x7]}}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x2, 0xa}, {0x5, 0x7}, {0x1, 0x9}, {0x5, 0xa}, {0x3, 0xa}, {0x5, 0x2}, {0x1, 0xa}, {0x3, 0x8}, {0x3, 0x8}, {0x0, 0xa}, {0x3, 0x1}, {0x4, 0x9}, {0x3, 0x5}, {0x6, 0x9}, {0x4, 0x7}, {0x4, 0xa}, {0x1, 0x9}, {0x6, 0x3}, {0x5}, {0x4, 0x6}, {0x4, 0x3}, {0x4, 0x2}, {0x2, 0x9}, {0x5, 0x2}, {0x4, 0x3}, {0x1, 0x8}, {0x4, 0x9}, {0x0, 0x2}, {0x2, 0x4}, {0x1, 0x5}, {0x4, 0x3}, {0x7, 0x3}, {0x3, 0x5}, {0x7, 0x5}, {0x5, 0x2}, {0x2, 0x6}, {0x0, 0x6}, {0x7, 0x1}, {0x3}, {0x1, 0x6}, {0x4}, {0x3, 0x1}, {0x4, 0x5}, {0x7, 0x1}, {0x0, 0x1}, {0x5}, {0x6, 0x3}, {0x5, 0x7}, {0x7, 0x7}, {0x6, 0x3}, {0x2, 0xa}, {0x0, 0x5}, {0x2}, {0x3, 0x3}, {0x4, 0x8}, {0x4, 0x6}, {0x7, 0x3}, {0x2, 0xa}, {0x5, 0x7}, {0x6, 0x7}, {0x2, 0x2}, {0x4, 0x1}, {0x1, 0x2}, {0x6, 0x5}, {0x5, 0x1}, {0x0, 0x3}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xfff, 0x0, 0x3f, 0x2, 0x3f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7ff, 0x3, 0xfff0, 0x428, 0xbb, 0xc9, 0x3f]}}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x2, 0x2}, {0x5, 0x1}, {0x1, 0x7}, {0x6, 0x3}, {0x6, 0x5}, {0x1}, {0x0, 0x8}, {0x0, 0xa}, {0x0, 0x4}, {0x6}, {0x2}, {0x5, 0xa}, {0x3, 0xa}, {0x3, 0x7}, {0x3, 0x6}, {0x5, 0x8}, {0x2, 0x7}, {0x5, 0x7}, {0x0, 0x9}, {0x4, 0x7}, {0x3, 0x1}, {0x6, 0x6}, {0x5}, {0x3}, {0x1, 0x6}, {0x5, 0x8}, {0x5, 0x5}, {0x2, 0x5}, {0x4, 0x3}, {0x1, 0x9}, {0x7, 0xa}, {0x6, 0xa}, {0x1, 0x6}, {0x2, 0xa}, {0x5, 0xa}, {0x1}, {0x0, 0x3}, {0x3, 0x9}, {0x5, 0xa}, {0x4, 0x6}, {0x7, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x8, 0x0, 0x7, 0x1, 0x5, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x1, 0x9}, {0x7}, {0x3, 0xa}, {}, {0x4, 0x3}, {0x7, 0xa}, {0x2, 0x9}, {0x3, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xaf}]}]}, @NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x49}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x310, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x73}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x66}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x401}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4f}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5c}]}, {0x2ac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x280, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x7, 0x6}, {0x6, 0x5}, {0x3}, {0x4, 0x7}, {0x7, 0xa}, {0x2, 0x4}, {0x7, 0x7}, {0x4, 0x2}, {0x4, 0x8}, {0x1, 0x1}, {0x0, 0x6}, {0x3, 0x7}, {0x2, 0x4}, {0x2, 0x2}, {0x1, 0x5}, {0x2, 0x6}, {0x0, 0xa}, {0x7}, {0x6, 0x4}, {0x0, 0x8}, {0x5, 0xd}, {0x7}, {0x6, 0x4}, {0x5, 0x2}, {0x5, 0x4}, {0x0, 0x6}, {0x7, 0x7}, {0x6, 0x9}, {0x7, 0x5}, {0x7, 0x1}, {0x0, 0x3}, {0x2, 0x5}, {0x1}, {}, {0x2, 0x5}, {0x6, 0x2}, {0x7, 0x7}, {0x6, 0x2}, {0x7}, {0x5, 0x2}, {0x0, 0x6}, {0x7, 0xa}, {0x5, 0x2}, {0x7, 0x3}, {0x0, 0x9}, {0x2, 0x9}, {0x5, 0x9}, {0x0, 0x4}, {0x0, 0x2}, {0x0, 0x5}, {0x1, 0x4}, {0x6, 0x9}]}]}, @NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7, 0xbf, 0x401, 0x2a0f, 0x3, 0xfff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x5e6bc475bcb095a}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0xb, 0x24, 0x9, 0x6, 0x24, 0xc, 0x1, 0x6c, 0x0, 0x5, 0x6c, 0x2, 0x6, 0x60, 0x48, 0x6c, 0x60, 0x0, 0xb, 0x18, 0x1, 0x1b, 0x18, 0x6c, 0x36, 0xc, 0x16, 0x1, 0x3, 0x6c, 0x48, 0x36]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x2, 0x9, 0x200, 0x0, 0x1, 0x200, 0x80]}}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x1, 0x3}, {0x5, 0x8}, {0x1}, {0x0, 0x5}, {0x5, 0x5}, {0x5, 0x5}, {0x6, 0x8}, {0x5, 0x5}, {0x5, 0xa}, {0x5, 0x3}, {0x5, 0xa}, {0x0, 0x4}, {0x0, 0x5}, {0x7, 0x5}, {0x6, 0x2}, {0x3, 0x2}, {0x6, 0x8}, {0x4, 0x8}, {0x3, 0x4}, {}, {0x2, 0x3}, {0x0, 0x9}, {0x6, 0x8}, {0x3, 0x5}, {0x6, 0x7}, {0x5, 0x2}, {0x2, 0x7}, {0x1, 0x6}, {0x5, 0x9}, {0x0, 0xa}, {0x4, 0x6}, {0x6, 0x8}, {0x0, 0x8}, {0x1, 0x3}, {0x1, 0x6}, {0x1, 0xa}, {0x5, 0x7}, {0x7, 0x6}, {0x1, 0x2}, {}, {0x1, 0x9}, {0x5, 0x8}, {0x6, 0x3}, {0x2, 0x3}, {0x0, 0x5}, {0x5, 0x6}, {0x2, 0x7}, {0x0, 0x8}, {0x2, 0x9}, {0x1, 0x5}, {0x3, 0x7}, {0x2, 0x3}, {0x1, 0x4}, {0x1, 0x1}, {0x6}, {0x0, 0x6}, {0x1, 0x2}, {0x7, 0x6}, {0x6, 0x5}, {0x4, 0x7}, {0x5, 0x2}, {0x0, 0x2}, {0x0, 0x6}, {0x7, 0x9}, {}, {0x1, 0x1}, {0x0, 0x8}, {0x1, 0x9}, {0x7, 0xa}, {0x1, 0x9}, {0x4, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x0, 0x2}, {0x0, 0x2}, {0x5, 0x6}, {0x6, 0x7}, {0x4, 0x6}, {0x5, 0x8}, {0x2, 0xa}, {0x6, 0x8}, {0x6}, {0x2, 0x4}, {0x5, 0x3}, {0x3, 0x4}, {0x6, 0x1}, {0x7, 0x8}, {0x0, 0x7}, {0x7, 0x6}, {0x0, 0x8}, {0x4, 0x4}, {0x0, 0x5}, {0x4, 0x7}, {0x4, 0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0xa}, {0x4, 0x6}, {0x5, 0x4}, {0x3}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x3}, {0x6}, {0x2, 0x2}, {0x1}, {0x1, 0x3}, {0x3, 0x2}, {0x5, 0x1}]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x0, 0x9}, {0x5, 0x3}, {0x5, 0x11}, {0x7, 0x4}, {0x5, 0x5}, {0x6, 0x1}, {0x6, 0x9}, {0x6, 0x4}, {0x3, 0x5}, {0x5, 0x5}, {0x0, 0x5}, {0x7, 0xa}, {0x3}, {0x5, 0x9}, {0x7}, {0x1, 0x1}, {0x4, 0x5}, {0x3, 0x6}, {0x7, 0x1}, {0x0, 0x1}, {0x7, 0x5}, {0x6, 0x6}, {0x2}, {0x5, 0x6}, {0x7, 0x9}, {0x2, 0x1}, {0x6, 0x2}, {}, {0x0, 0x5}, {0x3}, {0x6, 0x9}, {0x7, 0x8}, {0x3, 0x6}, {0x4, 0x5}, {0x1, 0x6}, {0x1, 0x3}, {0x1, 0x2}, {0x4, 0x9}, {0x1, 0x5}, {0x7, 0xa}, {0x7, 0x2}, {0x1, 0x3}, {0x6, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0xfff, 0x6, 0xb80, 0x3f, 0x2, 0x0, 0x7]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x5, 0x12, 0x18, 0x48, 0x16, 0x4, 0xf4e3c2d4dbfd409d, 0x12, 0x30, 0x9, 0x30, 0x2e, 0x30, 0x2a, 0x5, 0x9, 0x30, 0x48, 0x36, 0x54, 0x0, 0x9, 0x1b, 0x2, 0x6]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0x2, 0x1, 0x2, 0x7, 0x3, 0x2]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x2, 0x5}, {0x0, 0x3}, {0x4, 0x8}, {0x5, 0x8}, {0x1, 0xa}]}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x5, 0x5}, {0x0, 0x3}, {0x1, 0x2}, {0x0, 0x8}, {0x2, 0x2}, {0x2, 0x5}, {0x6, 0xa}, {0x4, 0xa}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x30, 0x36, 0x6, 0xc, 0xc, 0x1b, 0x1b, 0x22, 0x6c, 0x2, 0x18]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1, 0x4, 0x6c, 0x6c, 0x18, 0xb, 0xf713a7c3079cd1dc, 0x60, 0x36, 0x6, 0x24, 0xb, 0x1, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5c88, 0x100, 0x0, 0x9, 0xfcc4, 0x1, 0x40]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x3, 0x5, 0x3, 0x9, 0x12, 0x4, 0x6, 0x2, 0x60, 0x2, 0x9, 0x6, 0x24, 0x9, 0x2, 0x13, 0x18, 0x1, 0x16, 0x6c, 0xb]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x1, 0x2}, {0x0, 0x6}, {0x7, 0x8}, {0x4, 0x9}, {0x7}, {0x2, 0x3}, {0x1, 0x5}, {}, {0x7, 0x8}, {0x1, 0x5}, {0x0, 0x4}, {0x0, 0x5}, {0x2, 0x4}, {0x2}, {0x1, 0x9}, {0x1, 0x6}, {0x5, 0x1}, {0x3, 0x8}, {0x6, 0x3}, {0x1, 0x5}, {0x7, 0x1}, {0x2, 0x4}, {0x6, 0x7}, {0x6, 0x5}, {0x2, 0x6}, {0x7, 0x9}, {0x1, 0x3}, {0x2, 0x1}, {0x0, 0x5}, {0x1, 0x1}, {}, {0x2, 0x2}, {0x0, 0x6}, {}, {0x7, 0x6}, {0x4, 0x4}, {0x1, 0x2}, {0x0, 0x9}, {0x6, 0x3}, {0x3, 0x1}, {0x1, 0x3}, {0x4, 0x6}, {0x2, 0x5}, {0x2, 0x5}, {0x0, 0x3}, {0x1, 0x6}, {0x5, 0x1}, {0x4, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xf6ec, 0x4, 0x0, 0x8001, 0x40, 0x5, 0x2]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xba}]}]}]}, 0xa14}}, 0x2000c000) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x2c, r11, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0xc]}]}]}]}, 0x2c}}, 0x0) [ 165.432489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.444665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.446591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:22 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) fallocate(r6, 0x7, 0x9, 0x8000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x20) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(r0, &(0x7f0000000080)='./file1\x00', 0x109040, 0x4) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x6}}, './file1\x00'}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x8, 0x0) 10:53:22 executing program 6: perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 10:53:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001500)=ANY=[], 0x10) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "8a93c5c4b83142b1f395321d8f9831e7"}]}, 0x30}}, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000300)='./file2\x00', 0x2, 0x2, &(0x7f0000001400)=[{&(0x7f0000000340)="14829bcc64795cd25a018b7695b581451b306ad318c47e939ecf5cea72a341a29e88644768d45c192b404d5d0d864ca10d0db1e662c53ecd6a9f64edfa529a505132546d7bc32216227068b91c099a80c1c302c6098bc4123a42dc199b3b6e8f8dc28230048bd03a9049457ee2fd04d93103baa81249f735195d4188439fc01e224feb73bb387948d94493fb1a08a033ec944a74ff7258de129d502d", 0x9c}, {&(0x7f0000000400)="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", 0x1000, 0x100}], 0x58482, &(0x7f0000001440)={[{@abort}, {@nombcache}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '-$'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, '\'%&+}'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_gt}]}) sendfile(r0, r1, &(0x7f00000001c0)=0x1, 0xc3) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1, 0x1e0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) 10:53:22 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x4500, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = accept4(r0, &(0x7f0000000200)=@ethernet={0x0, @broadcast}, &(0x7f0000000100)=0xd4, 0x80800) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18022100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2fb}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) [ 165.897411] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 166.109213] loop0: detected capacity change from 0 to 41948160 [ 166.204671] device veth0_vlan entered promiscuous mode [ 166.233141] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 166.258020] syz-executor.2 (4210) used greatest stack depth: 22792 bytes left 10:53:22 executing program 2: r0 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80080, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/137, 0x89) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="8ff63828246fb0468ebdd7e6549d04be03d8aec50bfb727ed3414b49201060ccecc8253a0ec94154db1e3fd37632ce4d660ca4838453668181efba571138d73f7f203c755f40"]) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x4, 0x8, 0x20, 0x8, 0xe0a}) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f00000000c0)) openat$incfs(0xffffffffffffffff, &(0x7f0000000fc0)='.pending_reads\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="87ce2abd7000ffdbdf250100000008000800000000000800090001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008421}, 0x4082) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x41042110}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r5, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8003}, 0x4800) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x4c040) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) 10:53:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000855, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) 10:53:22 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) fallocate(r6, 0x7, 0x9, 0x8000) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 166.488378] device veth0_vlan entered promiscuous mode 10:53:22 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 10:53:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x20120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x847, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:53:23 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:23 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x4047e, &(0x7f00000000c0)=ANY=[@ANYBLOB='journal_cheksum,\x00']) [ 166.706316] device veth0_vlan entered promiscuous mode 10:53:23 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x400, 0x7c66}) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000bd81b87afc1f961b041591112692a5d1aab19c6a9e208d1c28da156afb4ddd1c034b19e9834dac56f129ae740f48534d34c69c7c8f7a384336ebb2944c29225ff12f8b046906f15c85d62e0a33ee1e26fa8cdafd5b4230f8a3080ce94c020921c94d3d80cf8e3b0005243578f5cb037d73d389cfca1f80e0d2f968feac4f065ffe3cb0ac3a25ca5c1ff5a7d310a614982b1fd43abc07e6b5975ba7d712426b37c55d1e490df0153a78786913ed7637b1d840bfde0e1b7d339417ed280b1ddb49ee61eafedbaaa0a8d2cbc5bdccb0afa62f64ea4ff187fa6628397f9891a1f34aa8dd36d70ce1b5f09bc0043a0bd1f8bdfb33e073ebbcea086bc8e8da27d76939786776a523785c8d9f855bdebf1edf10e03337ab01cd5cf01d1029cd73f7ed80e25303ae4adcc92c32141d362f09f0ddfd8ac96f4ac935755951deec4790aad73f2a0d0ea95e61d823c36e79179362117010e45868e93f897ed1215e540cf9cb2406d5b482db"], 0x24}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="300000001e00210c00"/24], 0x30}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343dd489e684a04f4ca90665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab7ea7e76402b517c198dc7ffbdbb38ab65f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43b14e466358a6b4c3a1a8361e8199db7e4116e6031e", @ANYRES16=r3, @ANYBLOB="04002cbd7000fddbdf2575000000c401f08067000b00677cfd4589c7a40e1aae6b18247eb36f74f8f6793b7df9ae3ca9cfb2f5e87ed1ff361592201a1151eabf57ad6fd1950cd215131f67634030aa5f484986ad830a6243bac401c3ee44bff7cea60e881d5f9b616582cf28ec620ccd97d4ceb48c6727530f00050001000100000005000f004000000008000a000000000005000f000400000038010c80050003000300000003010200a207624e07c5690d555d459080990de6741a392aa42eff746330a20bec78fd393092b5f99f54b2a9f6dadb55db3c0846814e79eb43bf7bcd6295c96e7ca16288a8b27c5a225a6d718ad49f0366f969983400ba504c865cca04e4fa00a4b246fa618936f70fe77c1c3e550a5d12d4a9108e7e4216bc693107c3bd4c06e98ec9399de0e98cf205057cbbf688d8a13dc55472fc31954b846e29dbd7d8889b34ead6c83c9b533b666abd65490f2a7e693d55d91f24d5078eb3d34940c02ea1125e7176e254c6bd5531ed067817f0b3278e3dc492571b7da828e728a6fa55742efa33f430739c320b794841adba4c2875044dce9c8959eebe4a5b52d68f9868719f00280004800a000600ffffffffffff00000a000600ffffffffffff00000a000600ffffffffffff00000c01f0800a000200ee90b393fc10000046000b005cbb9f225903f92e0cffa77bd5369da32f70909f5950f26e59525d4d3c41b9e512f4a5d3b7aaaf8a0e03f2aa73274b24a04b4a689bf05844d0d2ad278696b14fb4c50000b4000d80af0000001263800a6541e18dae533feb73677b5c9d5da0ee4d7366d47dd6fa0b14ca33d3433171a533a29930fb5e0d9ff2ca710ab0c8aa4b331d58b4a7b3cac9c9b4ef9e7cdb1d3d6da7f0877a5c3ce7ff9bf9e936b1bcbe732bd9037f9090bfdee1d3e45c7b700e6aefa488eb013b27cd7291a7b927dc10e794490c85dff0cb49a1dd0f5514c3ce6c90d8457d79fcd2a3756ccd66b5194a5c69358e1199219e40ffdd6771943cb3fe33f442ae2ff2002c01f080050003000600000005000300020000000a000200957ccca020ad0000e4000b0049a0db966a0311d932607f2a479e651b881a56f4da7d14bde06c48822b0d353198bb85750dc9f0cca70174b813fe94ea80477bcf9dd6b03b9186edb85c476d8762dc273e83aaee35def167cc1c8faffc0e86fa311d66813cbea7e234d79e9d3acd30b5ae5a264e9576efabc94efd7a18b93eddabd9b046d12df487392f1217b77f05bd72f95130a2bda683b7a64c3d6477e3681d83c5e45e8fdae553114b304417851d9687ab3b9c6c7e91af7744d16b114820332c31b35f4358643e4137a9e6b264a14e04605648b50e27e3bb5cbbdaac70655fdff371ece3e08885f0da8d700a000800080211000000000005000100000000000a000800080211000000000005000300c9000000f800f08008000a000100008004000500050010007f0000000a0002005a9cbd08ca8e000014000c800500030008000000050003005e000000c0000b003a3801c2eefaea9df8f27b808f751948873b3fa40dd675c2f1b45ab2dbcdf1903fb052565c23c23d861899509fb26a1f672416325f004d2fdd903c5fa86b4bf1e39074929e71f3a466d345a8e660cd8d401a4772051ab211e24ede74314ef8b7a2c04c8a87b4e5603f7592bc89521d454d3528dce3959d8613c413eafce02151dc1f76a1ace92831610ea0894d9f59407f66cbe556e636be5a3d01253ec1c755495e5196efdf7f155cba102e17e2cfa917e79a2a35bb2b6dbca97391"], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x48804) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48000}, 0x4040) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x4002, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 166.732949] EXT4-fs (sda): Unrecognized mount option "journal_cheksum" or missing value [ 166.746536] EXT4-fs (sda): Unrecognized mount option "journal_cheksum" or missing value [ 166.801565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.804833] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 166.857108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.858011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.858988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.875193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:35 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x400, 0x7c66}) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="300000001e00210c00"/24], 0x30}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343dd489e684a04f4ca90665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab7ea7e76402b517c198dc7ffbdbb38ab65f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43b14e466358a6b4c3a1a8361e8199db7e4116e6031e", @ANYRES16=r3, @ANYBLOB="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"], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x48804) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48000}, 0x4040) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x4002, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 10:53:35 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000280)="2000000080000000060000006a0000000f00000078f2af2b0024250f01000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[], [{@fowner_lt={'fowner<', r0}}, {@measure}, {@fsmagic={'fsmagic', 0x3d, 0x8000}}, {@uid_lt={'uid<', 0xee01}}, {@measure}, {@subj_role}]}) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/68, 0x44) openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x81) 10:53:35 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x4500, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = accept4(r0, &(0x7f0000000200)=@ethernet={0x0, @broadcast}, &(0x7f0000000100)=0xd4, 0x80800) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18022100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2fb}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 10:53:35 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:35 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000140)={0x0, 0x7, 0x4}) r0 = getpgrp(0x0) prlimit64(r0, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200005e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x4f22, 0x0, 0xfffffffd, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/stat\x00', 0x0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0xb, 0x80000001) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x4) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000006c0)="b8", 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f0000000100004000000000000000000ffffff000000000000000000000000000000000000000000ffff00"/52, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414bb0000000000000000000000000000000000000000acebfad31251099601dd70209900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000007886ef9e122524836b10b813"], 0xf0}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000180)='\\', 0xfffffdef, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000480)={{r5}, "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"}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000100)={0x1, 0x81, 0x81, 0x0, 0x8}) 10:53:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x20120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x847, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:53:35 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:35 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000000000000000020000000800030053b09a76b633c7c5f126f10d1117a1e491bab8f0e8749d9fc6e4bc4ecb4bdea823060e9dc7f40da3c778193a2ec151294626a3afb4cccca4cd976e93ac9a3acd55d272a6650c73fea4474dd7658f474dfe2972b2940fe601", @ANYRES32=r2, @ANYBLOB="0c009900000000000000000008002600a014000008009f0003000000"], 0x38}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000940)={{}, r3, 0x10, @unused=[0x8000, 0x2400000000000000, 0x0, 0x1f], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000000)={{}, r3, 0x12, @unused=[0x7fff, 0xc92, 0x8, 0x3], @name="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"}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 179.515371] loop3: detected capacity change from 0 to 2048 [ 179.527695] EXT4-fs (loop3): Invalid log block size: 254092288 [ 179.530170] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.7'. [ 179.600085] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.7'. 10:53:36 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/199, 0xc7}, 0x0, 0x40018000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000800)=""/226, 0xe2}, {0x0}], 0x3}, 0x0) syz_io_uring_setup(0x54e2, &(0x7f0000000680)={0x0, 0x20, 0x4, 0x0, 0x3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r3, 0x1) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff7e9}, 0xacf4ac9b71142221, 0x7681b961}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 179.634360] device veth0_vlan entered promiscuous mode 10:53:36 executing program 0: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/63) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x13, r0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) mmap$perf(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000008, 0x11, r3, 0xe361e72) r4 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x58ab, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x4010, r4, 0x0) 10:53:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000440)=ANY=[]) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) mkdirat(r3, &(0x7f0000000100)='./file0\x00', 0x30) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x100000001) linkat(r0, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00', 0x0) [ 179.898338] loop0: detected capacity change from 0 to 41948160 [ 179.907439] device veth0_vlan entered promiscuous mode 10:53:51 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x400, 0x7c66}) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="300000001e00210c00"/24], 0x30}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343dd489e684a04f4ca90665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab7ea7e76402b517c198dc7ffbdbb38ab65f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43b14e466358a6b4c3a1a8361e8199db7e4116e6031e", @ANYRES16=r3, @ANYBLOB="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"], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x48804) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48000}, 0x4040) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x4002, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 10:53:51 executing program 6: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/udp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000000)=0xdfffffff, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3c}}, 0x10) dup(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x0, &(0x7f00000000c0), 0x2010004, &(0x7f00000005c0)={[{@discard}, {@auto_da_alloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}, {@jqfmt_vfsv0}], [{@fowner_lt}, {@audit}, {@smackfsroot}, {@permit_directio}, {@appraise}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@delpolicy={0x58, 0x14, 0x400, 0x70bd2a, 0x25dfdbfb, {{@in=@private=0xa010102, @in6=@private0, 0x4e24, 0x1000, 0x4e22, 0x9, 0x2, 0x20, 0xe0, 0x1}, 0x6e6bb0}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x10000}]}, 0x58}, 0x1, 0x0, 0x0, 0x881}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/22, 0x16}], 0x1, 0x0, 0x80000001) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00'}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000140)={'lo\x00'}) 10:53:51 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xf, r0, 0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r2, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0x2, 0x5, 0x1, 0x0, 0x0, 0xc5021, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x88, 0x5, 0x6, 0x4, 0x7, 0x6, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0x0, 0x0, r0, 0x3) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x18) write$P9_RLOPEN(r3, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x1, 0x0, 0x8}, 0x6a}}, 0x18) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f0000000000000400", 0x1c, 0x2100}], 0x200c040, &(0x7f00000001c0)=ANY=[@ANYBLOB="008a26026809a7b17ae0700000000026610d1c1a7351e4dc000000db86cfbb613f729a3b8ace0a993e4f"]) getpid() r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x1f) ioctl$FS_IOC_FSSETXATTR(r5, 0x6609, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000140), 0xfffffffffffffe01, 0x480240) ioctl$BLKFLSBUF(r7, 0x1261, &(0x7f0000000200)=0x9) fstat(r5, &(0x7f0000000380)) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x81000, 0x4) 10:53:51 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:51 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:51 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/199, 0xc7}, 0x0, 0x40018000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000800)=""/226, 0xe2}, {0x0}], 0x3}, 0x0) syz_io_uring_setup(0x54e2, &(0x7f0000000680)={0x0, 0x20, 0x4, 0x0, 0x3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r3, 0x1) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff7e9}, 0xacf4ac9b71142221, 0x7681b961}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 10:53:51 executing program 7: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x300, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@loopback, @private}, &(0x7f0000000200)=0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffe}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5d}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7e}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x40010) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) listen(0xffffffffffffffff, 0x0) listen(r1, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@mcast2, r2}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@loopback, 0x43, r2}) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x3) lseek(r1, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7a9fa5ec", @ANYRES16=0x0, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000008002600a014000008009f0003000000"], 0x38}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000fddbdf25020000000efe28000300000005002f000100000008003b0000080000050029000100000008002b000500000008002b000b00000008003a00000200000800340000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4040001}, 0x40000) [ 195.010452] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 195.114010] device veth0_vlan entered promiscuous mode [ 195.144565] loop1: detected capacity change from 0 to 16896 [ 195.270718] loop1: detected capacity change from 0 to 16896 10:53:51 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xf, r0, 0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r2, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0x2, 0x5, 0x1, 0x0, 0x0, 0xc5021, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x88, 0x5, 0x6, 0x4, 0x7, 0x6, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0x0, 0x0, r0, 0x3) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x18) write$P9_RLOPEN(r3, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x1, 0x0, 0x8}, 0x6a}}, 0x18) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f0000000000000400", 0x1c, 0x2100}], 0x200c040, &(0x7f00000001c0)=ANY=[@ANYBLOB="008a26026809a7b17ae0700000000026610d1c1a7351e4dc000000db86cfbb613f729a3b8ace0a993e4f"]) getpid() r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x1f) ioctl$FS_IOC_FSSETXATTR(r5, 0x6609, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000140), 0xfffffffffffffe01, 0x480240) ioctl$BLKFLSBUF(r7, 0x1261, &(0x7f0000000200)=0x9) fstat(r5, &(0x7f0000000380)) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x81000, 0x4) [ 195.400869] device veth0_vlan entered promiscuous mode 10:53:51 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/199, 0xc7}, 0x0, 0x40018000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000800)=""/226, 0xe2}, {0x0}], 0x3}, 0x0) syz_io_uring_setup(0x54e2, &(0x7f0000000680)={0x0, 0x20, 0x4, 0x0, 0x3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r3, 0x1) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff7e9}, 0xacf4ac9b71142221, 0x7681b961}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 195.519208] loop1: detected capacity change from 0 to 16896 [ 195.549896] device veth0_vlan entered promiscuous mode 10:53:52 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000400)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x458, 0x5019, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xe0, 0x10, 0x40, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x3, 0x9, {0x9, 0x21, 0x2, 0x1, 0x1, {0x22, 0x5c3}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x1, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x59, 0x8, 0xb8}}]}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x25, &(0x7f00000004c0)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x3, 0xf000, 0x8, [0x0, 0x3f, 0x30, 0xff000f, 0xffc0cf]}]}, 0x2, [{0x51, &(0x7f0000000000)=ANY=[@ANYBLOB="5103e826c69183c185e73d236d000047d3bcb6c829e681b8c05b13e8a7fb9cd787a66901338a54aabba52248d0183a1f22ecff0f0a16c1d5ba11d477beb11d7f8b7cf6b99bb2bd4fec33183e76d76289d000ab38fddebd9f78da3528c24585d5e5a4ef31663612707aba0bac0093969af221008e427b30b03d8c38cfffc4e5aeb90be776dbdc2e093bce26e391cbf349628286c77bb612b036c855"]}, {0x7a, &(0x7f00000006c0)=@string={0x7a, 0x3, "de551caec70fe45441257d0439aabce36c58360649a63f0a0f920b4b4c87b41d6cf838c1e18a7b69d3fd6c62e535a5876c0a0a4a3ba595ebebe15a5bbc463b054bb78c6f15bbc2ffa57b878ef102157cda1cc970238c6c3eae6e0868229abb22e94b7b5aaaf0a09b601b46ba49e7f9f200199934d39dd4f0"}}]}) socket$inet6_udplite(0xa, 0x2, 0x88) [ 195.740774] udc-core: couldn't find an available UDC or it's busy [ 195.745181] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 195.752134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.753044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.765814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:53:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) r4 = signalfd4(r2, &(0x7f0000001700)={[0x3]}, 0x8, 0x80000) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x3c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @private0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x880}, 0x4) getresuid(&(0x7f0000000340)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000018c0), 0x2948c2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r6, 0x4004f50d, &(0x7f0000001900)) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x0, &(0x7f00000000c0), 0x2010004, &(0x7f00000005c0)={[{@discard}, {@auto_da_alloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}, {@jqfmt_vfsv0}], [{@fowner_lt={'fowner<', r5}}, {@audit}, {@smackfsroot}, {@permit_directio}, {@appraise}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x200, 0x5, &(0x7f0000000400)=[{&(0x7f0000000240)="8e2ade74e8dc4fecc5b32fa88cf04629db0f4c7342d83408a34123d85fd65121d083efddad04dfb1bc99c9c1d8103ffe3806d459acfb62dccbc50c3ed6d85d69a6359032b71319600d4be2627f8d7a54ccce3d0cf05c0fc79fc42ba31d491d62302be16dd758205fd12baac77c51e5039187879a5e9d7d70f581d3e92b8ed36b07adf42895486e4eb5ef00ac515bfdbe34bda490f313f4ca496a3662c38ee5051f912317ade28e68d59077ac786953f532cfb31ec2bcbe1e7a2c9c662ab131e54319dc0afec283b95f585eb10879", 0xce, 0xb6a}, {&(0x7f0000000340)="920312b9f2041bbbcb879beb15099c1a5601f4ce039b41019ce255112b4b8547cf8b78599869307eb7ccf85da02cb2833e1385b2ae21a56e312cef4056bf4be26f3d52656bf2c506afb7e9bc1d1697ac77056b369012497b99e04147811cb54c06925b91417d0e7cc2c8a286d7737707822097145d9e00d9ff9ef5497e98c3537d17f952b4138a620fb4162daf4468c9a957df61e60683f3d27155", 0x9b, 0x84}, {&(0x7f0000000500)="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", 0x1000, 0x3f}, {&(0x7f0000001500)="28a12bbda8950af6644fce2e25f2eb472dc9288afb07585dceeba2ab149bc1d5ac2c8b61f8fd858cb89f9495cc0af67885214fd8cb064194de712fef43668204c5cdec776a017570c05bc8c3df2f2ef13af9b2e254beb33e1077ace8f3ad7775955570a7fef9c8b663fc95f4706ea536cdc90fb0d4fb86abbf84f23ea696f2eb2f25837bc3f7d3de0b1df0bd361a75f0d19e848b0a49bf98203ec4936f3134471b21ab23dda28fce9b3e402da56fc356f6a2d9d0f59a7180c808fecd6d939ca61740d6d10d51c0fcc4f1d156cf9e8ce84f506ba7437bb2226df2614e814ded61", 0xe0, 0x1ff}, {&(0x7f0000000180)="7af29904428f5f54a548688e3d74b96cbb9c91837db85bf0abc594b14cd8ff51fcf87e6b71a4ca66da44849357c9be3a0d9e9b4baeb070ab5b969bdf66b2977bdafce1279c642bd6528544ceb650716bccf3a39a44f4f262b7f6d59f20227b6dcc2d39c304efc890f6d6091bf1610606c42977", 0x73, 0x2}], 0x208023, &(0x7f0000001600)={[{@numtail}, {@numtail}, {@uni_xlateno}, {@shortname_lower}, {@nonumtail}, {@nonumtail}], [{@uid_gt}, {@subj_user={'subj_user', 0x3d, 'iso9660\x00'}}, {@fowner_gt}, {@dont_measure}, {@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}, {@dont_measure}, {@fowner_gt={'fowner>', r5}}, {@appraise}, {@permit_directio}]}) r7 = syz_open_dev$vcsn(&(0x7f0000001840), 0x40, 0x28e91ff51e4944c) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000001880)={'wlan1\x00'}) sendfile(r3, r2, 0x0, 0x7ffffff9) 10:53:52 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000002c0)={0x400, 0x7c66}) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000bd81b87afc1f961b041591112692a5d1aab19c6a9e208d1c28da156afb4ddd1c034b19e9834dac56f129ae740f48534d34c69c7c8f7a384336ebb2944c29225ff12f8b046906f15c85d62e0a33ee1e26fa8cdafd5b4230f8a3080ce94c020921c94d3d80cf8e3b0005243578f5cb037d73d389cfca1f80e0d2f968feac4f065ffe3cb0ac3a25ca5c1ff5a7d310a614982b1fd43abc07e6b5975ba7d712426b37c55d1e490df0153a78786913ed7637b1d840bfde0e1b7d339417ed280b1ddb49ee61eafedbaaa0a8d2cbc5bdccb0afa62f64ea4ff187fa6628397f9891a1f34aa8dd36d70ce1b5f09bc0043a0bd1f8bdfb33e073ebbcea086bc8e8da27d76939786776a523785c8d9f855bdebf1edf10e03337ab01cd5cf01d1029cd73f7ed80e25303ae4adcc92c32141d362f09f0ddfd8ac96f4ac935755951deec4790aad73f2a0d0ea95e61d823c36e79179362117010e45868e93f897ed1215e540cf9cb2406d5b482db"], 0x24}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x4}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="300000001e00210c00"/24], 0x30}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343dd489e684a04f4ca90665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab7ea7e76402b517c198dc7ffbdbb38ab65f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43b14e466358a6b4c3a1a8361e8199db7e4116e6031e", @ANYRES16=r3, @ANYBLOB="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"], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x48804) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48000}, 0x4040) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x4002, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 10:53:52 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = signalfd(r0, &(0x7f0000000100), 0x8) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$bt_l2cap(r4, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:52 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:52 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/199, 0xc7}, 0x0, 0x40018000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000800)=""/226, 0xe2}, {0x0}], 0x3}, 0x0) syz_io_uring_setup(0x54e2, &(0x7f0000000680)={0x0, 0x20, 0x4, 0x0, 0x3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r3, 0x1) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff7e9}, 0xacf4ac9b71142221, 0x7681b961}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 195.899284] device veth0_vlan entered promiscuous mode [ 195.911283] perf: interrupt took too long (4096 > 4047), lowering kernel.perf_event_max_sample_rate to 48000 [ 195.913767] perf: interrupt took too long (5192 > 5120), lowering kernel.perf_event_max_sample_rate to 38000 10:53:52 executing program 6: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:52 executing program 7: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x300, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@loopback, @private}, &(0x7f0000000200)=0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffe}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5d}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7e}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x40010) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) listen(0xffffffffffffffff, 0x0) listen(r1, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@mcast2, r2}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@loopback, 0x43, r2}) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x3) lseek(r1, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7a9fa5ec", @ANYRES16=0x0, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000008002600a014000008009f0003000000"], 0x38}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000fddbdf25020000000efe28000300000005002f000100000008003b0000080000050029000100000008002b000500000008002b000b00000008003a00000200000800340000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4040001}, 0x40000) [ 195.950628] device veth0_vlan entered promiscuous mode [ 195.955403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.963771] perf: interrupt took too long (6503 > 6490), lowering kernel.perf_event_max_sample_rate to 30000 [ 195.966858] perf: interrupt took too long (8130 > 8128), lowering kernel.perf_event_max_sample_rate to 24000 10:53:52 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 195.991321] perf: interrupt took too long (10184 > 10162), lowering kernel.perf_event_max_sample_rate to 19000 [ 196.054835] perf: interrupt took too long (12747 > 12730), lowering kernel.perf_event_max_sample_rate to 15000 [ 196.063214] device veth0_vlan entered promiscuous mode [ 196.072875] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.073722] device veth0_vlan entered promiscuous mode [ 196.073896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:53:52 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 196.126174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.188290] device veth0_vlan entered promiscuous mode 10:53:52 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:53:52 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xb, 0x7) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x0, @empty}}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f000008000000040004", 0x1d, 0x2100}], 0x14, &(0x7f0000000140)=ANY=[]) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080), &(0x7f0000000140)={'U-', 0x6}, 0x16, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, 0x0}, 0x0) mkdirat(r6, &(0x7f0000000280)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001800010000000000000000000a00000008000000", @ANYRES32=0x0, @ANYBLOB="080008805f2a0000"], 0x24}}, 0x0) lseek(r3, 0xfffffffffffffff7, 0x1) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r7, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20000001) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x14e4, {{0x2, 0x4e21, @local}}}, 0x88) [ 196.232120] device veth0_vlan entered promiscuous mode [ 196.238207] loop6: detected capacity change from 0 to 262144 [ 196.249490] EXT4-fs (loop6): VFS: Can't find ext4 filesystem [ 196.417637] loop6: detected capacity change from 0 to 262144 [ 196.421930] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 10:54:05 executing program 0: r0 = mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2c932, 0xffffffffffffffff, 0x10000000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r1 = syz_io_uring_setup(0x401, &(0x7f0000000080), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_setup(0x620e, &(0x7f0000001ac0)={0x0, 0x3919}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r0, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x4, 0x0, r5, 0x0, r1, 0x2, 0x0, 0x0, {0x0, r6}}, 0x8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r8, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r9}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) recvmmsg(r7, &(0x7f0000001780)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/216, 0xd8}, {&(0x7f00000004c0)=""/129, 0x81}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/33, 0x21}, {&(0x7f00000015c0)=""/162, 0xa2}, {&(0x7f0000001680)=""/12, 0xc}], 0x7, &(0x7f0000001740)=""/37, 0x25}, 0x200}], 0x1, 0x10060, &(0x7f00000017c0)={0x77359400}) io_uring_enter(r1, 0x29d4, 0x5b54, 0x0, &(0x7f0000000040)={[0x5]}, 0x8) r10 = syz_io_uring_setup(0x620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r10, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001800)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r7}}, './file0\x00'}) sendmsg$nl_generic(r11, &(0x7f0000001a80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001a40)={&(0x7f0000001880)={0x1ac, 0x35, 0x100, 0x70bd25, 0x25dfdbfb, {0x16}, [@nested={0x197, 0x36, 0x0, 0x1, [@typed={0x8, 0x1f, 0x0, 0x0, @uid=0xee00}, @generic="5ed1c398d32c2bafc40750e8763053f963e549d2bd0232f7fc1b83d299a84bf66c9d4a065ff73ba2dbb6a51d4666617fb0e212076ccfc2007bfa2e6ac4f0b15914dcc543256904ee84b2c9ea459a46444606fecaaeb90d6e4da073a95f694894b615df34e5c544fd4b9d40f9c3b83c6db375049f09b6c712322f4da6efcc06464115b03d2c1ac29e573a5941490fd1a59635ce96a04ee7740c657ba611875720b5d7f8405fa8e7dd1f8d0d20baf850aa58a56c60347ef31f7be1f9cd5e54140c00f8ce7746da1c361062271544c75189c8a5d178169541a7c6741b1b5fe875b8e1ae", @generic, @generic="3a6cabb5d12df35a4e572e38f128cdd33275d45c668656d8062184223ab387a0e2536e9ba21e0cd946a4e6b03d437a3ba0c4dcca2d5693f6d695e2f52d400318c9e7dd1dddc2e8a4a2547ab4a97bf5138293b8cbc7b172a9d7edd5a0cdb20b17fd1af7f8dc6af84cd25fd13da4ad8fae28aafe5629014e6af98646b65ca69096d98f3ce80a3591b3cdcf7fd1bbd5ee4db2a7f33ee6bcc01f83c1335b1b9f4dc9ba41487ddf51e36a74"]}, @generic]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) 10:54:05 executing program 4: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) keyctl$chown(0x4, 0x0, 0xee01, 0xee00) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, 0x0) add_key$keyring(&(0x7f0000000640), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000540)='id_resolver\x00', &(0x7f0000000080)) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x6000, 0x0) r5 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000600), 0x8}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, r4, 0x0) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000400)='\v}@\x00', r3) clone3(&(0x7f0000000ac0)={0x1fc92e100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:54:05 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x15, 0x2, 0x5a, 0x0, 0x25bb, 0x10180, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x87, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x8805, 0x4d, 0x38ac, 0x0, 0x1, 0x0, 0x9, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x8, r0, 0x8) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x40080, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3def05ebfad6b651d30ae571db4b8e70f67c212d9af6edbc7e87bcaf1f9f8abc0862bb", @ANYRESHEX=r2, @ANYBLOB=',access=client,\x00']) 10:54:05 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000400)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x458, 0x5019, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xe0, 0x10, 0x40, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x3, 0x9, {0x9, 0x21, 0x2, 0x1, 0x1, {0x22, 0x5c3}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x1, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x59, 0x8, 0xb8}}]}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x25, &(0x7f00000004c0)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x3, 0xf000, 0x8, [0x0, 0x3f, 0x30, 0xff000f, 0xffc0cf]}]}, 0x2, [{0x51, &(0x7f0000000000)=ANY=[@ANYBLOB="5103e826c69183c185e73d236d000047d3bcb6c829e681b8c05b13e8a7fb9cd787a66901338a54aabba52248d0183a1f22ecff0f0a16c1d5ba11d477beb11d7f8b7cf6b99bb2bd4fec33183e76d76289d000ab38fddebd9f78da3528c24585d5e5a4ef31663612707aba0bac0093969af221008e427b30b03d8c38cfffc4e5aeb90be776dbdc2e093bce26e391cbf349628286c77bb612b036c855"]}, {0x7a, &(0x7f00000006c0)=@string={0x7a, 0x3, "de551caec70fe45441257d0439aabce36c58360649a63f0a0f920b4b4c87b41d6cf838c1e18a7b69d3fd6c62e535a5876c0a0a4a3ba595ebebe15a5bbc463b054bb78c6f15bbc2ffa57b878ef102157cda1cc970238c6c3eae6e0868229abb22e94b7b5aaaf0a09b601b46ba49e7f9f200199934d39dd4f0"}}]}) socket$inet6_udplite(0xa, 0x2, 0x88) 10:54:05 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x100}) r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)={0x0, 0x3, 0xc52, 0x4316f9b3}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)={0x24, 0x18, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x14, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="240000001800010000000000000000000a000000080000007f00000108001400", @ANYRES32, @ANYBLOB="311458ef398f925e93d1f267212a939ea78f89039408857d3a1ebb070a62d50246722800c78b3c37a141cd76da89d629d0bbc4180bb5e02d58c4d9907db100f36c6fc2234797596481edd83c15691e9c3cbf8793192e2a049a5ab4da4a0500e88d1fce2c11314db09c622ea264235a4b2c6bc5ba892c32173be56497c6eb79e7a61ebc4daeda4afc86799723b36eb2d621f5d28f4071ee19962c05a84c7967d263ecf49b4b35fe009265c11a5e8755fde840e5742b"], 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="2400000018000100000000000000000000000000080000007f0000010800c48b", @ANYRES32, @ANYBLOB], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)=ANY=[@ANYRES64=r0, @ANYRES64=r2, @ANYRESDEC=r3, @ANYRES16, @ANYRES16=r0]) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r4, r5, 0x1000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x8001}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r6}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) 10:54:05 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:05 executing program 3: remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000009, 0xffffffffffffffe0, 0x800) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x8001}, {}], 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 10:54:05 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x804ebb, &(0x7f0000001780)={0x0, 0x1b9b, 0x10, 0x0, 0x165}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x8000000) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400000, 0x0) r7 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x1, 0x0, 0x5}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r7, 0x8, &(0x7f0000000580)=ANY=[], 0x8) r8 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) write(r8, &(0x7f0000000540), 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000001140)=""/244, &(0x7f0000000000)=0xf4) [ 208.788234] netlink: 'syz-executor.2': attribute type 20 has an invalid length. [ 208.791223] netlink: 'syz-executor.2': attribute type 20 has an invalid length. [ 208.796499] mmap: syz-executor.3 (4420) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 208.802378] udc-core: couldn't find an available UDC or it's busy [ 208.803171] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 208.809135] 9pnet: Insufficient options for proto=fd [ 208.828562] 9pnet: Insufficient options for proto=fd 10:54:05 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 208.855384] netlink: 'syz-executor.2': attribute type 20 has an invalid length. 10:54:05 executing program 4: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r3 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)}, {0x0}, {0x0, 0x48}], 0x3}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) syz_io_uring_submit(r7, r5, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) 10:54:05 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x7f, 0x5}, {0x5, 0x0, 0x1, 0x3}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000800)=ANY=[@ANYBLOB="000000800000000000000000000010"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000580)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101982, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xa9, 0x12, 0x1d, 0x19, "6e60147ae2fcdc3f1d52584aebeafaa0edd69266edf29bbff612a7a730c97b72b322d0b8aff13a679593d52a3c987ef7c88e49e70f44c10f719a7c0f41774981", "f8258a6ec00c2423b3415e80f5dcc6b04bdfa5322086b2c40bc141347fe2216a", [0x100000001, 0x9]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x220000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x13, 0x0, "a33ffde15ac5e3597997ca8986bc6d30fb365a162412350d2dbb5f02e4b9158f3b699d557e93639a919a636fc399cb69327ad1688070049903904fc96628577b", "2f87934459fd43a9829984709a2e821126913d74f3d1ad8285ca2e3a4a403d99", [0xffff, 0x80]}) creat(&(0x7f0000000040)='./file1\x00', 0xc8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000500)=ANY=[@ANYBLOB="9789cdc1a58bb7992fbb476b7ba2f0813cf1bf5a5fcb9c33cef8bb093dc89803cc6745a634a85feaf8f2cd4ec14543c88d990c72ba873c4073a7537a63495141fd6432925ef7240019f7bd2bc2541505748aaf5c8bad5ffbb966b332d87a3c99b80c16f31f280431ef91e60300"/121]) open(&(0x7f0000000080)='./file2\x00', 0x80, 0x26) acct(&(0x7f00000001c0)='./file1\x00') openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x20082, 0xb4) acct(&(0x7f0000000380)='./file1\x00') ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000140)={0x1, 0x81, 0x1}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x40b46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:54:05 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000005c0)=ANY=[]) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="01337eb30000000100000018000000", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c685700"]) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5008c00c}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x3fb, 0x10, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}}, 0x8804) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xc01}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x10) accept4$bt_l2cap(r5, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000640)=0xe, 0x100000) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) openat(r5, &(0x7f00000002c0)='./file0\x00', 0x92180, 0x1) openat(r6, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000540)={0x8, 'veth0_macvtap\x00', {'dummy0\x00'}, 0xfff9}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 10:54:05 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0)=0x40000000000f, 0x8, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd21}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3e4bed71894973fa) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) fsmount(0xffffffffffffffff, 0x1, 0x71) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x1000000000000002]}, 0x8, 0x0) syz_io_uring_complete(0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x4) [ 208.970680] Process accounting resumed [ 208.979454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 10:54:05 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 209.023274] Process accounting resumed [ 209.033668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=4443 comm=syz-executor.7 [ 209.044537] Process accounting resumed 10:54:05 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x4000, @fd_index=0x8, 0x365c7512, 0x0, 0x0, 0x8, 0x0, {0x1}}, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000120001010000000000000000070000000400008008000000", @ANYRES32, @ANYBLOB="080013911fe5039b87450ace7adbc47293caf6690300", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) syz_emit_ethernet(0xe, &(0x7f0000002040)={@random="09ee7c7f9012", @dev, @void}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6c}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0xc000) r6 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs/binder-control\x00', 0x800, 0x0) close(r6) preadv(r6, &(0x7f00000004c0), 0x0, 0x1, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x40c80}, 0x0) [ 209.058790] Process accounting resumed 10:54:05 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x7f, 0x5}, {0x5, 0x0, 0x1, 0x3}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000800)=ANY=[@ANYBLOB="000000800000000000000000000010"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000580)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101982, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xa9, 0x12, 0x1d, 0x19, "6e60147ae2fcdc3f1d52584aebeafaa0edd69266edf29bbff612a7a730c97b72b322d0b8aff13a679593d52a3c987ef7c88e49e70f44c10f719a7c0f41774981", "f8258a6ec00c2423b3415e80f5dcc6b04bdfa5322086b2c40bc141347fe2216a", [0x100000001, 0x9]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x220000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x13, 0x0, "a33ffde15ac5e3597997ca8986bc6d30fb365a162412350d2dbb5f02e4b9158f3b699d557e93639a919a636fc399cb69327ad1688070049903904fc96628577b", "2f87934459fd43a9829984709a2e821126913d74f3d1ad8285ca2e3a4a403d99", [0xffff, 0x80]}) creat(&(0x7f0000000040)='./file1\x00', 0xc8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000500)=ANY=[@ANYBLOB="9789cdc1a58bb7992fbb476b7ba2f0813cf1bf5a5fcb9c33cef8bb093dc89803cc6745a634a85feaf8f2cd4ec14543c88d990c72ba873c4073a7537a63495141fd6432925ef7240019f7bd2bc2541505748aaf5c8bad5ffbb966b332d87a3c99b80c16f31f280431ef91e60300"/121]) open(&(0x7f0000000080)='./file2\x00', 0x80, 0x26) acct(&(0x7f00000001c0)='./file1\x00') openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x20082, 0xb4) acct(&(0x7f0000000380)='./file1\x00') ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000140)={0x1, 0x81, 0x1}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x40b46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 209.085875] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.087510] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.089764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.103423] Process accounting resumed [ 209.110041] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 10:54:05 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 209.146247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=4457 comm=syz-executor.7 [ 209.151520] device veth0_vlan entered promiscuous mode 10:54:05 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:05 executing program 4: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r3 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)}, {0x0}, {0x0, 0x48}], 0x3}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) syz_io_uring_submit(r7, r5, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 209.230586] device veth0_vlan entered promiscuous mode [ 209.241293] Process accounting resumed 10:54:05 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0)=0x40000000000f, 0x8, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd21}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3e4bed71894973fa) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) fsmount(0xffffffffffffffff, 0x1, 0x71) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x1000000000000002]}, 0x8, 0x0) syz_io_uring_complete(0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x4) 10:54:05 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0)=0x40000000000f, 0x8, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd21}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3e4bed71894973fa) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) fsmount(0xffffffffffffffff, 0x1, 0x71) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x1000000000000002]}, 0x8, 0x0) syz_io_uring_complete(0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x4) 10:54:05 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="a1ae8fb5c4de3f79ba461cafc93df8e6f89cb9482ccd4c6d3503254898", 0x1d}, {0x0}, {0x0}], 0x3}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r5, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000080), 0x8, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x3f25, &(0x7f0000000280)=[r7, r0, r0, r6], 0x4, 0x0, 0x1}, 0x1ff) openat(r6, &(0x7f00000000c0)='./file0\x00', 0x22002, 0xa) io_uring_enter(r1, 0x4c07, 0x8ab9, 0x0, &(0x7f0000000300), 0x8) r8 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fallocate(r8, 0x0, 0x10001, 0x100) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r8}) pwritev2(r8, &(0x7f0000001540)=[{&(0x7f0000001340)="33e29e3ac2", 0x5}, {&(0x7f0000001380)="450d8a963f65b3adad79fade55c4892757fb78dd9354ac68edf52c9c58ce31f7f95578f50407c60259b752b9b442f26d472ec5b724842a7c80587d3e19e93c744770128c18658f13bf2dd38a3a310f98361db6121951b21f0edb3d7d68e9a1f484b665d0cc53c2a617198b36b413363387d07dd6accbba9ee051a3361f1c07cbe802b323ad192dfe09380a1b97721a7718ecfa5c02b391b6c2c78f74ba91475d73c079926f9aae57b7546f320dbb3586400b52d5f9b725c087936dbec18d5a6867a6eaa718ae76685481f29f5398ab2f", 0xd0}, {&(0x7f0000001480)="e88e4fc6f1de486954e6d7d45b3eb8d0be876b55af900f4856cc8e259747344f8f1dcae6d5bbd2eb2378965f63eb64fbf17903a39e9ae0a605650df9c6da1fce9e9e839da19d2c54205897317af1ead6befabbe4c47f687314363b05ac0bb5299af7ba1b27280d962e7e1c630f3845ced6c9153fba62aef6e6e5e167bdffd1618ba34256b09d967b60091d", 0x8b}], 0x3, 0x7ff, 0x3, 0xd) r9 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r9, &(0x7f0000001580)=ANY=[@ANYBLOB="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"/2555], 0x8f9) [ 220.498974] Bluetooth: hci0: command 0x0406 tx timeout [ 220.500515] Bluetooth: hci1: command 0x0406 tx timeout [ 220.504910] Bluetooth: hci2: command 0x0406 tx timeout [ 220.506390] Bluetooth: hci7: command 0x0406 tx timeout [ 220.507890] Bluetooth: hci6: command 0x0406 tx timeout [ 220.512797] Bluetooth: hci5: command 0x0406 tx timeout [ 220.514334] Bluetooth: hci4: command 0x0406 tx timeout [ 220.606607] Bluetooth: hci3: command 0x0406 tx timeout 10:54:17 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x7f, 0x5}, {0x5, 0x0, 0x1, 0x3}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000800)=ANY=[@ANYBLOB="000000800000000000000000000010"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000580)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101982, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xa9, 0x12, 0x1d, 0x19, "6e60147ae2fcdc3f1d52584aebeafaa0edd69266edf29bbff612a7a730c97b72b322d0b8aff13a679593d52a3c987ef7c88e49e70f44c10f719a7c0f41774981", "f8258a6ec00c2423b3415e80f5dcc6b04bdfa5322086b2c40bc141347fe2216a", [0x100000001, 0x9]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x220000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x13, 0x0, "a33ffde15ac5e3597997ca8986bc6d30fb365a162412350d2dbb5f02e4b9158f3b699d557e93639a919a636fc399cb69327ad1688070049903904fc96628577b", "2f87934459fd43a9829984709a2e821126913d74f3d1ad8285ca2e3a4a403d99", [0xffff, 0x80]}) creat(&(0x7f0000000040)='./file1\x00', 0xc8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000500)=ANY=[@ANYBLOB="9789cdc1a58bb7992fbb476b7ba2f0813cf1bf5a5fcb9c33cef8bb093dc89803cc6745a634a85feaf8f2cd4ec14543c88d990c72ba873c4073a7537a63495141fd6432925ef7240019f7bd2bc2541505748aaf5c8bad5ffbb966b332d87a3c99b80c16f31f280431ef91e60300"/121]) open(&(0x7f0000000080)='./file2\x00', 0x80, 0x26) acct(&(0x7f00000001c0)='./file1\x00') openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x20082, 0xb4) acct(&(0x7f0000000380)='./file1\x00') ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000140)={0x1, 0x81, 0x1}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x40b46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:54:17 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) symlinkat(0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x3f, 0x4) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:54:17 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000000)='./file1\x00', &(0x7f00000002c0)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x20b00, 0x0) openat2(r0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x480, 0x0, 0x2}, 0x18) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000005d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) 10:54:17 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000340)=0x2, 0x3) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x3c}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) r3 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000180)={r3, 0x0, 0x800, 0x2}) r4 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r5, r4, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000001500)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c002200150000022dbd7000fbdbdf08e781000008001c00", @ANYRES32, @ANYBLOB="a8351890b0e74c09ee0800000000000000f6442774c9aa212fe694cb625107865b59fc8b750a14f17d19acafc3059e605e9fe8ccf9a872ecf562a99293d0ae5ed0c86d90886d77a7cd7b6b30f026f255a5ff985839ff0e8903c32958eb2450fb483894e69f86"], 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x4c8c5) syz_io_uring_setup(0x5606, &(0x7f0000000040)={0x0, 0xef33, 0x0, 0x3, 0x256, 0x0, r5}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x67c, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000380)) pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc000) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001480)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, r7, 0x0, 0x0, 0x0, 0x40002042, 0x1}, 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:17 executing program 4: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x101000, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = inotify_init1(0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x43) dup3(r3, r2, 0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x427, r2, &(0x7f0000000080)="9b092f6d4da7d173fbc970301e3efff493a04ced5782a5cd6755bbcc95af47e62284", 0x22, 0x100000000}, &(0x7f0000000180)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x101, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 10:54:17 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="a1ae8fb5c4de3f79ba461cafc93df8e6f89cb9482ccd4c6d3503254898", 0x1d}, {0x0}, {0x0}], 0x3}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r5, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000080), 0x8, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x3f25, &(0x7f0000000280)=[r7, r0, r0, r6], 0x4, 0x0, 0x1}, 0x1ff) openat(r6, &(0x7f00000000c0)='./file0\x00', 0x22002, 0xa) io_uring_enter(r1, 0x4c07, 0x8ab9, 0x0, &(0x7f0000000300), 0x8) r8 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fallocate(r8, 0x0, 0x10001, 0x100) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r8}) pwritev2(r8, &(0x7f0000001540)=[{&(0x7f0000001340)="33e29e3ac2", 0x5}, {&(0x7f0000001380)="450d8a963f65b3adad79fade55c4892757fb78dd9354ac68edf52c9c58ce31f7f95578f50407c60259b752b9b442f26d472ec5b724842a7c80587d3e19e93c744770128c18658f13bf2dd38a3a310f98361db6121951b21f0edb3d7d68e9a1f484b665d0cc53c2a617198b36b413363387d07dd6accbba9ee051a3361f1c07cbe802b323ad192dfe09380a1b97721a7718ecfa5c02b391b6c2c78f74ba91475d73c079926f9aae57b7546f320dbb3586400b52d5f9b725c087936dbec18d5a6867a6eaa718ae76685481f29f5398ab2f", 0xd0}, {&(0x7f0000001480)="e88e4fc6f1de486954e6d7d45b3eb8d0be876b55af900f4856cc8e259747344f8f1dcae6d5bbd2eb2378965f63eb64fbf17903a39e9ae0a605650df9c6da1fce9e9e839da19d2c54205897317af1ead6befabbe4c47f687314363b05ac0bb5299af7ba1b27280d962e7e1c630f3845ced6c9153fba62aef6e6e5e167bdffd1618ba34256b09d967b60091d", 0x8b}], 0x3, 0x7ff, 0x3, 0xd) r9 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r9, &(0x7f0000001580)=ANY=[@ANYBLOB="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"/2555], 0x8f9) 10:54:17 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000005c0)=ANY=[]) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="01337eb30000000100000018000000", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c685700"]) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5008c00c}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x3fb, 0x10, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}}, 0x8804) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0xc01}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x10) accept4$bt_l2cap(r5, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000640)=0xe, 0x100000) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) openat(r5, &(0x7f00000002c0)='./file0\x00', 0x92180, 0x1) openat(r6, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000540)={0x8, 'veth0_macvtap\x00', {'dummy0\x00'}, 0xfff9}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 10:54:17 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 221.210712] loop6: detected capacity change from 0 to 33559552 [ 221.223104] device veth0_vlan entered promiscuous mode [ 221.239330] audit: type=1400 audit(1741517657.703:14): avc: denied { watch_reads } for pid=4488 comm="syz-executor.4" path="/syzkaller-testdir593507532/syzkaller.dNUXDs/15/file0" dev="sda" ino=16000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 [ 221.241071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 221.274681] Process accounting resumed [ 221.285883] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 221.287258] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 221.288226] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 221.289145] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 221.290219] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 221.292233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.293200] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.294585] Buffer I/O error on dev sr0, logical block 0, async page read [ 221.295782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.296566] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.298054] Buffer I/O error on dev sr0, logical block 1, async page read [ 221.299210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.299985] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.301365] Buffer I/O error on dev sr0, logical block 2, async page read [ 221.302555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.303316] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.304699] Buffer I/O error on dev sr0, logical block 3, async page read [ 221.305936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.306688] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.308089] Buffer I/O error on dev sr0, logical block 4, async page read [ 221.309240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.310025] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.311410] Buffer I/O error on dev sr0, logical block 5, async page read [ 221.312580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.313358] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.314754] Buffer I/O error on dev sr0, logical block 6, async page read [ 221.315993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.316727] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.318115] Buffer I/O error on dev sr0, logical block 7, async page read 10:54:17 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:17 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) symlinkat(0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x3f, 0x4) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 221.354458] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=4503 comm=syz-executor.7 [ 221.393688] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.395343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.397261] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:54:17 executing program 4: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x101000, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = inotify_init1(0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x43) dup3(r3, r2, 0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x427, r2, &(0x7f0000000080)="9b092f6d4da7d173fbc970301e3efff493a04ced5782a5cd6755bbcc95af47e62284", 0x22, 0x100000000}, &(0x7f0000000180)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x101, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 10:54:17 executing program 6: pwrite64(0xffffffffffffffff, &(0x7f00000000c0)="04", 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x7, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x90, 0x0, 0x8, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xba0abd3a151f9c31) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = epoll_create1(0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x90000019}) r3 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/157, 0x9d, 0x1, &(0x7f0000000400)=""/210, 0xd2}, &(0x7f00000001c0)=0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4020804) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x31712}, 0x6) r4 = epoll_create(0x3ff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x45, 0x0, 0x0, 0x0, 0x273, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000200)={0x20000001}) dup2(r5, r1) socket$nl_generic(0x10, 0x3, 0x10) 10:54:17 executing program 3: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x101000, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = inotify_init1(0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x43) dup3(r3, r2, 0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x427, r2, &(0x7f0000000080)="9b092f6d4da7d173fbc970301e3efff493a04ced5782a5cd6755bbcc95af47e62284", 0x22, 0x100000000}, &(0x7f0000000180)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x101, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 10:54:17 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r1}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT, 0x1) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x1, 0x4, 0x3, 0x3, 0x0, 0x2271, 0x100, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4db1, 0x2, @perf_config_ext={0x7, 0x7}, 0x14000, 0xf6, 0x5, 0x0, 0x9, 0xb49e, 0x400, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x40, 0x80, 0x7, 0x0, 0x5, 0x1, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x2801, 0x774, 0x5, 0x1, 0x5, 0x4, 0xc1, 0x0, 0xb22f, 0x0, 0x6}, r5, 0xc, r4, 0x1) write$binfmt_script(r4, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '\x00'}], 0xa, "f72c1d5e569bbeca0e12ebc4eda9b1c435a76ad9eb49a4a53a4524b4c7fac14ce4a2b52de4a33248ec3a694e9f98f1d2e6d71617ffed0bdf00b71163d7075b7b8b20da55b5e716a79eac62ef997122b749e7260b3a74f8fdbb3d165c5c45585d1fcf3ef042a41685d6eedc43977719821a5e7a90d668769105d74e2c746ab49cbbdaf5ec63e87fb01f72e8503cf4779c437d5aff30b9d0be8c0b49a6d7c6566b086671a940aea223c4d6757e90e100f9d5a8cdf48f4d9fb0657281840423d9579d46f53c99b387d6fccc6ba5ead61f28e34f612594bb5015abff2e7d484dc972132b7a3633e2ec1c6514e43b5e38e8f8"}, 0xff) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f00000003c0)) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 221.469929] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 221.471211] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 221.472110] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 221.472370] Process accounting resumed [ 221.472972] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 221.474804] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 [ 221.476613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.477352] Buffer I/O error on dev sr0, logical block 0, async page read [ 221.478557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.479272] Buffer I/O error on dev sr0, logical block 1, async page read [ 221.480426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.481349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.482286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.483201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.484106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.485005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.537664] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 221.538892] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 221.539708] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 221.540690] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 221.544524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.548476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.550525] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.552944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.554552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.556519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.558201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 221.559815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 10:54:30 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f00000004c0)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002000028", 0x5d, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[@ANYBLOB='\b']) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) recvfrom$unix(r3, &(0x7f0000000040)=""/191, 0xbf, 0x20000142, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 10:54:30 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="a1ae8fb5c4de3f79ba461cafc93df8e6f89cb9482ccd4c6d3503254898", 0x1d}, {0x0}, {0x0}], 0x3}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r5, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000080), 0x8, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x3f25, &(0x7f0000000280)=[r7, r0, r0, r6], 0x4, 0x0, 0x1}, 0x1ff) openat(r6, &(0x7f00000000c0)='./file0\x00', 0x22002, 0xa) io_uring_enter(r1, 0x4c07, 0x8ab9, 0x0, &(0x7f0000000300), 0x8) r8 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fallocate(r8, 0x0, 0x10001, 0x100) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r8}) pwritev2(r8, &(0x7f0000001540)=[{&(0x7f0000001340)="33e29e3ac2", 0x5}, {&(0x7f0000001380)="450d8a963f65b3adad79fade55c4892757fb78dd9354ac68edf52c9c58ce31f7f95578f50407c60259b752b9b442f26d472ec5b724842a7c80587d3e19e93c744770128c18658f13bf2dd38a3a310f98361db6121951b21f0edb3d7d68e9a1f484b665d0cc53c2a617198b36b413363387d07dd6accbba9ee051a3361f1c07cbe802b323ad192dfe09380a1b97721a7718ecfa5c02b391b6c2c78f74ba91475d73c079926f9aae57b7546f320dbb3586400b52d5f9b725c087936dbec18d5a6867a6eaa718ae76685481f29f5398ab2f", 0xd0}, {&(0x7f0000001480)="e88e4fc6f1de486954e6d7d45b3eb8d0be876b55af900f4856cc8e259747344f8f1dcae6d5bbd2eb2378965f63eb64fbf17903a39e9ae0a605650df9c6da1fce9e9e839da19d2c54205897317af1ead6befabbe4c47f687314363b05ac0bb5299af7ba1b27280d962e7e1c630f3845ced6c9153fba62aef6e6e5e167bdffd1618ba34256b09d967b60091d", 0x8b}], 0x3, 0x7ff, 0x3, 0xd) r9 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r9, &(0x7f0000001580)=ANY=[@ANYBLOB="7f454c4602f3710601010000000000000300030006000000dc0300000000000040000000000000001b01000000800000040000000800380001007f0001045e000200000000800000ff010000000000000000000001000000360800000000000006000000000000006f08000000000000090000000000000002000000b50c000005000000000000004405000000000000000000000000000007000000000000000101000000000000000400000000000051bb8b0f6d6b9e8a8005e93d2b98196cb2f0777daed7cac4835473184627cb1d4e3373e46fc4abc68cd2ae19e3e1fd2a12fd878e8954baf23081b3a5ce30287669d124a71e10f4413a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d83e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c84b671a1351d714b8260014369eda0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cb70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080067ca50632faa7c17b090394d513b56063fe03003eb06b86ab367526739a69ec23f71c1a8738738ed2a1aaafd8ab0191a7ac40925c3bfd07ce649fd6f64d35d6bfe7be053bb06d8dc7c9c704ebf66ac1e6c3d00fac224bef03fae24da9a958a0446380f77dadd3535bdfc9c71d18902afae4c16b7e6a7c49cb31b5b1b22a76e36e155e2a483b6e6bddb2171926c8df6e97e6945bfa4126162812099716eff3d18ca352c334066db2448d7e9c2757152047662ec1cb72cd51f791cb986bb71185503f6bb6e2778f0bf58d62efbafd6b8d60da35db78959901ecb9e5de5f6e7320993357d86fe380276f320e55d685c2dc8ace500"/2555], 0x8f9) 10:54:30 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x20ff7f14, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="9aceefda948c85153edf194c0261af124de8ec684499d56e533da49130de8636ebab3e35bdc49dbee82595394306da72a7a13272b755513481945513c456027659a9583c9e76b4d0c23e818dc15db70d33ba9c04f00f", 0x56, 0xdb4}]) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./mnt\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./mnt\x00', &(0x7f0000000140), 0x100) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x3f) fcntl$notify(r0, 0x402, 0x180000030) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./mnt\x00', 0x28000020) openat(0xffffffffffffffff, &(0x7f0000000040)='./mnt\x00', 0x10040, 0xa4) fcntl$notify(r0, 0x402, 0x35) 10:54:30 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/hidraw', 0x0, 0x128) openat$cgroup_pressure(r0, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x2c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000) write(r0, &(0x7f0000000080)="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", 0x1000) 10:54:30 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000001180)=0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) pipe(&(0x7f00000001c0)) r0 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x113}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = syz_io_uring_setup(0x2203, &(0x7f00000002c0)={0x0, 0xfffffffe, 0x2, 0xfffffffe, 0x38c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd_index=0x2, 0x0, 0x0, 0x9, 0x8}, 0x0) 10:54:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:30 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:30 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x3c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r2, 0x200, 0x70bd2d, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0xe06, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x81403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4, 0x3, 0xfffffffc, 0x2, 0x3, 0x400, 0xfffe, 0x0, 0xfffffffc, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000440)=0x7, 0x6ee7) sendfile(0xffffffffffffffff, r4, 0x0, 0x3) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r6, &(0x7f00000000c0)="04", 0x1, 0x3ff03) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x1000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="4ec066696c653010"]) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xff, 0x3, 0x12, 0x14, "89f5e098115db60136d1d378e45f29636f0a74d7fd2b954ac53340fa745e40721eec0c08b7d035177b2bf6830e4e381a21ec2040793bae1a3f3ff60b4feb9ee1", "bf1047a99b9c26db92c45dc422ff6a112317d290329812cbd09ae21835b7290d", [0x3, 0x8]}) sendfile(r3, r0, 0x0, 0xffffffff000) [ 233.620143] loop6: detected capacity change from 0 to 135266304 [ 233.639680] EXT4-fs warning (device sda): ext4_group_extend:1805: can't shrink FS - resize aborted [ 233.648151] loop0: detected capacity change from 0 to 262144 [ 233.679244] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 233.688599] audit: type=1400 audit(1741517670.154:15): avc: denied { watch_reads } for pid=4538 comm="syz-executor.6" path="/syzkaller-testdir761282014/syzkaller.nD84mw/18/mnt" dev="sda" ino=15993 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 233.696323] EXT4-fs warning (device sda): ext4_group_extend:1805: can't shrink FS - resize aborted 10:54:30 executing program 4: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 10:54:30 executing program 2: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000001180)=0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) pipe(&(0x7f00000001c0)) r0 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x113}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = syz_io_uring_setup(0x2203, &(0x7f00000002c0)={0x0, 0xfffffffe, 0x2, 0xfffffffe, 0x38c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd_index=0x2, 0x0, 0x0, 0x9, 0x8}, 0x0) [ 233.754066] loop0: detected capacity change from 0 to 262144 [ 233.760027] EXT4-fs (loop0): Unrecognized mount option "" or missing value 10:54:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:42 executing program 1: r0 = fork() ptrace(0x10, r0) r1 = fork() ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000080)={&(0x7f0000002280)=""/4093, 0xffd}) ptrace$cont(0x18, r1, 0xffff, 0x1) prlimit64(r0, 0xf, &(0x7f0000000080)={0x8b9, 0x101}, &(0x7f0000000100)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = getpgrp(0x0) prlimit64(r3, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) ptrace$setopts(0x4200, r3, 0x7, 0x71) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7}, 0x7) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r4) ptrace(0x11, r0) 10:54:42 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000009c0)={0x0, 0x0}) setpgid(0x0, r1) r2 = signalfd(r0, &(0x7f0000000100)={[0x2]}, 0x8) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x400, 0x3598b8b3, 0x9, 0x0, 0x0, 0x4, 0x1, 0x0, 0x55c, 0x0, 0x5}, r1, 0x2, r2, 0x8) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @tid=r3}, &(0x7f0000000340)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') pread64(r4, &(0x7f00000001c0)=""/133, 0x85, 0x57f) read(r4, &(0x7f00000002c0)=""/122, 0x7a) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000160000"], 0x14}}, 0x0) timer_gettime(r5, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x3938700}}, &(0x7f0000000440)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:54:42 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x220, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbd73}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ad7ca04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x340d1e41}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ac926ef}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47bcfdbb}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa05e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x297566ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x13b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1622287b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x372a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d25e911}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8db1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65483729}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6213e153}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fd33e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b8190f3}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ab09422}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b15706f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d494ce1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d152e0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ee7f175}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d282430}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54b3af57}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e9affdd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a7f272c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10a449ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1213844e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38ee35ed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4913161c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x4aea41, 0x0) 10:54:42 executing program 4: r0 = syz_io_uring_setup(0x46a5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f0000000340)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x80000001) r4 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/breakpoint', 0x101000, 0x1) syz_io_uring_setup(0x2d57, &(0x7f0000000240)={0x0, 0x7cc4, 0x0, 0xffffffff, 0x157, 0x0, r5}, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x58a7, 0x0, 0x0, 0x0, 0x0) 10:54:42 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3a79, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000080)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x6) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000004, 0x30, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x7d54c3, 0x5) r5 = syz_io_uring_setup(0x554c, &(0x7f00000002c0)={0x0, 0xf22b, 0x2, 0xfffffffe, 0x3cc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000400)) r6 = inotify_init1(0x800) copy_file_range(r4, &(0x7f0000000180)=0x8, r6, &(0x7f0000000280)=0x714, 0x0, 0x0) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r5}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_submit(r7, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x1, 0x0, r4, 0x0, &(0x7f0000000440)="a5648e4d695b2551503cf7f8c076df64d065721731377049196fa5b7eab4da39106ece58b6c5c0f2f8d562b5001dee332a81c37cb91dabe4baec880fe68804965ac57c31dcfd0349e6ad16b81008158f3d075cb16d0214003783fe9f6b7c8afb540f48679c00efcedc1a271442e1edeaeb7c290085b455ec2f363a0ed5800b0d6006f4bba8f404763cec7500218f59851688a60651031ea939a3c59fd10f8dd0fc610c23fe940efaba7181c332c1edca6555e909984f4cd1baaff953b93c97c4c8c7667e721e9c7c18fa28ff315b4772edacec7806fadc4a744ef883b84e3aa4493278bc650407bd81cda70d", 0xec, 0x40002041, 0x1}, 0x4) lseek(r1, 0x1, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 10:54:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x4, 0x3, &(0x7f0000000300)=[{0x0, 0x0, 0x7fff}, {&(0x7f00000000c0)="c38cf7bc4643814e0c3c102f3b75e3c485e1953666867ff0b760954b5332fb483e5202228f1d3639fb7e217fc1641ed544264d6d64acb87d45fd283a67394a4e2e2701aa50bb03876578363361aeef9122b3f11fc180a7a88078783617379e9d50a70aaa5a7cb9416764cc79f78aaa19e3233560c4a9b6170a115d98d65791cb814e7913658915c75934144bdfad8f323895925d58061f0cfee517911f", 0x9d, 0xf4b2}, {&(0x7f0000000180)="5bffa097ec44ff12ea1e69793d84533c7cb8a98876a1d69640b9350e43bd6dbde6d292e3ec889a2f997ed8ca47e1ce40613b86425c9456f874799fb3e850dbcfeb73af445005e7561b8047b6d9437d7a6c73b62e7124fb2699949fe472ecbf145e1c365cd2287639641d1a0c04144114d1bc776d64b3bf20c3e73b4249f23d53201bfb8491e7b24e3c110cf6fa7d1d67d5ee06beeb1646190fdbb6bc2b1b44a917d0612a21f3a5a8a4911756e842a9b14ac53892cdeca6ea25b9228b5bc75aed64cee705e38f18640770a2a4d5d901853a031c6cc4cddff8c22897481b3c52649adbfe44f9e62e445b1bbfc9af83", 0xee, 0x7}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000800)=0xe8) getresuid(&(0x7f0000000340)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x7f, 0x0, &(0x7f00000000c0), 0x2010004, &(0x7f00000005c0)={[{@discard}, {@auto_da_alloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}, {@jqfmt_vfsv0}], [{@fowner_lt={'fowner<', r4}}, {@audit}, {@smackfsroot}, {@permit_directio}, {@appraise}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000580)='./file0\x00', 0x6, 0x1, &(0x7f00000006c0)=[{&(0x7f00000005c0)="2c75314b40f015359854730cce6ac41b8b35c834dc2c35d313b665b316f5676ae13ee4d09752fad3844c1bcb9dca6a66a42e5f1005d65a49610ee921769806e729242ce8dbcc148866aec033d91ec63612f8f086a1fe08d4170d2983a4de165acef5f317a2858fb73ef41d27f33fa1dff35e4fca6c6de3d66a698f889a1e0019b72affaedec5e00be728c9eaebe05675225d2b3f0d05ccd0de25f562ba4e7d220a35946182a88c7d2276c0e69c5a96a006c30830aaf660e587da2b27cb08e85e7ff552834c4dc6c9ccb8c0d774fbfdbeff9b484f3a4141d52e0f2108383ef27882d848159bc61af7e5363f89f0a050", 0xef}], 0x1111000, &(0x7f0000000840)={[{@min_batch_time={'min_batch_time', 0x3d, 0x3}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@euid_gt={'euid>', r2}}, {@uid_eq}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@dont_appraise}, {@euid_eq={'euid', 0x3d, r3}}, {@uid_gt={'uid>', r4}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9b, 0x0, 0xe, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xffff}, r1, 0x3, 0xffffffffffffffff, 0xf2bbbeefa2dc2e6f) r6 = timerfd_create(0x0, 0x0) dup2(r5, r6) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) dup3(r0, r5, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002dc0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x28, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x28}}, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/21, 0x15}, {&(0x7f0000000380)=""/105, 0x69}, {&(0x7f0000000400)=""/223, 0xdf}], 0x3) 10:54:42 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56de, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101400, 0x1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setresuid(0xffffffffffffffff, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}, 0x23) openat$incfs(0xffffffffffffffff, &(0x7f0000000240)='.log\x00', 0x0, 0x10) socket$unix(0x1, 0x5, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 10:54:42 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 246.058611] loop3: detected capacity change from 0 to 124928 [ 246.171730] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:54:42 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000009c0)={0x0, 0x0}) setpgid(0x0, r1) r2 = signalfd(r0, &(0x7f0000000100)={[0x2]}, 0x8) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x400, 0x3598b8b3, 0x9, 0x0, 0x0, 0x4, 0x1, 0x0, 0x55c, 0x0, 0x5}, r1, 0x2, r2, 0x8) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @tid=r3}, &(0x7f0000000340)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') pread64(r4, &(0x7f00000001c0)=""/133, 0x85, 0x57f) read(r4, &(0x7f00000002c0)=""/122, 0x7a) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000160000"], 0x14}}, 0x0) timer_gettime(r5, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x0, 0x3938700}}, &(0x7f0000000440)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:54:42 executing program 0: waitid(0x1, 0xffffffffffffffff, &(0x7f0000001240), 0x80000000, &(0x7f00000014c0)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x0, 0xf4d3}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000001200)=0x147) sendmsg$nl_generic(r4, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001340)={&(0x7f0000003e40)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="a81d6f9e4f7a05518fc85e6e9c77cf10f96301ad3dea08177aba52453ee6a79ea672ff8c511c07e071000c668535bfef7c22282f80ece9aeb2a72ede26eda193333a380d4d53c1e1c38dd4f2553a036a2e81eb794e64039578477e65dda2019108f50b96cafeae9aa7c73ae6d554dab8d9f652d48c1e59806ffbe39b66712f27f21574c6118816b7db112fd1eda9dd3589d8fb6414008400fe8000000000000000000000000000aa000000"], 0x13dc}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000016c0)=ANY=[@ANYBLOB="d6e9935ebc6058d898bb4dc77cf658f308cd8d121af4384519d5321b7e23a4c63b72450bb232fc021e1b29e812b04622b49ab5e8f988a0f4df27aa5ffa5cfef6a4aba5bf314bf0a453014706e97456aeb355edbbb8c01d593c15dca5b3542d866528c4e2cc16fcbf1ddc4f57fcd9ffa2bfa7d4c4d59dfb1dfc8691476fef428329aebd6edc0bc9158efa05c3efdbf2a97c7e40aa99251397402103d2cc6590207bdcd3ca77c94f77829e1ae9dc06bfc62395a7832c2e1068598592e62ce68f0f31c95f8f", @ANYRES32=r0, @ANYBLOB="0055d2318cc9207600000000040000091845046530000000487fe294b6c15874b3ded0453eb60006f280cb471ccb40238c6d9759c75afd6c6dabf649d6fb190c679b045c0410ed976fadb9cd86a3e2e96892b9957e943b9360f75aced11329"]) r6 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x3fad, 0x4, 0x1000000, 0xb4}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000011c0)) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r7, 0x8008330e, &(0x7f0000001180)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000d, 0x40010, r3, 0x10000000) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_setup(0x5, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000540)) 10:54:42 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) r1 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r2, r3+10000000}) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x400}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x4, 0x3, 0x800}], 0x1, &(0x7f0000000100)) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xf23a}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}) 10:54:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="7726646e6f372cf99a13cbe1dda5da9871feb8f6d596301256dcead5341460299e6fadc722a2bf0694ea663ecef1b723b16770e7d237f93a4afca7587e3e741be10f8a31a187637fcab64552c0576704f97d245b7d8bd1c93083166506b4707fc4eb0dde3db8f66e58c0c0", @ANYRESHEX=r1, @ANYBLOB=',^X\bm4versionccess=cmient,8']) [ 246.436422] 9pnet: Insufficient options for proto=fd [ 246.444375] 9pnet: Insufficient options for proto=fd 10:54:57 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:57 executing program 0: r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_FADVISE={0x18, 0x3, 0x0, @fd, 0xfffffffffffffffb, 0x0, 0x7f, 0x0, 0x1}, 0x200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) utime(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)={0x10000}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x5ebd, &(0x7f0000000200)={0x0, 0x18e2, 0x1, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x110, r0, 0x0) syz_io_uring_setup(0x2007, &(0x7f00000002c0)={0x0, 0x5531, 0x10, 0x1, 0x150}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000001800)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f00000017c0)={&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000001740)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/6, 0x6}, {&(0x7f0000001480)=""/188, 0xbc}, {&(0x7f0000001540)=""/61, 0x3d}, {&(0x7f0000001580)=""/198, 0xc6}, {&(0x7f0000001680)=""/154, 0x9a}], 0x6}, 0x0, 0x2000, 0x1, {0xfff}}, 0x7) syz_io_uring_submit(r4, 0x0, 0xfffffffffffffffe, 0x0) 10:54:57 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) r1 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r2, r3+10000000}) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x400}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x4, 0x3, 0x800}], 0x1, &(0x7f0000000100)) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xf23a}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}) 10:54:57 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x56de, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101400, 0x1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setresuid(0xffffffffffffffff, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}, 0x23) openat$incfs(0xffffffffffffffff, &(0x7f0000000240)='.log\x00', 0x0, 0x10) socket$unix(0x1, 0x5, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 10:54:57 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x200001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f0000001380)={0x0, 0x80, 0x7, 0x7, 0x81, 0x8, 0x0, 0x7, 0x26100, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x2}, 0x4, 0x9e24, 0x0, 0x3, 0x4, 0x9, 0x6, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x8) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000100)=0x2, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xce5}) fcntl$lock(r1, 0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80800, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000010402d6afd3a8b200e5a0458ef703697354573a0200000000000800000cb01f3100000608e904010008100340000000000a0002000000000100cdade9000000"], 0x30}}, 0x4044880) fallocate(r2, 0x78, 0x9, 0xc000) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x8080, 0x0) connect$inet(r2, &(0x7f0000001400)={0x2, 0x4e20, @local}, 0x10) unshare(0x48020200) 10:54:57 executing program 4: prctl$PR_SET_FP_MODE(0x2d, 0x3) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x2000, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) prctl$PR_SET_FP_MODE(0x2d, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) open(&(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x141000, 0x80) fsmount(r0, 0x0, 0x74) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x7, 0x4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000300)={0x7, 'wg2\x00', {0x101}, 0xc17}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000004001c6cb502000800fa000000000000000000000000000000002bd96a31280207943865571afd5c4667ea91d4a4a84c0ddd0f3d93f1af3fc2d103a9f599efba44e7a06728fc0f233215d7f670b0b577502c1dad98b4797000a5619cf1fcec09f3b9444bb18b53a45f52f7aeb2418de07e5d80ae3be73183fa612387ab288078e666358b430e93099d2c2c75021dc52f63fb83987758226b0aafb66a0295a4ccc7277faaafa32dd1a7c0a8729a6e13108a274acfb90187561148e130b489d1900e7cd6e58c849f2ac7d4b98df3929622d4b29f7a25"], 0x1c}}, 0x0) 10:54:57 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x46, 0x0, 0x0) fsync(0xffffffffffffffff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d66642c72bb656e6fbd", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c63fc7f937bf100e456f4a56d5cb07054616368", @ANYRESHEX=0xee00, @ANYBLOB=',euid=', @ANYRESDEC=0x0, @ANYBLOB=',defcontext=']) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r2, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)={{0x0, 0xea60}, {r3, r4/1000+10000}}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:54:57 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 261.260537] 9pnet: Insufficient options for proto=fd [ 261.276500] 9pnet: Insufficient options for proto=fd 10:54:57 executing program 3: r0 = syz_io_uring_setup(0x3619, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0xfffffffffffffffd}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x22dd, 0x4c9b, 0x1, &(0x7f0000000100)={[0x6]}, 0x8) 10:54:57 executing program 4: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth1\x00'}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r6, 0x0) r7 = getpgrp(0x0) prlimit64(r7, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xe5, 0x1, 0x9, 0x5, 0x0, 0x7, 0x40804, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x4001, 0x80000000, 0x8, 0x8, 0x893, 0xffff, 0x3, 0x0, 0x80000000, 0x0, 0x6}, r7, 0x0, r5, 0x8) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 10:54:57 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40810}, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f00000002c0)) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xb7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/machinecheck', 0x6281, 0x19) timer_delete(r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) clone3(&(0x7f0000000880)={0x20000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0xd}, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/224, &(0x7f0000000840)=[0xffffffffffffffff], 0x1}, 0x58) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000240)={0x20080522, r1}, &(0x7f0000000300)={0x800, 0x3, 0x7, 0xd7, 0x8000, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) clone3(&(0x7f00000001c0)={0xc8182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:54:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a9", 0x1f) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x12000, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004100)=ANY=[@ANYBLOB="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"/8910], 0x22cc}}, 0x0) r4 = syz_open_dev$vcsu(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, 0x0, 0x0, 0xfffffffffffffd69, 0x0) syz_io_uring_setup(0x7781, &(0x7f0000000400)={0x0, 0x69ec, 0x10, 0x0, 0x3aa, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff010000000000000000000000000001000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff01000000000000000000000000000100"/199], 0x110) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, 0x5e, 0x7c15c02d21e6d5c5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@nested={0x4}]}, 0x18}}, 0x0) readv(r7, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/223, 0xdf}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000200)=""/108, 0x6c}], 0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000500)={0x0, 0x7e850000, 0x6, 0x0, 0x0, [{{r1}, 0x800}, {{}, 0x2}, {{r5}, 0x20f}, {{r0}, 0x8}, {{r1}, 0x1ff}, {{r7}, 0xffffbffffffff754}]}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000000c0)=0x1) unshare(0x48020200) 10:54:57 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000005c0)=0x6, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x7c0283a40842d60c) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wffno=', @ANYRESHEX=r1, @ANYBLOB="2cbfad58df7976657273696f6e3ddc308cc5b9434d76f328c0ca04e06fc66ccb969420ea3e3970323030302c667363616368652c756e616d653d2c63616368657493673d6170707261696d617369672c736d61636b66737200000000636163"]) 10:54:57 executing program 7: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), 0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x2, 0x2, 0x6985) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat2(r3, &(0x7f0000000280)='./file1\x00', &(0x7f0000000340)={0x52ac0, 0x107, 0x14}, 0x18) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x7851669e) getdents64(r3, &(0x7f0000000140)=""/255, 0xff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRES16], 0x14}}, 0x4090) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, r7}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x40, "2aee4ced9c0309"}) unshare(0x48020200) [ 261.576281] 9pnet: Insufficient options for proto=fd [ 261.601623] 9pnet: Insufficient options for proto=fd 10:54:58 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000081) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$hpet(0xffffffffffffff9c, &(0x7f0000000480), 0x101000, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8210860}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0xc005}, 0x1) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000440)={0x1, 0x7}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000004c0)={0x81, 0x7ff, 0x8}) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 10:54:58 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:54:58 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40810}, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f00000002c0)) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xb7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/machinecheck', 0x6281, 0x19) timer_delete(r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) clone3(&(0x7f0000000880)={0x20000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0xd}, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/224, &(0x7f0000000840)=[0xffffffffffffffff], 0x1}, 0x58) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000240)={0x20080522, r1}, &(0x7f0000000300)={0x800, 0x3, 0x7, 0xd7, 0x8000, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) clone3(&(0x7f00000001c0)={0xc8182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 262.004315] device veth0_vlan entered promiscuous mode 10:55:10 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:10 executing program 7: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), 0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x2, 0x2, 0x6985) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat2(r3, &(0x7f0000000280)='./file1\x00', &(0x7f0000000340)={0x52ac0, 0x107, 0x14}, 0x18) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x7851669e) getdents64(r3, &(0x7f0000000140)=""/255, 0xff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRES16], 0x14}}, 0x4090) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, r7}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x40, "2aee4ced9c0309"}) unshare(0x48020200) 10:55:10 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000081) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$hpet(0xffffffffffffff9c, &(0x7f0000000480), 0x101000, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8210860}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0xc005}, 0x1) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000440)={0x1, 0x7}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000004c0)={0x81, 0x7ff, 0x8}) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 10:55:10 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000300)={0x0, 0xe8ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x2000}, &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1051c2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f00000001c0)) ftruncate(r3, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = signalfd4(r5, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x1010, r6, 0x8000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, 0x0) openat(r6, &(0x7f0000000080)='./file0\x00', 0x101040, 0x183) syz_io_uring_submit(r4, r2, &(0x7f00000000c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4004, @fd=r3, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x80000001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a40)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x6, 0x2007, @fd_index=0x2004, 0x80000000, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1051c2, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r7, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_uring_enter(r0, 0x58ab, 0xe03e, 0x0, 0x0, 0x0) 10:55:10 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) r1 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r2, r3+10000000}) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x400}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x4, 0x3, 0x800}], 0x1, &(0x7f0000000100)) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xf23a}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}) 10:55:10 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40810}, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f00000002c0)) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xb7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/machinecheck', 0x6281, 0x19) timer_delete(r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) clone3(&(0x7f0000000880)={0x20000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0xd}, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/224, &(0x7f0000000840)=[0xffffffffffffffff], 0x1}, 0x58) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000240)={0x20080522, r1}, &(0x7f0000000300)={0x800, 0x3, 0x7, 0xd7, 0x8000, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) clone3(&(0x7f00000001c0)={0xc8182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:55:10 executing program 4: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth1\x00'}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r6, 0x0) r7 = getpgrp(0x0) prlimit64(r7, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xe5, 0x1, 0x9, 0x5, 0x0, 0x7, 0x40804, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x9}, 0x4001, 0x80000000, 0x8, 0x8, 0x893, 0xffff, 0x3, 0x0, 0x80000000, 0x0, 0x6}, r7, 0x0, r5, 0x8) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 274.472333] device veth0_vlan entered promiscuous mode [ 274.482774] device veth0_vlan entered promiscuous mode 10:55:10 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6c, 0x0, 0x0, 0xffffffffffffffff, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/30, 0x1e) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6ae3a2279441c8bccb61a522f5e4e661ce0cb09305967cbd5b3e03bcee0579af6f2b79a27a599a8947acb47fc038d0c2a8bf68feedeeb2fcfcb3f785bb85aec9"}, 0x78bd, 0xfffffffffffffffd) fsmount(r1, 0x1, 0x8) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000006c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@cache_loose}, {@noextend}, {@nodevmap}], [{@dont_appraise}, {@dont_measure}, {@subj_type}, {@dont_measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x8c}}, {@uid_eq={'uid', 0x3d, r2}}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x1, 0xff}) r5 = fcntl$dupfd(r0, 0x0, r4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x7ffff000, 0x811) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x1010, r5, 0x0) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x205b, &(0x7f0000000400)={0x0, 0x7c99, 0x14, 0xffffffff, 0x2cd}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000180)) 10:55:11 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x204002, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x1, 0x0, r1, &(0x7f0000000280), &(0x7f0000000100)='./file0\x00', 0x2, 0x2000}, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r5, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r6}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) pwrite64(r4, &(0x7f0000000000)="0e1492be", 0x4, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r3, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) fcntl$addseals(r2, 0x409, 0x1) fallocate(r0, 0x3, 0x0, 0x2) 10:55:11 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 274.623724] 9pnet: Insufficient options for proto=fd 10:55:11 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6c, 0x0, 0x0, 0xffffffffffffffff, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/30, 0x1e) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6ae3a2279441c8bccb61a522f5e4e661ce0cb09305967cbd5b3e03bcee0579af6f2b79a27a599a8947acb47fc038d0c2a8bf68feedeeb2fcfcb3f785bb85aec9"}, 0x78bd, 0xfffffffffffffffd) fsmount(r1, 0x1, 0x8) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000006c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@cache_loose}, {@noextend}, {@nodevmap}], [{@dont_appraise}, {@dont_measure}, {@subj_type}, {@dont_measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x8c}}, {@uid_eq={'uid', 0x3d, r2}}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x1, 0xff}) r5 = fcntl$dupfd(r0, 0x0, r4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x7ffff000, 0x811) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x1010, r5, 0x0) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x205b, &(0x7f0000000400)={0x0, 0x7c99, 0x14, 0xffffffff, 0x2cd}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000180)) [ 274.725631] device veth0_vlan entered promiscuous mode [ 274.725956] 9pnet: Insufficient options for proto=fd 10:55:24 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) r1 = semget$private(0x0, 0x0, 0x2c2) clock_gettime(0x1, &(0x7f0000000240)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000200)=[{0x1, 0xffff, 0x1400}], 0x1, &(0x7f0000000280)={r2, r3+10000000}) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x400}, {}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x4, 0x3, 0x800}], 0x1, &(0x7f0000000100)) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xf23a}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}) 10:55:24 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x5bc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0xfffe, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ffbe3ebcd2193c000143581d7b5e9883a8d0dd3b0af0e7cae7c0fed0f40b0118650117c223100000000073673e64ffff1750c7d91000"}, 0xd8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x400001, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000011c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xa, 0x0, "0792ade4eff3d51ae1c35206d8098758db6a56ba977a856d7c576d40c2e65ca2d5773618a27635f95bd9c12b6bdda484bb130ef53e11060c0c7d9a04e184707c41a839dbdac13e41c451f4d88987a291"}, 0xd8) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffe0, 0x8}}, './file0\x00'}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timerfd_create(0x9, 0x80000) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80040, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x24, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x10, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251"]}]}, 0x24}}, 0x0) [ 287.978482] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.4'. 10:55:24 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="98000000200039040000000000000000020000000dc0c23671f1a964651e4d52c3dc9432e6af519d60c901a7ea83dce8f6a9c36adbbf7c23348ed7953cc124f0f2e2f1324bf1187b4e1f5a7bf5116e03f38056144e579e46004fbfb9ae99572129d57aa41a4c792b56978ebd2e72f57ca14145d7bcd879afed4e97abd691d56cf2d815f272170c0011000000000000000000bb3e3c7562af739c74b82fd57e7bd51e163e9c2394948632056b9357f234b64631cba457c59e6d0eae9098c89e3c7aa8b1cbc03bd674263161cff69945516e14595dfad881c353d7fb9bbdc2fb19f3306b4f29f5ac8dddb92ee4fe33f6e190dffd186aa055b9a9547a834f1d619073f3ccf4b3acda5d78a8cff254a2de72f20938d689ca4044fab0a3ee36278183e00f05d56ee58c70cc78f1fe11e55c898d61e09dd9ec4bdefd952f33df697d06ffd93de78dd16ff6fabb99fb6b42eb449d317ff0f62c982878d984496c08a7a672102affbb245b18bb39d4a7b9a75298857b75fa243b23c8cf9643bb00000000005fcbe43f062951cd61eb7fd89947c9213bca5dc0b85ccc521acda794895462c77f5ff370f89a2e870f5d485e58951dd7d1e27236dc52ce2c5ad9c73e0a61401a4a516c41604d7981f0c5d28db9d69e06008070a1c8a29ab4b046f86a311abc00000000000000000000000021d58c77edb293cc9578f585bdd701f9ee2106436f5fcf55fe6240095b6b3d472798f8f9275542afa54cb35bead6ff06f9faacfe22aecf3a338b66d6b6d7493b8154647492b7504ee04560f3f09be3740b31fc8e83b0d8d71b009490cc8c05463d87a3dc636dd21e096d9d81c6d82e6476e7d92eac37b40eabf6c87bcf97f4e81c20d6cbc305948014b499ce164cd61e37a219f9e9d6192534a1e19508041dee4e6388131d075a48f73d985675042259c55328516aa0d7714a86cb42c54b353075a75bd6c97f07e67799bb3c4acdf717de323a07b094965969ea17dedd4e913cc697ce6454df791c397f653bc1d2408fe440061011d098bba54b0d10a129c468dc1c556c655499d5a8d997d7ba122c42209860f8dd4e3f2993f60563fbb3017e10130ba23b7a165e98be854f41773afda6d73adb0f00d1a977cbdb5c3cb7e00897420f0df622573b78bd6c04d38822dc8a2c0a34984c28fe9b13010e182ad77a6d7186202d8177d60129be4d487ab48759eabcb23ff4fc1a149c01dff17dca8148be0262812a"], 0x98}, 0x1, 0x0, 0x0, 0x40005}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x7, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x3, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc, 0x1}, 0x7) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}) r5 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359707a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r4) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) 10:55:24 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x1f, 0x7, 0x1, 0x2, 0x0, 0x6dac, 0x2, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x7}, 0x4, 0x5, 0x40, 0x3, 0x3, 0x4, 0x4, 0x0, 0x7f04, 0x0, 0xffffffffffff8e15}, r0, 0xd, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000540)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="357329f0ffffffbc00002c00"]) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x40, 0x10040) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7, 0x4, 0x3f, 0x1, 0x0, 0x5, 0x200, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1a5a, 0x100000000}, 0x820, 0x6, 0x10000, 0x5, 0x80000001, 0x3ff, 0x81, 0x0, 0x1, 0x0, 0x7c0000000000}, 0x0, 0x2, r1, 0x2) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:55:24 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40810}, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f00000002c0)) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xb7) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/machinecheck', 0x6281, 0x19) timer_delete(r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) clone3(&(0x7f0000000880)={0x20000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0xd}, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/224, &(0x7f0000000840)=[0xffffffffffffffff], 0x1}, 0x58) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x4, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000240)={0x20080522, r1}, &(0x7f0000000300)={0x800, 0x3, 0x7, 0xd7, 0x8000, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) clone3(&(0x7f00000001c0)={0xc8182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:55:24 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6c, 0x0, 0x0, 0xffffffffffffffff, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/30, 0x1e) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6ae3a2279441c8bccb61a522f5e4e661ce0cb09305967cbd5b3e03bcee0579af6f2b79a27a599a8947acb47fc038d0c2a8bf68feedeeb2fcfcb3f785bb85aec9"}, 0x78bd, 0xfffffffffffffffd) fsmount(r1, 0x1, 0x8) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000006c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@cache_loose}, {@noextend}, {@nodevmap}], [{@dont_appraise}, {@dont_measure}, {@subj_type}, {@dont_measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x8c}}, {@uid_eq={'uid', 0x3d, r2}}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x1, 0xff}) r5 = fcntl$dupfd(r0, 0x0, r4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x7ffff000, 0x811) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x1010, r5, 0x0) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x205b, &(0x7f0000000400)={0x0, 0x7c99, 0x14, 0xffffffff, 0x2cd}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000180)) 10:55:24 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:24 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) close_range(r1, r0, 0x0) r2 = perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x7, 0x8000}, 0x1009) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r3) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000006c0)=ANY=[@ANYBLOB="01040000e5001700180000ff", @ANYRES32=r2, @ANYBLOB="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"]) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x20040010) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000000280)='id_resolver\x00', 0x0, &(0x7f0000000080)="fa", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r4) unshare(0x48020200) [ 288.004636] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.007301] loop7: detected capacity change from 0 to 135266304 [ 288.007790] device veth0_vlan entered promiscuous mode [ 288.014662] 9pnet: Insufficient options for proto=fd [ 288.022773] EXT4-fs (loop7): Unrecognized mount option "5s)ðÿÿÿ¼" or missing value 10:55:24 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:24 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6c, 0x0, 0x0, 0xffffffffffffffff, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/30, 0x1e) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6ae3a2279441c8bccb61a522f5e4e661ce0cb09305967cbd5b3e03bcee0579af6f2b79a27a599a8947acb47fc038d0c2a8bf68feedeeb2fcfcb3f785bb85aec9"}, 0x78bd, 0xfffffffffffffffd) fsmount(r1, 0x1, 0x8) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000006c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@cache_loose}, {@noextend}, {@nodevmap}], [{@dont_appraise}, {@dont_measure}, {@subj_type}, {@dont_measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x8c}}, {@uid_eq={'uid', 0x3d, r2}}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0x1, 0xff}) r5 = fcntl$dupfd(r0, 0x0, r4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x7ffff000, 0x811) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x1010, r5, 0x0) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x205b, &(0x7f0000000400)={0x0, 0x7c99, 0x14, 0xffffffff, 0x2cd}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000180)) 10:55:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {0x39}, 0x0, 0xfffffef8, 0x0, 0x0}, 0x58) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000000)={0x10}) [ 288.151053] 9pnet: Insufficient options for proto=fd [ 288.160365] device veth0_vlan entered promiscuous mode [ 288.163518] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.230306] EXT4-fs warning (device sda): ext4_group_extend:1805: can't shrink FS - resize aborted [ 288.254247] EXT4-fs warning (device sda): ext4_group_extend:1805: can't shrink FS - resize aborted 10:55:24 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x5bc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0xfffe, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ffbe3ebcd2193c000143581d7b5e9883a8d0dd3b0af0e7cae7c0fed0f40b0118650117c223100000000073673e64ffff1750c7d91000"}, 0xd8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x400001, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000011c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xa, 0x0, "0792ade4eff3d51ae1c35206d8098758db6a56ba977a856d7c576d40c2e65ca2d5773618a27635f95bd9c12b6bdda484bb130ef53e11060c0c7d9a04e184707c41a839dbdac13e41c451f4d88987a291"}, 0xd8) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffe0, 0x8}}, './file0\x00'}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) timerfd_create(0x9, 0x80000) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80040, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x24, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x10, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251"]}]}, 0x24}}, 0x0) 10:55:24 executing program 6: socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x38, r3, 0x200, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r4}, @val={0xc}}}, [@NL80211_ATTR_WIPHY_FREQ_HINT={0x8}, @NL80211_ATTR_SSID={0x6, 0x34, @random='@L'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x20008024) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="050000000000000000000200000008000300", @ANYRESDEC=r0, @ANYBLOB="0c00990000000000098f265d463e600000000008002600a014000008009f00ffc499cb"], 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100029bd7000fbdbdfd5c2954fec0a253f00de0008000300", @ANYRES32=0x0, @ANYBLOB="24005e801800010005000000810000000200000008000800060000000800060000040000"], 0x40}, 0x1, 0x0, 0x0, 0x40028081}, 0x44010) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000280)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) 10:55:24 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x98}, 0x1, 0x0, 0x0, 0x40005}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x7, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x3, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc, 0x1}, 0x7) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}) r5 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359707a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r4) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) 10:55:24 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 288.354494] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.4'. 10:55:24 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff000000000000000d0400004022010000da74016d995f1c6a50bf11e50e11c5ab6dc15a6b1120c5204ede6c1c37386aff3b417f761853245eca9700869c8a9c805d7ef9a07ef4da0e4d88b057e6be1ca5edf3143b50cb0ea612808ddad74352af4f0a4a5f8ddd4380fcb57ab924dd552eea1bd83907f0398944dd07b3e42b45380a14af8373ec2a38821ed23c758e7b91c641ef4987c40fda8690d00adcdb0ec33ba3cc10f199ec5fde5ed0980a055ba77c97bd8484da67dea03681fb14"], 0x0) [ 288.368184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.6'. [ 288.418421] device veth0_vlan entered promiscuous mode [ 288.657067] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.6'. 10:55:37 executing program 6: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/70, 0x46, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d706f6c3d7072656665723a00004101d04195a8d0156ee50fc24ddcac81f997a304ba2ef83d579b793fc527cd68ac91b1259e787257042d37bce129fb47f8d000"/77]) stat(0x0, &(0x7f0000001c00)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000001c0)=""/89, 0x59}], 0x2, 0x5545, 0x0) [ 301.347283] device veth0_vlan entered promiscuous mode 10:55:37 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x40, 0x4, 0x2, 0x0, 0x13d, 0x24000, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000040)}, 0x20, 0x9, 0xc7, 0x3, 0x7, 0x4, 0x1, 0x0, 0x40, 0x0, 0xfffffffffffff801}, 0x0, 0x5, r2, 0xa) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) 10:55:37 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x98}, 0x1, 0x0, 0x0, 0x40005}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x7, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x3, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc, 0x1}, 0x7) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}) r5 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359707a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r4) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) 10:55:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) 10:55:37 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x400000, 0x0) syncfs(r0) getdents(r0, &(0x7f00000004c0)=""/118, 0x76) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x5, 0x0, r3, 0x0, &(0x7f0000000640)="a322858bade43055d157f027796db09d4bafb2348911d423283164d795a4f3b9ae96f0419b99231f2999f9e56dce65551f24c414a3b3aee6000b63b63000ce3ba874f7793cfce0e6f41e3a48b16b2cd7c9aad0fa288b41de307388aea4aacc05a02aa63a8785ffea9d6cceffecff5281562e9b76f4de6173fe3756c89986275fbd63f37d6571f2252561de7ab12aa8196268f9ac202d31bd72fc764edbebe9fbeae4d601479879a1e8b4412c5aced4ce81ad864ca9b72541150418cdeaa5f73123ee0b710d1cd55bbe557a2c3589431f3fb211bb3e51882074f082f18de220d114d87493d0ca5db0e8ff7698ec5483e5904aa3651e9258a3e62298e28225545993144283bab08fbdb05eb2b3daac3a778b90382a1b5fbd1f2ef10dffe0bbdf5185bb4138ed2ae9f74a8184eed3d68b10b120e99cbd467bd1754e095e20bc4b3fa674bda0111bf0f3e7953dd6961bcca238b68fc22883d62f4d0b47590090d43e11ea14e47a0fd62522b265727123c42c06c9c995c7b85dff1d7d1bc86e8e6315a2a76a68865376e21abf38f8d60f46c38ae71911b9db5a7f1521ac015320f9df46cb481e55801ab7eedeef6a91cc01929f6dc458cf118be4ad164e97c0aa0aace12ee25def18310f4906efb991e5e234f91a19c76f883c384ec8d5f05bc465a7ea6bc5aa78f9117ac669ee2b3f27a14b4d0cea3e7f46b5e9e4af84797b80d3af3035ff98c44e1202086d17ef24a86e737229568fd3d109dbc183fc3e19f31bd847c535d4f5976d142b3e01c08fc5d7297ff1b50ab3e252a1908c1ec81c38cf393397281c3d96db1165f38ed66d7eba0ef4af619006ff304443bc7cd7ff1b306fc5be413da659d8a7863e33c1c7b12e1fedc31e9df64e33fe57868afa1764dd72c2f70b652eead8879916638896d3e3823a67bc0e1b343a77ee7d7668f9a54aee388160550e9ac14f9d4f6a5e6d80f7c38a16c671aa975f4b2a768c93145dd2a2bd45a84cddcffc28517c153b96122c60da7da5d73b518b2f479fcf893fb9459f98ed977e3961ae619a2c42861a03ddc810e318e6d8aab684773cb7ca1629238c2f240e32d7f8e79e9d25dbde474f4e555db682a94fe98f2707213a01941cda92617e9b63aca82dc7303baf31c75c125b8b598074267db7e204ae308ea3af96eb01f38485d510923aa006240a1ca01d6084d6fc46ae9539c234fdd511fcc2d84e2336331c4195bce1a3f56f56833a92bc00fee85d9c64790799943d137ca702b3db2efb0cc8df457e80dc745dd0a2748f92ac93c9abaabc4dd5a2758345e11389f6f708ce290b28210c2b530d84c54883a5c84389d9e4c90f5be5a96aef42be09ad9ffb408081bc81fd8fe9fdb7d989d86c87da6f043ace19a66c4484c9fa27ce0844e52c2ab133a6ef7f98a598857ccf87b1ff515993e1c382462e95a614e3239459026d66f261a56367a6489617bcc2f9f37cdd4462dd95b4ebbd9b8951fc30843f1471c180f9d92ef7dacce67651d4ac7a450aece8e17b8f062c0af52d04fdc65003f96d37f87d4bf3d96fb644fae4f7ec3203cc8bf977ea247f9f8bf04f4e96846ec195c098422f4bedfaba6b354a7779c607ee4a717e649f3489499f13da8235d2ddf40a78a4469a55cdd853d082a49139afee1b80d60a9ea49195a0dca726bbc8d15f87bc21406479e202fff0073958880ecd59506bdd88025328b5340d41e705eae3b28c504d8ea6711b1d62abcdcc3df18fb480140788890062954b4ccf78ec095adcc2682f09f5db58ac7c6136c55201606428212366e7914ae273b450e7070deb1be37f13eca59c159ed86d3a5acaad05c53d8b1ceffbbba669ba7a08a13f59ad408b2e12ca2754aeb5b2d7ad2a174fc34cb04079fe8019852b16e9c144f97e6c9a4a7ca8d28c470ed3f514e0df36dca324bb70b902bdef99d9d02a08051f09fcb429969dc603c6efd946ac04182dbdab25e89f636a4d811694fd97c913dd72af1b12a1ba14d1fce65cfa9e3303a9f95babec7d527628f87c6f3ed27529160ebf815521dc2fa8c131b301617e230176669949f01f167675a5db4d143e6d74c9a48a3bf3614cdf868ebb71340b2944a24e5cba25e48ba123181ed13ddac8d806d1d53200f07ce65aa3d624ddf8634197b41629980ba58d3abd6b3673593e937c0d8885354d77746c579266187c9470e1f2b42a3e64bd5694ded3a7860d369b4b2ec2473b1a05edb3942f412601e21144947c59319b574ef04ed584bb1b93564101f6f3a0c011a3189f02fa9d9bc19552124e5ecdc2d667335cf2f7896de34c9dce04ca1ed7604b5407569bc91e85e3636cd94ade825a628c18ec0acaec198aee3ea4fe17963d3633f86769aa120e1eca5b9196a1a7e61fc72aea59c1ef37fd1730542938712be6de3c775436bfa72de399b9f840465bcf33b1800197e5ece49637fedc783c0c1030e0db25c58d0574621415089f9396d52925a195f46ade0738adc70001bf39587a76e9a075ce1378c62152ab3c9e950d7bfa807e4b99c134a11f70386afd8488903aad7370cbe14d61d65df462be4fcb9c218ba0a7ff827e54947e0477cc0b2f72b1407f74524a272affaed64ec4a3065048df7c119fedec6b2156e4893b9032a69dca37bb806e95b6a62a181607a8a3eefb12b64b85a3ce806df5cd71b967727dd1345f31e4389151630c90e60ed31bf1bdc1d0a36b5dde91a4f7075ca8a9ae1042cac3b8f403684d3befe577151657bc5f0e512bee0b8d8b65a50d3f73342e2d9a1fff3aa02613a03cecc5e33a2f1b80b70da15d3cdeb12997c34f95064922bf0df72c06af12aa8fbb1f9e3fe2898e26c5de72eed86b77247e26b7c2b46492bc851f40c9f714d763e49a455378e832d4eab5bb169fe52137477773876c46563e2ffbe1fc6e9a389b3a6861588073fa2d6b88c1b1dd40aaf1eb115155af9dd5595892c0abd14325cdb04fa4e9036d2e4890827e593d2a50f9ff32afc6cbaafeaa266dbd7474e185a0824aefef2fc8cbef12d33d90f914eba23f2b60658e7b14fa81622b32dff585c0359834322f10fc515179ba6d687f83bf13aa48aaecfc86af20ffe8d2867ca2720dfd29a3b4f79afce6c685df4c4a446a432e90a589b82ff6be5aacedec845ea0d9c472d016db678a1f91a96c1eedc3e2a5060b9c43858322d653d7bfe220421e03e1a2d2f068d63aab17c2191f3900e934ba36347d19bd868e2e8884fdf636d3b515c85ea9d32bbca6dfe12f00f52c08b80ed2b67f5fc66e4c3eeb7bbecdc8bbf040b7bae23b7908bf3093c6e853316f9a16e19e6491a3da08914d4fb751a3be06f4b1e4eb85c7fbfbed872a8ad97cd295b15163225be8a53130f84d6cb5f1714baa6f4d5cd826f82aa4b85636a982a411bab5ec73b759069d854309714775c100338e1eb559183586210a2bb55e4a1a3f3a10003e5e83ad92d0ee0db78fa9836eeaf80c4ef24cce8f9d1087bf73e8c3c9f1876433e69e37c71d81054ee101eb945c45974d2da72b0975a53190bb05cc96a7352c38895938bf7fc38da5af3e26ee35ed1a705f7641e4a7f6421dc0b1e6150b3e4b7c9e7918046ed0b61c87873cd919314b4bd4d61c95e05977908b819b78c3543c92d700c6dca5198156139568f57df10de59adf7e7cee9b28596ff6607f40d6be0405fa8600ec3642d993e2ed8e3856c427f3b868b97b8026bb2f7521e4bdb665497e414c1b3cb67f3e623c616cda04c94b5430d25bed4797338eed39e9bf31db93b21755f40ca127f16e44bd0d731236606de4c48e5f3621491c3861d252893ebc8bb370c846cddb6fda2cfa6ae323136e6da6133011292b380889a9b51db1c3b64c9d733c4d11856845146a0eb9e1b62dffd6b00b05ae7b1a39844017f4c2d3136128288d34a78527167b3b64cada653d34daaab279ec2b0c286f52d036e0d917f60e9740cc797dbfc033bee43faef242169b5fdf8a4e1c0161f2ca6a69bebb047bcb947641cd46fbee2b5b5fea946a17fa6220578612386e19f53b6f001a359269bcb6d153ae7e489c8dfa412113c626da3fa69ec205557cda7d16a8c46dd3dde57a469741007d1cf2022b36ac1c6038753be82cfc6bb7746a6af46f3f91832812c37c1047680564fc4ade7aa07914170dbbd78587d28a7a23ddded4ee1177c70448ed55dbafee72ecda3f56843774c38386ae5e4f7057b4ebacc1abbb47466e5612d744285e96e1297ad453246b0d9cdc45c717f4a3482eebea2524c3a6556e860674354e0e20c28ffa8474a513772d2c96ae4a98605de47130ba7574cb18c3c0e26c7aa087a4bbb6acde3cc9432fcc63c59e34505439f0a783fdb06ca4e2d8e04d637d60909cfd024c8627b0010be8aba7d4091c725e0101bac2029517ccf3703321a01b13b7e7ad40e4715c1b8a9409aaa05dc896cc3ff983a3057f6c8f659ff243156e7922dd03165630d910b8a8b3010f27f1b990099e8e7aef8ae9af37393b178e467dc2cb0ad35f72604c771e0890406bac6fc2755b5cc91e505f7d191294bbc3bccaac1d5d116b172ab2386b806d0168d5026b1de80dbffd0cea80f305d0a1ea15ceafb9f14d199cb084939b9e296dc58bc09224cf6363948500fec0b43139d3b81b95b673a8f79837fa06c3524b94d46c6f573cfbf1cdd7fde4d003e09c5ef41773cf37106c9a9e99873a8569d3127da4ccbfac445f62fced8df97b69d601eb46d6bd7f041191b69123d2e2af9158682cdcaad58143647be983156d10d43409b1a29a757d3c1f8cddfa5401ce1be59b8d4720e05600111b51363280a3a1eb6dd745568c72b868e3b371afa501ffd1ce638a7a84cfce81c0ee95143373487850f437b57e35f9ee6583f500aa9a5a939ea07eecdbc14542608c96dfe1dabe6194192bb75f03559dea3117855859b8337ec91246869a74b93084fe901ee5c6044368531e5d1f14446c1a6c22f62eedfc9d56cc431a24e6bc582d34ada55f1b3ab42d91258e6eaddd040e9a170c7b8bb7c0a64296b893527ce6a9afc20a0b40a170835ae244173b47510e72a7538a8ffbae656f28bbe4d21756e5dff6909841173bdc3aaee92619b38667fb29d6c131eef68f8e05a8692a36555ce69158e823c6a7764c9f3acf06b80a8f61b14104bf1ecd690e860ba638b19357f5be14e43b9586223103d78d343cda5e8003964541d63cc21136fe107068d487964a90f2647d325eff887dd056f631c1fa7dc0da475294c35338b639f7fc837d50e871ddbcfaafb15865991ca5b69f7b172ae98c7b1c292ae56ab1e2a75b1d57c17d254a9ccda1f7ecef4a9cf1a493413ca6441ff4eef5fdf95dbdeb9a04cf55caa45c32467b421b18984ded83581da5a552b5369f86e624f00681ea38cb2d638cb429a0374f738a5360f3c9ff69a798e21a42770da97672ee77cb52d639543b8f66ac242b7a107d15281a08fd6ec8db787b94ba0606a3fc6e5f7d4c89ae398765bbde08fa05a7122445785160c26e5063a9e4a47cf73217ce889a2c9cddb5ee5f6491de63b335403946977741d64b1b927b27e8f6b83a52e2dd4837ef302a6858fc6c6d472d1d127f903b10a227faf85978fa214bcda90e09d50ac134d2dfb5d7678e950f5103365ec8b6f25883d97ed152b78cc25787f6d239bc992dc008d6ae97cd8b77e9f46f8172dd694a8a0f8f06667e251c6b312c7270bf191eb1922855701a8d9745e22cb27892b7d90087c456743eb7c5e41cc007f4599330e4e5b384862d749733a012db4f0ad78823fd45e8e40de1d3b51985d1d9", 0x1000, 0x40000000, 0x1, {0x0, r4}}, 0x7) openat(r3, &(0x7f0000000080)='./file0\x00', 0x440000, 0x65) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000100)='%\xdct2\x00\x05\xf6\xd5\x99\x80/\xd4h\x7f\xb5\xe6tE\xf8\xd9\xb1\xd8\x12\xb7#\x85\xcb\xab\xf7\xec\xe1\xfa\xe4\xfe', &(0x7f0000000140)='ext2\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000280)='ext2\x00', &(0x7f0000000540)='exd2\x00\x8f\x19pvC\x1a:/\xdbF\xdcc\x14\x82>\xc2\x81\x88\x98\x82$\xf9ZaS\xc2j\x1a\x8b\x12\xfa\xcf\x12\x16\xf7\xfe\xe0\x95m\x8fsK5X\x9aA\xa0\xe5\xad\x15\xd9d\xc4\x1ev\xa3\x16\xce{\x81\x1f^\xda\xc7\x98\xd4w\x97T8r\xf4\xb7\xc3\x17z\xdb\xe6x\xac\x91U\x97\xacm\xd6\xc7\xa8\xf4\x9f8\xc5\xabnm\x8ap,\xed\xb4$,:22#\xc9\x06\xf9\xe0pKvH|2q^\xb5\xd2\xd9.1\xde\x1a3:9\x0fQ\xa9aSyYnC\xa0\x12\x03AUi\f\xc1|\xfd,\xbab-\aP\fp\x90\xde\xe7\x1f\x06\xb6dHw\x11\x06\x93E\xe1L\xcc\f;\xe7,\x89\xe3&T\xc0P\x7f\x17v\xe2(\xca\xeft\xb5@\xe5\xce\x89\xd4\xdc\x83\xec)\x81P\x19\xc0g\xc1\xafV\xfd\xf0t\xddR\xba\xfb\xdc\xd8\b\x9b\xd3\xfa\xd3m\xc9', &(0x7f0000000040)='\x8cH\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='ext2\x00', &(0x7f0000000440)='\x8cH\x02']) rmdir(&(0x7f0000000400)='./file0\x00') 10:55:37 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:37 executing program 2: socketpair(0xa, 0x5, 0x3ff, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 10:55:37 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x104) lseek(r2, 0xfc6a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x9, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b010520b602000092030000050000002d0100000001000000000000000000003ba85978c36073b949b985bc13486b99ba55421ad12756352434d69ebdde9301003b98"], 0x43) fallocate(r1, 0x0, 0x0, 0x7e) openat(r2, &(0x7f0000000180)='./file1\x00', 0x80, 0x30) sendfile(r3, r1, &(0x7f0000000140), 0x800) sendfile(r2, r1, 0x0, 0xffffffff000) r4 = creat(0x0, 0x0) fcntl$setlease(r4, 0x400, 0x2) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16=r4]) [ 301.387068] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.7'. [ 301.392519] tmpfs: Bad value for 'mpol' [ 301.405548] device veth0_vlan entered promiscuous mode [ 301.411183] tmpfs: Bad value for 'mpol' 10:55:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fallocate(0xffffffffffffffff, 0x78, 0x0, 0x0) ftruncate(r0, 0x1000003) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, 0x0) clone3(&(0x7f0000000740)={0x40092340, 0x0, 0x0, &(0x7f0000000500), {0x34}, &(0x7f0000000540)=""/201, 0xc9, 0x0, &(0x7f0000000700)}, 0x58) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/112, 0x70}, {&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000640)=""/123, 0x7b}], 0x4, 0x0, 0x7fff) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)='./file2\x00', 0x8, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xb, 0x80000001) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0xfff, @mcast1, 0x2}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) syz_io_uring_submit(0x0, 0x0, &(0x7f00000009c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000940)={0x4024c0, 0x0, 0x1b}, &(0x7f0000000980)='./file0\x00', 0x18, 0x0, 0x23456}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 10:55:37 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:37 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:55:37 executing program 6: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17, 0x100000000}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000440)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x8040) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r0 = syz_io_uring_setup(0x1d, &(0x7f0000000680)={0x0, 0x78c2, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000640)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000600)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x6000, @fd=r0, 0x7, 0x1f, 0x4ec, 0x4, 0x1, {0x3}}, 0x9) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8010006}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount$cgroup(0x0, 0x0, 0x0, 0x1124001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) sendfile(r2, r3, &(0x7f0000000100)=0x6, 0x8) accept$unix(r3, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) accept$inet6(r3, &(0x7f0000000280), &(0x7f0000000300)=0x1c) syz_io_uring_submit(r1, 0x0, &(0x7f0000000400)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000340)=0x80, &(0x7f0000000380)=@tipc=@name}, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, r3, 0x0, &(0x7f00000005c0)='./file0\x00', 0x11, 0x900, 0x23456}, 0x80) io_uring_enter(r4, 0x0, 0xbede, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x100000001) 10:55:37 executing program 4: ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1000, 0x400, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.log\x00', 0x10002, 0xc) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000200)=ANY=[@ANYBLOB="01eb010000001802006f7f3a", @ANYRES32=r2, @ANYBLOB="03000000000000002e2f66696c653000"]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',dfltgid=', @ANYRESHEX=r0, @ANYBLOB=',posixacl,access=any,version=9p2000.u,dfltgid=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000,fowner=', @ANYRESDEC=r4, @ANYBLOB="2c646f6e745f686173682c646566636f6e746578743dffffff7f00000000000000002c6d6561737572652c736d61636b66736d61743d272c27412c7365636c6130303030303030303030303035312c646566636f6e746578743d8a7365725f752c2c00"/113]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x10000, 0x1, 0x1, 0x3, 0x5}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000120001000000000000000000000000008cbb4f357ef3cdd1d40000006f573f982d0f31bdd5ea80f02280f247196fdea20d55d1aa842cf81f9fa92e1814f0bc012e851808067790216fcd0f4b0a029c898c1e40a1f69cd31a6a81fcb9225c6954d5f574b479d714429f2f2461cf0ad9eaf6ebd962935646b8172fc7f0a12c2dd65e6c9d89e83387e1b20ca645e0bb77d68cefcff062b932a32f1adfceb48d239b0d2f2852558158c40fdf"], 0x20}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 301.543039] loop6: detected capacity change from 0 to 135266304 [ 301.556018] FAT-fs (loop6): bogus number of reserved sectors [ 301.557537] FAT-fs (loop6): Can't find a valid FAT filesystem 10:55:38 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x9029, 0x0, 0x0, 0x7ffc0000}]}) rmdir(&(0x7f0000000000)='./file0\x00') signalfd(r0, &(0x7f0000000040)={[0x9]}, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) 10:55:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x1d, 0x25, 0x0, 0x0, {0x7}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x41, 0x0, 0x0, @fd}]}]}, 0x20}}, 0x0) [ 301.631320] device veth0_vlan entered promiscuous mode [ 301.653378] 9pnet: Insufficient options for proto=fd [ 301.699371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.889607] loop6: detected capacity change from 0 to 135266304 [ 301.903236] FAT-fs (loop6): bogus number of reserved sectors [ 301.903978] FAT-fs (loop6): Can't find a valid FAT filesystem 10:55:50 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) unshare(0x48020200) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, 0x1c) 10:55:50 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:55:50 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000005c0)=@updsa={0x1bc, 0x1a, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x33}, @in=@remote, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x64}, [@algo_auth_trunc={0xc4, 0x14, {{'sha256\x00'}, 0x3c0, 0x0, "5a6855fde7707c1b7cae3c147135f9c2ba7b610ac300bd06b2f009bd0537d7580c0bb8bc4a600300009ebf1fd296cb32d8347608236c9004d559f11fac88076804527b3839e6b2eb1bfbff2583102c3acdd40d498078a0e5414843d514f7feef875b4d8b47d8028280268536e3fd7a983c0ce3f890c1bb41"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0xfffffffd}]}, 0x1bc}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000100)=0xfffffffffffffc60) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) setpriority(0x0, r1, 0x800000000081) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000a6c998a7001000010006050000000000000011000080487fec864b245e0f3f9be149f80000000000090000080000000000"], 0x30}}, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0xff, 0x0, 0x87, 0xff, 0x0, 0x113e, 0x14, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x7fff, 0xb1}, 0x100, 0x1, 0x1, 0x8, 0x20, 0x3a, 0xe8, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x2800) lseek(r2, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) 10:55:50 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:55:50 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x39, 0x7, @buffer={0x0, 0xec, &(0x7f00000004c0)=""/236}, &(0x7f00000005c0)="36e055e8175944af4131bc3cb3f3a7c64fe2688296e300000219fbbf41c39dbfa871a87063351e0dede1779d8d0a94d76f62a67a321f2dcb87", &(0x7f00000006c0)=""/56, 0x3ff, 0x10000, 0x2, &(0x7f0000000700)}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0xe164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e40)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000010103000000b9570001d77f05a1de693839d5000000000000020000003c0002800c00028005000100000000002c00018014000300fe8000000000000000000000000004aa0e0004000000000000000000000001e47165eef08a5ec01f28b40000000001"], 0x50}}, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xe63, @mcast1, 0xff}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000c00)={0x0, 0x0, "bb8efa2b6f58bb28000aea5d2df8f5c44be356b01aa78cfc326673e5ff0e799ae159252408af13b03e7b5cc6b52c1dc0e05a6f1a61619e9d29d95c0a7cb005d04635d6f4d7ea81a3828487690ce0448ca85ba7793fc4444d1bd8017bf8d281ff789e5e8e7e3020c275a8a0ee329f6e23f74684fb52587b4d5eecc91b56229a70b6fc572753fff3a96807023261fd794f8c7dd703a7bdffff8330dc65baa4d79cf02494d85d0f83909405387677c808697e8f062a3952763b2566a44c70df5b75ad336ecbe3c5745c6f7b603251de13a56f639337f17738dda691c529559499d773acc97e3349ee62a3da00", "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"}) r3 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) 10:55:50 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:50 executing program 3: creat(&(0x7f0000000080)='./file1\x00', 0x84) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000140)=0xffff, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) creat(&(0x7f0000000000)='./file1\x00', 0x20) pwrite64(r0, &(0x7f0000000180)="ca", 0x1, 0xfffffffffffffffc) 10:55:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) [ 314.521415] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.6'. [ 314.547524] device veth0_vlan entered promiscuous mode 10:55:51 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0xc3, 0x5, 0x9, 0x0, 0x5, 0x1f411, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200}, 0x0, 0x1f, 0x20, 0x7, 0xe25, 0x2, 0xff, 0x0, 0x10000, 0x0, 0xcc}, 0x0, 0xc, r0, 0xc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58af, 0x0, 0x0, 0x0, 0x0) [ 314.645684] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.6'. 10:55:51 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x3, @thr={&(0x7f0000000100)="2071746efa1ed7e2e200efbac043f572bb9d1fb62d853e90a08b6832e7612340110c3b6c76deea086cf5da2515c8bd14878eaccb8feede163fc461f7e242f8e78db44b695c965fc8f46249dfb53c91f69b074d16e37b2d0e3479c40cc0f16f7f532b86", &(0x7f00000003c0)="986775172800d2f59029082931f8cb3d6646a2b4edec14607037609ffe199bde3348c3d23e7e9357b7df13840f6fa6ad157fdf33fef7c7aacf0acc62"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f00000002c0)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x1c, r2, 0xd8499488957a772f, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) timer_gettime(r0, &(0x7f0000000280)) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000300)={{r4, r5+10000000}, {0x77359400}}, &(0x7f0000000380)) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x34, 0x1}, &(0x7f0000000180)=0x0) timer_settime(r6, 0x1, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"], 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x80000) 10:55:51 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:51 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000005c0)=@updsa={0x1bc, 0x1a, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x33}, @in=@remote, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x64}, [@algo_auth_trunc={0xc4, 0x14, {{'sha256\x00'}, 0x3c0, 0x0, "5a6855fde7707c1b7cae3c147135f9c2ba7b610ac300bd06b2f009bd0537d7580c0bb8bc4a600300009ebf1fd296cb32d8347608236c9004d559f11fac88076804527b3839e6b2eb1bfbff2583102c3acdd40d498078a0e5414843d514f7feef875b4d8b47d8028280268536e3fd7a983c0ce3f890c1bb41"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0xfffffffd}]}, 0x1bc}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000100)=0xfffffffffffffc60) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) setpriority(0x0, r1, 0x800000000081) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000a6c998a7001000010006050000000000000011000080487fec864b245e0f3f9be149f80000000000090000080000000000"], 0x30}}, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0xff, 0x0, 0x87, 0xff, 0x0, 0x113e, 0x14, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x7fff, 0xb1}, 0x100, 0x1, 0x1, 0x8, 0x20, 0x3a, 0xe8, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) fcntl$setstatus(r3, 0x4, 0x2800) lseek(r2, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) 10:55:51 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x39, 0x7, @buffer={0x0, 0xec, &(0x7f00000004c0)=""/236}, &(0x7f00000005c0)="36e055e8175944af4131bc3cb3f3a7c64fe2688296e300000219fbbf41c39dbfa871a87063351e0dede1779d8d0a94d76f62a67a321f2dcb87", &(0x7f00000006c0)=""/56, 0x3ff, 0x10000, 0x2, &(0x7f0000000700)}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0xe164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e40)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000010103000000b9570001d77f05a1de693839d5000000000000020000003c0002800c00028005000100000000002c00018014000300fe8000000000000000000000000004aa0e0004000000000000000000000001e47165eef08a5ec01f28b40000000001"], 0x50}}, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xe63, @mcast1, 0xff}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000c00)={0x0, 0x0, "bb8efa2b6f58bb28000aea5d2df8f5c44be356b01aa78cfc326673e5ff0e799ae159252408af13b03e7b5cc6b52c1dc0e05a6f1a61619e9d29d95c0a7cb005d04635d6f4d7ea81a3828487690ce0448ca85ba7793fc4444d1bd8017bf8d281ff789e5e8e7e3020c275a8a0ee329f6e23f74684fb52587b4d5eecc91b56229a70b6fc572753fff3a96807023261fd794f8c7dd703a7bdffff8330dc65baa4d79cf02494d85d0f83909405387677c808697e8f062a3952763b2566a44c70df5b75ad336ecbe3c5745c6f7b603251de13a56f639337f17738dda691c529559499d773acc97e3349ee62a3da00", "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"}) r3 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) [ 314.883660] device veth0_vlan entered promiscuous mode [ 314.952408] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.6'. 10:55:51 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:55:51 executing program 7: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$CDROM_SET_OPTIONS(r0, 0x5320, 0x10) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x8000, &(0x7f0000000100)=ANY=[@ANYBLOB="19f993616719324a9b6b9d7cdf003740fb225cb7cacdac"]) r1 = syz_io_uring_setup(0x2ae1, &(0x7f0000000000)={0x0, 0xa524, 0x8, 0x1, 0x29c}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) linkat(r0, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000180)='./file1\x00', 0x400) [ 315.113456] device veth0_vlan entered promiscuous mode 10:55:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) 10:56:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8100, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="017acf000000000000000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB='./file0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000005c0)=ANY=[]) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000010000100000000000000009600000900050000000000000005e6ff7f480000003841a75e5fa79d1a"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, @in_args={0x2}}, './file0\x00'}) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5008c00c}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x3fb, 0x10, 0x70bd2b, 0x25dfdbfc, "", ["", "", "", "", "", ""]}, 0x10}}, 0x8804) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x10) accept4$bt_l2cap(r5, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000640)=0xe, 0x100000) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) openat(r5, &(0x7f00000002c0)='./file0\x00', 0x92180, 0x1) openat(r6, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000540)={0x8, 'veth0_macvtap\x00', {'dummy0\x00'}, 0xfff9}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 10:56:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) 10:56:03 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:56:03 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:03 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x80000001}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x40000, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000002140)={'ip6tnl0\x00', &(0x7f00000020c0)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x7f, 0x2, 0x26, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x0, 0x84, 0x7}}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000002180)={@mcast2, r2}, 0x14) sendmmsg$inet6(r1, &(0x7f0000002000)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000003c0)="d47bf399763d7a1073a669a565a47e6e9617a2f822fed66fd2b0d6d0896bb8e88548a2a58dc053e047b38067587372588339e5341be46e0e28f9a47f1415f771944610c22b6088c6d822f4aa48f08a3f9ddb9658f7378334ec10f3fe97f4cc49c0e58834e0eb037257ca78c4c7c3198d950ec7450e9b85182dbaa838a78231a3687f8f1be98b598b08f08eaef51f7c79a0f04e5e7bc972bfcbec871ad009d8", 0x9f}], 0x1, &(0x7f00000004c0)=[@tclass={{0x14, 0x29, 0x43, 0xb6}}, @hopopts={{0x60, 0x29, 0x36, {0x67, 0x8, '\x00', [@calipso={0x7, 0x28, {0x3, 0x8, 0x80, 0x2, [0x3, 0x100, 0x0, 0x3]}}, @enc_lim={0x4, 0x1, 0x4c}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x5}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}]}}}, @hopopts={{0x58, 0x29, 0x36, {0x2c, 0x7, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0x28, 0x8, [0x5, 0x7, 0x301, 0x1, 0x1c, 0x242b]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffffffff}}, @rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x33, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}]}}}, @dstopts_2292={{0xc8, 0x29, 0x4, {0x3b, 0x15, '\x00', [@calipso={0x7, 0x18, {0x8b2f40221913670f, 0x4, 0x1, 0x2, [0x5, 0x0]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x1, 0x2, 0x85, 0x401, [0x5]}}, @calipso={0x7, 0x30, {0x3, 0xa, 0x2, 0x7, [0x3, 0x10001, 0x1648, 0x6, 0x6]}}, @calipso={0x7, 0x48, {0x3, 0x10, 0x0, 0xa810, [0x5, 0x80000000, 0x7, 0x3, 0x4, 0x9, 0x6, 0x9]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xffff}}], 0x1f0}}, {{&(0x7f00000006c0)={0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000700)="7e1527806f58a2ef962fc5e21e0da9a215e4d4f2143a23878c4da2bfb1e65d8c8fd7fe1bd5ea6131b363356be2fad1961fe68296d2671190c6b63a3d0a863cefb76bae5d2bd9cb7f0be69e821759a6f69bce396b06ceaa1549199dc1ccee", 0x5e}, {&(0x7f0000000780)="0a31e0a61b5ac2e754518e6bdaabd4c8470df352e908bc310fc4eb10d07319882b9794c87bd9a6559ab51711dd44845755784697b4a23d2157d26291c24fa071724a41ae64694dcd069d82bfa08ac810fcf2450f52c5320342fd7d746e6f6b387f2d60772da96164947d7ba8e0c8158ec135fab6310113c07dedd0fca7606d6502040a26a4872ed05806459558b1be98b69081e03349ac16d3e2220eb5b7f89af8", 0xa1}, {&(0x7f0000000840)="88b08273cda1f6e740da9094a78818307169c7ac17a57d7c85343e85284e7aa6535d8ce8a619880590ddde45c687d9f534ae4dd5c2fe9193bb84870a32bca0efed1586839f8fa117120a5694d1d08a9886c8f0c8ff8be5e44d8f9e435e6f9638508dee8d08c6ab9cd44602c0166baeec6fc7306a40abfd8525e282f4f060459a6fda6b273d00662613e31840bcf55a66b8ca525c4887aa162fabc45d9776c6fb87eae97d5150409f87bb6c841f126cf053ace92368d802ef19585f2f9ba976a94d143fe04c5aabf3b786c853f6771fce659abecdd900cdffd857d6da54f0912a81fad5ac3dda943a2e0aab", 0xeb}, {&(0x7f0000000940)="545e7d00fa8541557a70d5a2d58ee91b9a5688f7eecdfdef595af6b94b1507716cc17fa384196641a1d3fa5c43fb1699", 0x30}, {&(0x7f0000000980)="a451a6b5ce3e4364d20887e7174c7ea4804c139f2088af6a9d8b7e38f9c50326d1e03fa87238801996b2", 0x2a}, {&(0x7f00000009c0)='uG', 0x2}, {&(0x7f0000000a00)="62ccaabfdf6670886bbb513fe23b755f208de2aaf28eefa583185083d15cd8193b30c87791f960d5d9be32", 0x2b}], 0x7, &(0x7f0000000ac0)=[@dstopts={{0x48, 0x29, 0x37, {0x0, 0x5, '\x00', [@hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x20}}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x88}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000b80)="a69d34031a131d2e10a35d76b6ffb9884b16933e74f743dc9bed21a73c8efc5fb109464ea4376a7b66d10ef3eb8a409aa80bef5882f111ab435cae2c529b8846ccbe1b2d7ea06b568ace7b1d0844deb9c8cbcd0022c3151afb9eb3d1802e2aec1bbafa31cb7b64c8c962f2cb4368e99a6ae0081897e2e9829c0fea0431115024573e65cf9385cbe6a4d1380a8cf23ef006d250a5", 0x94}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="ab5b4cae97ca7cb869446bd2806d0fefe52e6bb3d30d134234519871fd65a5c9ddec3594491d2c3acf4345", 0x2b}, {&(0x7f0000001c80)="143c5f5ec612109aeed757748d5d56cf7b29a7564dfa264a6e0f811c827537f9f49a1e7a1c7370636ef3db9f68532bdf97023bd561ff91e3f8fcab9246a5a962b5c2ebe0fc1eb093270e336c280cc58998e522d5693c01d342ec3c631e103bca72ed1f37713dcdaae670665bd20f0825846f4667e3e1c3e6b900d3a8f0ade8284c990f648415374e21582d66dff584d4f352729e835b85276148c1138ad4a7d821d47cc76751", 0xa6}, {&(0x7f0000001d40)="11ed99c907124af3d43e8ebf981e0e412a11c6524352219dacbf5a72ba9c4ed8c9c33a86", 0x24}, {&(0x7f0000001d80)="688eca39b8acf81a563ed4949632ef99380f4dc804e0b8f2a91b48034134d4130f79165724298402bc05a959", 0x2c}, {&(0x7f0000001dc0)="8b18e03ccacc9da6525f601029e75a68d2", 0x11}], 0x7, &(0x7f0000001e80)=[@dstopts_2292={{0x50, 0x29, 0x4, {0xc, 0x6, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x1f}, @calipso={0x7, 0x20, {0x3, 0x6, 0x18, 0x8001, [0x4, 0xff, 0x0]}}, @pad1]}}}, @hopopts={{0xa8, 0x29, 0x36, {0x32, 0x11, '\x00', [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x30, {0x3, 0xa, 0x2, 0x5, [0x5, 0x6, 0x80000000, 0x3, 0x3f]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x3, 0xe, 0x1f, 0xd6b4, [0x2, 0x1, 0xd9a, 0x6, 0x1, 0x0, 0x5]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x87, 0x0, '\x00', [@ra={0x5, 0x2, 0xd}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}], 0x148}}], 0x3, 0x81) r3 = inotify_init1(0x80000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x1}, 0x1c) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0x4) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c653020232e20205df52a230a4832d75e7fcc742fdac3b2298aba8130031f919aa617a5913d778bbdec9d5a8a990af0a650c4f611fb1fc40dfd0a67ad5c7840bf855ed89a3488ddd3ccd7743356c1de38759f77280a26326ade2a3d1d5c978c73ddc3d4006f937988220979d2deea20216489390a0000d5209f2bab6afafb96a3eb54aecb850194ab1eb4ef25cd94f49a24609876c55c1946f9cd85a56d7b86e98a88caabadaea92e7a4acabe6fbb3b"], 0xc4) 10:56:03 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet(0x2, 0x3, 0xff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000000)="b683ae40f3fdac402b01fa055e4299bd37dddcc878d124b8", 0x18}, {&(0x7f0000001880)}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0x40}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r3}, 0x14) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x40000, 0xc0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000001600000008000300", @ANYRES32=r5, @ANYBLOB="0a000600ffffffffffff00000a001a00ffffffffffff0000"], 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYRESDEC, @ANYRES16=r0, @ANYBLOB="08009e004c2000004c002d800a00000002020202020200000a00000002020202020200000a0000000202020202020000070000002e9f72001000000087c48222e9e8e5539877ba150a00000002020202020200000800770000000000"], 0x78}, 0x1, 0x0, 0x0, 0x200000c1}, 0x800) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x58, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_4ADDR={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000050}, 0x880) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 10:56:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x5a, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) fallocate(r1, 0x0, 0x4, 0x7) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000200)) syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 10:56:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x3, @thr={&(0x7f0000000100)="2071746efa1ed7e2e200efbac043f572bb9d1fb62d853e90a08b6832e7612340110c3b6c76deea086cf5da2515c8bd14878eaccb8feede163fc461f7e242f8e78db44b695c965fc8f46249dfb53c91f69b074d16e37b2d0e3479c40cc0f16f7f532b86", &(0x7f00000003c0)="986775172800d2f59029082931f8cb3d6646a2b4edec14607037609ffe199bde3348c3d23e7e9357b7df13840f6fa6ad157fdf33fef7c7aacf0acc62"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f00000002c0)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x1c, r2, 0xd8499488957a772f, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) timer_gettime(r0, &(0x7f0000000280)) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000300)={{r4, r5+10000000}, {0x77359400}}, &(0x7f0000000380)) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x34, 0x1}, &(0x7f0000000180)=0x0) timer_settime(r6, 0x1, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"], 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x80000) [ 327.230484] device veth0_vlan entered promiscuous mode [ 327.264100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.309705] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.311687] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.314755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 327.326529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:56:03 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:03 executing program 7: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) io_uring_enter(0xffffffffffffffff, 0x67e0, 0xbd9c, 0x1, &(0x7f0000000300)={[0xfffffffffffff93f]}, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) openat(r2, &(0x7f00000002c0)='./file0/file0\x00', 0x10000, 0x132) io_uring_enter(r2, 0x45ca, 0xf331, 0x0, &(0x7f0000000280)={[0x7]}, 0x8) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x0, 0x9d, 0x5, 0x0, 0x8}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)="637b5d08aede0e6ded4f1e4ea75480cf7f06d1e53798a2acdb3a4a8f435a290000c65a7edea4f0d894b6") ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0xa, 0x19, 0x12, 0xd, 0x9, 0xb54, 0x3, 0x142, 0xffffffffffffffff}}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000400)=ANY=[@ANYBLOB="50010000100001000000000000000000ac141441000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x150}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"/391], 0x194}, 0x1, 0x0, 0x0, 0x24044804}, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) unshare(0x48020200) [ 327.427677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. 10:56:03 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x3, 0x80, 0x2, 0x0, 0x6c4e, 0x3800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x20, 0x6}, 0x2000, 0x0, 0x6, 0x6, 0x8, 0x7, 0x5, 0x0, 0x7, 0x0, 0xffff}, r0, 0x1, r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r6], 0x38}}], 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000000)=""/90, &(0x7f0000000180)=0x5a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00ile0\x00'/16]) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc629319f09ec02e00"/37, @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) [ 327.436633] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.7'. 10:56:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x5a, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) fallocate(r1, 0x0, 0x4, 0x7) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000200)) syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 10:56:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x5a, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) fallocate(r1, 0x0, 0x4, 0x7) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000200)) syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) [ 327.492520] device veth0_vlan entered promiscuous mode 10:56:04 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000000000086005233afba0d3bd30cac"]}) [ 327.764636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. [ 327.773704] device veth0_vlan entered promiscuous mode [ 327.777978] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.7'. 10:56:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) r5 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r7, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x32) 10:56:04 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x2044000, 0x0, 0x0, 0x0, {0x27}, &(0x7f0000000480)=""/83, 0x53, 0x0, 0x0}, 0x58) 10:56:17 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgrp(0x0) prlimit64(r1, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) r2 = getpgrp(r1) syz_open_procfs$userns(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r7, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000000)=0x0) pidfd_open(r0, 0x0) prlimit64(r9, 0x6, &(0x7f0000000040)={0x1000}, &(0x7f0000000080)) 10:56:17 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:56:17 executing program 2: syz_emit_ethernet(0x38, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e28c48", 0x2, 0x3c, 0x0, @private2, @local, {[], "a1f9"}}}}}, 0x0) 10:56:17 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:17 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x3, 0x80, 0x2, 0x0, 0x6c4e, 0x3800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x20, 0x6}, 0x2000, 0x0, 0x6, 0x6, 0x8, 0x7, 0x5, 0x0, 0x7, 0x0, 0xffff}, r0, 0x1, r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r6], 0x38}}], 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000000)=""/90, &(0x7f0000000180)=0x5a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00ile0\x00'/16]) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc629319f09ec02e00"/37, @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 10:56:17 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x1) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:56:17 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x3, 0x80, 0x2, 0x0, 0x6c4e, 0x3800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x20, 0x6}, 0x2000, 0x0, 0x6, 0x6, 0x8, 0x7, 0x5, 0x0, 0x7, 0x0, 0xffff}, r0, 0x1, r4, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r6], 0x38}}], 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000000)=""/90, &(0x7f0000000180)=0x5a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00ile0\x00'/16]) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000e2b38c25c3970d43d8a8a4cc629319f09ec02e00"/37, @ANYRES16=0x0, @ANYBLOB="110d0000000000000000700000000c0099000000000000000000"], 0x20}}, 0x0) 10:56:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 10:56:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_io_uring_complete(0x0) sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x8001) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 341.176799] device veth0_vlan entered promiscuous mode 10:56:17 executing program 4: epoll_create(0xfffffc00) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x406e2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2800000010000100000000b5cfc06839aaefc31cb84a0900000000000000000005000000dfd83b8d36e8bf3f833e7aa9af84eff97eff083a19b69ba152f6ae868d9897554f1019498acfb55589d0d42680303c6f297d7c028bef42440245c4bd8ecae4542dfc5121dbf14d31394e9d0bb5ad6dce8e3bc36e3f582ebb8b91864ffc9f789529aa41c5d3d00df98516a0da3d197e21cfec7ad161c6e69e1dacf2da9eec3a", @ANYRES32=r2, @ANYBLOB="0f83fffff4641178de010d10d2245fdd11415786307a5c38717609bac99b2b8cca672b540f4c01c8cb218a2e940c5587ff2e182a91b70d"], 0x28}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x100}) 10:56:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES32]) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000058411b72205eeab72349ca3e6b65681a80fd2eb8e01f050a9955f55cabe8f4a33ab00e50f0467743d595b7b445eeccefef739de6938fc7b9681bcf9e03232a62501d7496801c21d9276cdf806af1f28381b251d434455ca76a84b3edee302817639edf4fc92a47a387c710def5546b4a7e79be7f4484534f8d4f737cb1939a4f8a28f88aa59055c2aed5154422fa53f9e6dc8c0ab884f9f6a98311bdff2400cdc22fafb3ec4bb5cdf01a193844792c5fdbad96b72fae3bcd8749f58d6a74be64f9b51eec8eadc3fac4871c369f07d16fe72146687c3"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40086607, &(0x7f0000000080)) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000740)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000640)={0xac, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="670b3fa3613b1bdfc7bdf2e500285c4d"}]}, @NL80211_ATTR_REKEY_DATA={0x30, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x5f52}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="04e2184bd29cafeece998f803329193da0ddecfb8d0fd6a2"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7f}]}, @NL80211_ATTR_REKEY_DATA={0x50, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "de29fe270b574025"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="0d14ae73bdf0a008702089a85dc4abcb23776b3df71b9d31ad4154a0d63c3a8e"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cf469fe60916ace2"}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000014}, 0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/36, 0x24}], 0x1, 0xffff57e9, 0x4) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) r4 = openat(r3, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) dup3(r2, r4, 0x80000) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:56:17 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) clone3(&(0x7f0000000880)={0x20000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0xd}, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/224, &(0x7f0000000840)=[0xffffffffffffffff], 0x1}, 0x58) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x4, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000240)={0x20080522, r1}, &(0x7f0000000300)={0x800, 0x3, 0x7, 0xd7, 0x8000, 0x6}) syz_usb_connect$cdc_ecm(0x3, 0x73, &(0x7f00000003c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x1, 0x1, 0x8, 0x50, 0xfd, [{{0x9, 0x4, 0x0, 0x40, 0x2, 0x2, 0x6, 0x0, 0x1f, {{0x7, 0x24, 0x6, 0x0, 0x0, "01d5"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xa1, 0xffff, 0x1}, [@network_terminal={0x7, 0x24, 0xa, 0xe6, 0x3, 0x0, 0x1f}, @obex={0x5, 0x24, 0x15, 0xfceb}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x7ff, 0x7f, 0xd9, 0x9, 0x81}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x6, 0x73, 0x0, 0x40, 0x7f}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x248, 0x4, 0x27, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x84, 0x2, 0x1}}}}}]}}]}}, &(0x7f0000000d80)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0xe7, 0xce, 0x5, 0xff, 0x80}, 0x44, &(0x7f00000004c0)={0x5, 0xf, 0x44, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x8, 0x8}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x4, 0x0, 0x20, [0xc000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x1, 0x3f, 0x8}, @ssp_cap={0x14, 0x10, 0xa, 0x8a, 0x2, 0x4, 0xf, 0x1ff, [0x30, 0x3882f1313132c1a0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x7, 0x5}]}, 0x7, [{0x5f, &(0x7f0000000540)=@string={0x5f, 0x3, "6aee7ee14f3776b8cdd58244a8a8a30902d764074916a5c904f5cf16ef08d15784c8557e03c89c4889ff16428b77f21e38aabc8d3a1456587f23699e51327cde881afd5865e5c1241a3b6521d5fdfa845cd48a8109031dbc747d7158a2"}}, {0xb0, &(0x7f0000000900)=@string={0xb0, 0x3, "951e48bb664fb1c6de4b9ab15d24a3ab321d50c89ee1b5bb13ae3ee981f5db7ca66f957081a461cfb46692e6e04fa64b75320ed19ed2cdc42d7a91d948188a77163cb248c4b55748eb73cd83ddc8a049e3c2ad0d07f9af269750038eabf231e8357e0f62ada8e6e05453b64452c499bd4b52725862557c39e64068da178800bfe232caa1b7d1ba68a4239108e51d368ac38e29a0d94861edc63d7aa1616b0bdc75751c669034e444d3fa48944123"}}, {0x30, &(0x7f0000000440)=@string={0x30, 0x3, "9b835c6d60190c7f38d859933e7c33deb9e4116f3b13a3ccfd5a85263f77116579762f232644a5d759dec585e6f8"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x807}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x2809}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x425}}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @tid=r2}, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000f81500410d000000d081dcbef400dd23000000000000dd1822f9d4b22259bc2f0766848432f20432c634861790f42dd7a3675833d5e110"], 0x14}}, 0x0) timer_create(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x4}, &(0x7f0000000600)=0x0) timer_gettime(r3, &(0x7f0000000700)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 341.289751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:56:17 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 341.369766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.371316] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.374226] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.399639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.402531] udc-core: couldn't find an available UDC or it's busy [ 341.404123] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 341.415216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.416984] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.420445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.447172] device veth0_vlan entered promiscuous mode 10:56:17 executing program 6: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4df1, &(0x7f0000000480), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) syz_io_uring_setup(0x79ee, &(0x7f0000000040)={0x0, 0x98a3, 0x2, 0x3, 0xd8, 0x0, r0}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000180)) pipe2(&(0x7f00000000c0), 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 10:56:17 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) sendfile(r0, r0, &(0x7f0000000200)=0x4, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x10}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000480)={0x8, 0x7, 0x5, 0x401, 0x7c, "1974ce06dc1ef9e6347d00b59521cb3b31dc10", 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x0, 0x20}, 0x0, 0x6, 0x65f, {0x20, 0x3}, 0x7f}) fork() r4 = fork() tkill(r4, 0x26) waitid(0x0, r4, &(0x7f0000000100), 0x4, &(0x7f0000000500)) r5 = inotify_init() fcntl$setpipe(r5, 0x407, 0x200) 10:56:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1400000017000005002e2f66696c6530"], 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000001) [ 341.563564] loop4: detected capacity change from 0 to 41948160 10:56:31 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) sendfile(r0, r0, &(0x7f0000000200)=0x4, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x10}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000480)={0x8, 0x7, 0x5, 0x401, 0x7c, "1974ce06dc1ef9e6347d00b59521cb3b31dc10", 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x0, 0x20}, 0x0, 0x6, 0x65f, {0x20, 0x3}, 0x7f}) fork() r4 = fork() tkill(r4, 0x26) waitid(0x0, r4, &(0x7f0000000100), 0x4, &(0x7f0000000500)) r5 = inotify_init() fcntl$setpipe(r5, 0x407, 0x200) 10:56:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="1400000017000005002e2f66696c6530"], 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000001) 10:56:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 10:56:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES32]) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40086607, &(0x7f0000000080)) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000740)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000640)={0xac, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="670b3fa3613b1bdfc7bdf2e500285c4d"}]}, @NL80211_ATTR_REKEY_DATA={0x30, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x5f52}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="04e2184bd29cafeece998f803329193da0ddecfb8d0fd6a2"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7f}]}, @NL80211_ATTR_REKEY_DATA={0x50, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "de29fe270b574025"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="0d14ae73bdf0a008702089a85dc4abcb23776b3df71b9d31ad4154a0d63c3a8e"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cf469fe60916ace2"}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000014}, 0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/36, 0x24}], 0x1, 0xffff57e9, 0x4) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) r4 = openat(r3, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) dup3(r2, r4, 0x80000) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:56:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 10:56:31 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f00000001c0)={0x0, 0xe8ec, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x2000}, &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1051c2, 0x0) ftruncate(r3, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = signalfd4(r5, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x1010, r6, 0x8000000) openat(r6, &(0x7f0000000080)='./file0\x00', 0x101040, 0x183) syz_io_uring_submit(r4, r2, &(0x7f00000000c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4004, @fd, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x80000001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a40)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x6, 0x2007, @fd_index=0x2004, 0x80000000, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1051c2, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r7, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_uring_enter(r0, 0x58ab, 0xe03e, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r8, 0x40089416, &(0x7f0000000300)=r9) 10:56:31 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) [ 354.954120] loop4: detected capacity change from 0 to 41948160 [ 354.967111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.018268] device veth0_vlan entered promiscuous mode 10:56:31 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:31 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) sendfile(r0, r0, &(0x7f0000000200)=0x4, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x10}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000480)={0x8, 0x7, 0x5, 0x401, 0x7c, "1974ce06dc1ef9e6347d00b59521cb3b31dc10", 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x0, 0x20}, 0x0, 0x6, 0x65f, {0x20, 0x3}, 0x7f}) fork() r4 = fork() tkill(r4, 0x26) waitid(0x0, r4, &(0x7f0000000100), 0x4, &(0x7f0000000500)) r5 = inotify_init() fcntl$setpipe(r5, 0x407, 0x200) [ 355.309478] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.311146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.314236] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.418760] device veth0_vlan entered promiscuous mode 10:56:31 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) sendfile(r0, r0, &(0x7f0000000200)=0x4, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x10}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000480)={0x8, 0x7, 0x5, 0x401, 0x7c, "1974ce06dc1ef9e6347d00b59521cb3b31dc10", 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x0, 0x20}, 0x0, 0x6, 0x65f, {0x20, 0x3}, 0x7f}) fork() r4 = fork() tkill(r4, 0x26) waitid(0x0, r4, &(0x7f0000000100), 0x4, &(0x7f0000000500)) r5 = inotify_init() fcntl$setpipe(r5, 0x407, 0x200) 10:56:32 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:32 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000140001000000000000000000ffffffff000000000000000000000000ff02000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'/112], 0xb8}}, 0x0) [ 355.742763] device veth0_vlan entered promiscuous mode [ 355.820748] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.7'. 10:56:32 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 10:56:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 10:56:32 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x2ff, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x440188c1}, 0x804) syz_io_uring_setup(0xa15, &(0x7f0000000640)={0x0, 0x8003, 0x2, 0x0, 0xfffffffd}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup3(r4, r5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001b40), 0xc, &(0x7f0000001c80)={&(0x7f0000001bc0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000400)={'gre0\x00', 0x0, 0x8000, 0x8000, 0x0, 0x9, {{0x14, 0x4, 0x0, 0x9, 0x50, 0x68, 0x0, 0x9, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xb, 0x92, [@empty, @loopback]}, @generic={0x44, 0xb, "22beb194f57e85d1c3"}, @timestamp={0x44, 0x8, 0xe9, 0x0, 0xb, [0xfffffe01]}, @noop, @cipso={0x86, 0x15, 0x3, [{0x2, 0xf, "f27ba7962271ddcc7e48179e90"}]}, @generic={0x83, 0x3, '4'}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000880}, 0x40) r8 = creat(&(0x7f0000000000)='./file1\x00', 0x0) sendmsg$NL80211_CMD_STOP_NAN(r8, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x24048000}, 0x2000c011) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) [ 355.964778] Zero length message leads to an empty skb [ 356.057294] device veth0_vlan entered promiscuous mode 10:56:44 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 10:56:44 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 10:56:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) ftruncate(r0, 0x1000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20d315) 10:56:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) readahead(0xffffffffffffffff, 0x0, 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = epoll_create(0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000100)={0x30000000}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x3e91509e]}, 0x8, 0x800) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14) creat(&(0x7f0000000080)='./file1/file0\x00', 0x142) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x220000, 0x0) r6 = getpgrp(0x0) prlimit64(r6, 0x6, &(0x7f0000000100)={0x1, 0x6}, &(0x7f0000000200)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 10:56:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 10:56:44 executing program 6: close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f00000004c0)=ANY=[]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 10:56:44 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x2ff, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x440188c1}, 0x804) syz_io_uring_setup(0xa15, &(0x7f0000000640)={0x0, 0x8003, 0x2, 0x0, 0xfffffffd}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = dup3(r4, r5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001b40), 0xc, &(0x7f0000001c80)={&(0x7f0000001bc0)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000400)={'gre0\x00', 0x0, 0x8000, 0x8000, 0x0, 0x9, {{0x14, 0x4, 0x0, 0x9, 0x50, 0x68, 0x0, 0x9, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xb, 0x92, [@empty, @loopback]}, @generic={0x44, 0xb, "22beb194f57e85d1c3"}, @timestamp={0x44, 0x8, 0xe9, 0x0, 0xb, [0xfffffe01]}, @noop, @cipso={0x86, 0x15, 0x3, [{0x2, 0xf, "f27ba7962271ddcc7e48179e90"}]}, @generic={0x83, 0x3, '4'}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000880}, 0x40) r8 = creat(&(0x7f0000000000)='./file1\x00', 0x0) sendmsg$NL80211_CMD_STOP_NAN(r8, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x24048000}, 0x2000c011) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) [ 368.128605] loop6: detected capacity change from 0 to 262144 [ 368.155109] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 368.196519] device veth0_vlan entered promiscuous mode [ 368.198221] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 10:56:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) ftruncate(r0, 0x1000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20d315) 10:56:44 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 10:56:44 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) [ 368.272425] loop6: detected capacity change from 0 to 262144 10:56:44 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 368.301705] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 368.324814] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 10:56:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) ftruncate(r0, 0x1000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20d315) [ 368.342468] device veth0_vlan entered promiscuous mode 10:56:58 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:58 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) gettid() 10:56:58 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x300000a, 0x5e033, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]]}, 0x38}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24040045}, 0x24048040) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 10:56:58 executing program 6: close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f00000004c0)=ANY=[]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 10:56:58 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setpriority(0x2, 0xffffffffffffffff, 0x5) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x1, 0x401) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x6) getsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x810, r3, 0x6) getdents64(r2, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) lseek(0xffffffffffffffff, 0x1, 0x4) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) unshare(0x48020200) 10:56:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 10:56:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r1, 0x0, 0x20d315) 10:56:58 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) [ 381.676431] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 381.678027] loop6: detected capacity change from 0 to 262144 [ 381.714736] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 381.779453] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 10:56:58 executing program 6: close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f00000004c0)=ANY=[]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 10:56:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r1, 0x0, 0x20d315) 10:56:58 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x300000a, 0x5e033, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x38, r1, 0x5, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]]}, 0x38}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24040045}, 0x24048040) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 10:56:58 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) gettid() 10:56:58 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 382.014827] loop6: detected capacity change from 0 to 262144 [ 382.037472] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 382.058901] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 10:56:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r1, 0x0, 0x20d315) 10:56:58 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 10:56:58 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) gettid() 10:56:58 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) ftruncate(0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7, 0x68}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048080}, 0x4001) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000e4ae240001002f4991328703752c9390d38b059d366c6c024e7b5ba79195c1db67ecac359bbc41335501bf610c47455ba8c3dd0577edd3956c1faf3469ef884f0390d66caa1a833947eafbf9d406686638a1c18fd84d7fe33c9bd2b4fa706e8ec5da8413b014fd11b50fb6e3449748b2b3181dc41b77a2ca6b4e6f0565e7f6ff08bc80fc79302d3cc1ca20fae3d5421437c5fbb30f29c572852c23b57fc8831f747bd791e968e1905479a8343a797661c7ff"], 0x1c}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r6, 0xf501, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(r2, 0x0) sendfile(r2, r7, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) 10:56:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) copy_file_range(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r1, 0x0, 0x20d315) 10:56:58 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:56:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) copy_file_range(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r1, 0x0, 0x20d315) [ 382.466241] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44772 sclass=netlink_xfrm_socket pid=5222 comm=syz-executor.6 10:56:58 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:57:11 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 10:57:11 executing program 4: lstat(0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x5, 0x647f88eb6bbdcc9f) openat(r0, &(0x7f0000000400)='./file1\x00', 0xc0002, 0x84) chown(&(0x7f00000000c0)='./file1\x00', 0x0, 0xee00) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) lseek(r1, 0x157, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x402, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r4, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001d00210c000000000000000004000200527c0c00008a0e000000000000865604215f59c723cc7c468995d1dfebcd6c7e2e52c8048cc0b6888900000000c22008950c3e6b637eb94e65dee66648fa61aeb37767b33f2b65abb4abbafaa48a10ea6015e48f9c8793ac642adbe53f031bb97f4b515804de91c333a2b7f45e09d5805f8e70564cf05d37ca7a0e39328eea2043c47775b448b50000005b832fe67e5bf81aeb9998d5d9ba"], 0x1c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32=r9, @ANYBLOB="0c009900000000000000000008002600a014000008009f0003000000"], 0x38}}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r7, 0x8040942d, &(0x7f0000000040)) 10:57:11 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x5407, &(0x7f0000000300)={0x0, 0xe8ec, 0x0, 0x0, 0x3d0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r4 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x4, 0x7, 0x9, 0x4, 0x0, 0x0, 0x80200, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x7}, 0x0, 0xffff, 0x1, 0x0, 0x0, 0xc2a, 0x9}, 0x0, 0x916, 0xffffffffffffffff, 0xa) syz_io_uring_setup(0x7991, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x9) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x2000}, &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)=0x4) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) syz_io_uring_submit(r6, r3, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0, 0x48000, 0xc, 0x0, {0x0, r7, r4}}, 0x80000003) syz_io_uring_complete(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r10 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r10, 0x0, 0x0}, 0x0) statx(r10, &(0x7f0000000040)='./file0\x00', 0x2000, 0x400, &(0x7f0000000500)) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000080)) io_uring_enter(r1, 0x58ab, 0xf724, 0x0, 0x0, 0x0) 10:57:11 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:57:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x422300, 0x100) copy_file_range(0xffffffffffffffff, 0x0, r0, 0x0, 0x10001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r1, 0x0, 0x20d315) 10:57:11 executing program 7: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a9", 0x1f) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000004200210e00003efc0000000000bdf059"], 0x14}}, 0x800) r2 = syz_open_dev$vcsu(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0), 0x82a04a, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'n+]'}}, {@fscache}, {@access_client}, {@uname={'uname', 0x3d, '\x00'}}], [{@fsname={'fsname', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0xfffffffffffffd69, 0x0) syz_io_uring_setup(0x7781, &(0x7f0000000400)={0x0, 0x69ec, 0x10, 0x0, 0x3aa, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000004c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000040)={0x3, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}}}}, 0x108) r4 = accept$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) close_range(0xffffffffffffffff, r4, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) openat(r5, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000000c0)=0x1) unshare(0x48020200) 10:57:11 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:57:11 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) ftruncate(0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7, 0x68}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048080}, 0x4001) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000e4ae240001002f4991328703752c9390d38b059d366c6c024e7b5ba79195c1db67ecac359bbc41335501bf610c47455ba8c3dd0577edd3956c1faf3469ef884f0390d66caa1a833947eafbf9d406686638a1c18fd84d7fe33c9bd2b4fa706e8ec5da8413b014fd11b50fb6e3449748b2b3181dc41b77a2ca6b4e6f0565e7f6ff08bc80fc79302d3cc1ca20fae3d5421437c5fbb30f29c572852c23b57fc8831f747bd791e968e1905479a8343a797661c7ff"], 0x1c}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r6, 0xf501, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(r2, 0x0) sendfile(r2, r7, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) [ 395.492675] device veth0_vlan entered promiscuous mode 10:57:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) [ 395.526454] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44772 sclass=netlink_xfrm_socket pid=5255 comm=syz-executor.6 [ 395.549587] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 395.551618] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 395.553043] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 395.554372] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 395.555947] print_req_error: 17 callbacks suppressed [ 395.555964] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 0 10:57:12 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) [ 395.565463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.566626] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.567821] buffer_io_error: 14 callbacks suppressed [ 395.568434] Buffer I/O error on dev sr0, logical block 0, async page read [ 395.572727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.572993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.573536] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.576408] Buffer I/O error on dev sr0, logical block 1, async page read [ 395.577682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.578892] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.580031] Buffer I/O error on dev sr0, logical block 2, async page read [ 395.581759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.582476] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.583620] Buffer I/O error on dev sr0, logical block 3, async page read [ 395.584629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.585602] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.586936] Buffer I/O error on dev sr0, logical block 4, async page read [ 395.588032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.588651] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.590009] Buffer I/O error on dev sr0, logical block 5, async page read [ 395.591198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.591924] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.593261] Buffer I/O error on dev sr0, logical block 6, async page read [ 395.594585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 395.595379] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 395.596534] Buffer I/O error on dev sr0, logical block 7, async page read 10:57:12 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 395.684189] device veth0_vlan entered promiscuous mode 10:57:12 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:57:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) r1 = syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000100)="ed16a91f7220257f5e7189bb86d9a536729f5ed23465810c6079c45756d9893168900315d751359a4f3a26535d8ca15b44fef5f71b251dd2af22550044894a3a", 0x40}, {&(0x7f0000000280)="49fd3af95de39d1920915964eca5b189859b4a29da32fff117d0967c77f66725aba9ff2fa720dabc7f68f7c13c2e3b30472ed93108ddd619e190201c952d7a4d2d85ffaad4c7df94724c9e4bbb3a4188e1b93bd0aa5180b85f645b007c1f7457a3fbd4328cf65c686119ac094c9eca925cb38011d7face22d19bc74e5b818954bda86702e9cc6f3888c504576fb592ed560682984eec34340455f2baaa187b38fb6efcde0d1ee62505f0c619dbb9515b1176fe446886091079b6f777be91454fd53c637389d6565b7d", 0xc9, 0x9}, {&(0x7f0000000880)="37b3b619eb5defe67d98a177d6d5d846a217a88338e7965d82142a78c3560759731d158b2b03b5e8be2f2c235ef74c5712fad780443e26868458c6a163b42536e67a1012078dbd8b258a6812ea8e414f748583883849c98434c2e06043110d5227da408104f0e8782ecfb4b1245489537603ee1f66d7e7ff8eb3d1656e02d11455d138a207167c85c223f38bffb73aed8fafefa73b884893872feeeea2c44dc5ed78d534a3a8a94f12b30e479be710076c22994b93107e4e955bb47520173b0c57498817f098cb0e925ce85a22eab8ccff7cf3933126f985357d0295ef7c8a3bd991911f3d9d195a36d5ca3f786a7727e59d2677966ddbb6eef55d66aa985923899c8b00bec332184e8ecd073b3e2d404fdb84e473e79b4a1c854a5b17e5a8870c409a264f94df75853f70cdb11765c1ed0aaf7a2c62b5fc28ab33d54f84da911cd8c950365aae67749b01e61483d9a4945703cc99e133f3fec5e93b4650104eafed49dbdf12d2fbedc5c5f5389546a8a1620194de919244bd2cc4accc4a715c029959ee63f02122e17ec50f5badcb1b1290ca9685a4309d161b88e031b140bf89dad8cada3b7a60631eab66e509e9f86feda87c557d6428b809744b75d61757364554a129692960deb67849a29a65689257f35ddfd02d3e5b31a7a495637399853a4c9de5b2de59e9917e7fb564d42d36aec31e159a067a73e3de17dd43fcd4db66affd72658fac51b543b8e734ec17cbf19f75cd2efbbbde53e63cbccd2b8447d174d2d0a81b9f9f0e40f573931ea4f6081fa74435b9e4654c584c8603727737ec4f180135732fb31f23f26795d4b0cd804b52278cb62b50be67bee8cb6d11584b71ef2989c7b08c9f3cc0101f96b265587181c2756f5410173d884c40eeb9c5b7ed2c9794795173e95022a319a28456d9199e2d8a77a67aa82028c380e3b29623a3d223423056277e2e726f7301b5450c621113a4bfae22437fef77f25c11d3b06eac6d3df592f86cbb999ffe298d5b2464bb791169b813b01ce64b73afbb3acbf9fb745c55ef624ebca75bcf51034975e188262d456588d88021430329c1a60be266c7bfe9182d822a79feee4b69f774b1420df0b32508052b64d02340446053098f0d993d8e17c7ae082675992a013a65a6f8ca2d511da2a43072fdcef73587285d455e90f0b92f8bd1b6fd2b58155e64e585dceb61241085cd8ac1b85d4c58810a165aa404ba1dc5a2fd160cbceddc2fe5d6c4d3e336d7fa54a5b9a6a3f3ff7fc016a1ebf59480e4efa0b101dcc47532198f4c91a1fca7bfa0a77eaabf5c1f2a4ff8dcf1eb417c8e34ab9d25780a99ef3cb356362e1b11ba74c27fc1b1a38ee84223e69fac73e839b884be9afe73d4444d3dff81b3bfbc1988e4115a2c26b513c8ac9b334b37d8c07794178fc24b04617ea0a5f96c0bea2eee599c8fdadd213fbcc3a08ea984333f652b2dfb99af4e8838e42ce8a122a2cea050154681af4c16daac375192db804fcdfe368cd39b54b1e8603bd798c0bf6b436b9a0f1f654ed84a58d62317e29c225994462b04a6f9a63df74cd904d498466914b3d106bec45cd64a14883c1768c86d0177d8844febce4f3812158358a15a8270299a538e61afff8df16473f276cc6de7c35d9cab12a7c4f6d0855041eccd6af2122939c9138d334e027c44c11f9927357b2e773fa87251dcae0842a9a93b760019ae7dc47b8918c57b07c3cd58d1ca93583126091410aab8933bb0c4b17086f8727860b56001dce2b650f59d10debda18696b006405341522341aef3580183f878c925e5eed785c1d0fb21ea395c9e615a51d4e640325360834fb0ec0422b658873ece491efaf575dabfe00edd3c6e9e7aa2a1a614078feb16f06543f7679b41adf1c69e944f2545b62a39e77d66c613bc9d589546d6fe789d3cabf062bd665cbe08d110895f6dfce0640786fe1244585f1cc97b6f076ac7fe39904242cc999142bb39d7587bdbe875a02c4a06a981f70a549c8df308a8c9bb42811596a63e6bb5bb9224d36fed2286c03f80cdbd83681d6a3e972df912103963a05447ed24e9eed97bd0c0b289ac81b3c2606f4c388d0cd69b5af3605fdd985f3d9ac8ac76833afc252689d4264ca388cf30a8a01038f94f3dd5e87a912873584d9c5db0863b4b45f2d031904b1d440e832b828dad211df0d3bfd42b8bdbf8ff1732a5ae1f1d220bf462ce8255390030c39826bca675f385b2a38d6b37f5f68d7e9c2866207ff9a7c957badcb42a1e61283d036ffbb2d16f3ccbff12f0ca3f223624166bbf63a2977a79d403999e0646c1de2fc8e9935857b72098c14499e48287a9559f62599ee1cc159149b3a1189015119210cbcf1d15568d8941dc17c00e60ecb54a151b0629b9ea653e607fecd2251e37f03a8597ba618bca116739fc8a94d8c637d2373a232802f303442698767b091db4ee9cc27229679e0feb9bc1040b64baf1bc61276064fd09f3ee50410b51b36736943ae0d7a738ce4dcaf6d1f3cabbfe12932361321850621bc993a4b7196c3685e60269c3859b43836dfa2587b82d66f98ec7d09bb54f48edf006e3bbcd6f036f42784f49150873793ae974b0f47409adb419ed533b13a5694dee46eb2a8e7be507a615aaad0aaafb2fd86ccd55803f8667737cf6552ba285d4c1c6610d7080b4cc1ab4767ebaac28631dedb733c500e62170d226a0d51a8e361e58c49165e5c33dddfc4088e01c2134ca927dd30d782d5278c0e3b4ebddae879241f9f5dd527c5dd2b85fbeffc064b7febb97c388dc9e4df98d68caebeb370e489e031193ea0b8f3154039f970a5dca426029b9bdd6b6453157fb4a82e37af7603bee4e110d3be9c6b5c3ed5805b1bca993c321e75aa6a149f573fb7ba8bc7051b611739879817bb08da0c9454a742c02f7450c60595b6ed4dbe494454ecc2feeaee8e727799e869b9d6cf5a8afa7ca89652056951c7af27c7474709edd99c5dd7243e19c151ae5ae682b29238d3692c0479488883f012053ec087bde9bf61973e7f0f8d80eeda884644fb529562d61ccc0dd93b21ea0d1ef25a9d94d3c0261634db04f5a81a75c14f684ca2e4152842dabd761b9cb05433784c69742bdd14c532bbabbd67c74e023e8fdaeb4fecd79c6b4781e0b4912dfff6932d893035a03bd447c76f251c531a550458963ac2fd1f2cb25ad66324d652d13201830e1beffe3d3763a4bcea1856247ae89d3c4bf92b86e9cda045b2257f0f06eae53976630a97bb9e159d7952b380457ffc68d0ff56cdb4be93acf4bb9b5d4b6a3bd498e9bc479724f291548f73047054c33553967f0f3b94ca2193500aefb0169ff9b9df80c95b7d4bdccb0b4d3531cad3feca88f97d13cffdfafa83d47e0817b8c3f56ca37786000bf0d25038a1771a4be6108f13ffb9f1e5ed29cb47820199ffe17473344878e4d9721601820393ab24cc676ebd6134125590736c04a6732976f988f41ca19d666dc9fd3ac58e132d1413eeca9b920813bfb5de3e75c1a3d295039d28f3f27c2e89fbf152c9476e7ec85bb6677f074784277d9723604ccf01ba3f1e34e29b75c8a9229702a626d9b00355116889161a783b378201a4646fb9966824b51d3b1647a2d81b9f50f4faf6e6eb74e64ec413e41bef7248eb9a1cf42ebfe9b57946feddfd4455e7d0db8734dad1a13d1fcee333025df5a794e2c91872fae4d9aa3df42cb5ade03fcb572e85a6fb058478bcfb79e2f646dfaaa474f9855fb5df946a944d579612a59cbe7aac6c5016b59c17d84c15a1a7bfadf6fabb7f28b90f69f27e2c797fc583751e415c24ea5e2d19965de246a1114dd8c95a9d98fe68c545d1af4de3b73ece42875915625a52a50885ea25ea5dec02798615c106c38576090a9185949e806674caccf67807e9a9e501dbb74063f9105523e503429871dcac5a1c4d3c31e35862d88961f5cf67510f900191655986ca7ae2804ddbd069e69b44c1d7eff2758440243f5b09734fc11064ccf6fc34060b95e41284271c9ba0ba969b731928329cadeff2a32ee1bcf8e22b91c531221aa8b902dd0a42e6b19f7a472297efec764bdc1fdb5654bee40050940b946277c35f3ec24203cf1d5e101c244b11076c48fa6fe0147162564f0c9d592937fa4c41ae02d818a670f549c30d334cdadd6a311ac41e5bbde0c2cf381e9597484e1cdfc0732534e145eec9dee6750399cf01ac6e831a942e8c6377623259a1ad38ee3b134c5aaf11d957c7062c8e95f616bcae24a3e0a051b727429975b30c7762be69c7f87654bce7ec7b1de26de6a52966757b23e8df09dfb9f72f4de07c71edafade80ee5f2005b7ec374029d066f6b52945c589e0f9461caab0578a358718dce30fb55e406c45e969c43c39c9346e2fd96df52f452eadfed841ab8021ab2e0b04ba2d96cf1ace24d169f9467f44af7d834b0df92b2e06f645f3ab594bf6dcf71fe1aa04bd971ce8964014b76dbbe7c7e07144429b928ff43f39ce4201866f089b524947ce443214c1bc8539c27267c402422798a1cf38822325991e0665f28d311c60d8d36cea8c59c696602b24ce63e4cab2791badbec5b63329be1eef68005e15702f814198e32331bccc6a6f9335b93c7c1b7070b61e01d532e04daaba7be7c4c2bae9c1f7a6036ac8bf3ef75f73841eed639d279a7361994b440402d564ab45e447e867808387f4d00fd3e50292c7de07f57fb545abe23cc09fcc2f0cd47650de27e5f1657e740a4000a28fd101e24b5b612ea7ecc384081459f43d3baec0debf337f7a57341ca2064d45f46f4c418be7b62dee77c499e262fa5f959948ea2afa35fe09ec0c94aea8f776c9f5045064e4eef96d2e50e5a8476087dd7e27289ad0866ade0459af4be337fa3319f3326631487200334de44fdf3e561684886f8ed2556945fea39c1bca0b488464baf2efde5d8e39b8d8cc5ed0d71a724c4b98d7b6d69a579f94a7b8f66e6f2f662d90041472779767fdd4ed064f5fe913584f996afea6d7800bbb32a866adfb805d8d9306a775c8cd249985542133c2d92c708c5040b2b28587114f009c7ea1f3ef2b93778e8ad02db8f9aa196a29a774e543fba4b1e69c4bc21b4404a9fe2d9ad6b7c08ee82c0064daa70b6670c819bbb89d61d2c0adfc26b475632ef3c447d4a306721d4d241c75f7a711810e1463cf692bc17947d633a563fcda0c3361554bc38db0b4da2f442596bceb38de7f8fa6d91305c3245a3f57981521e11094f60d58941ec916b518dddc9a5acc05e3293e1ead5ffc0063402505b6dd955f82069308d37c87fe846f3b439748741502247c849b9df39bf5aa224e19e0163e9201392dbddd1a5269294bdece75faf8f4de37017fd94be2b6a9ac28b95a27c8c1c6ae169a77320bcdde5aa4305451afcca088b17aee6cda145f5527eb30e57f460226bdf623056cee71783cbb3a0d1f8ce7a251059bc3f8cf22b450e9b67784dabddc2d22c01714229dbb4c974d245253b8a9829b797a78aa24a7674470caa468278d40d68bc570e84770874ec1a733f699ac7fe8ebba05b4a4a0fceb782054f416f5974832b6f8fc1cde87a0bd79d8626d2ac1136cd799cc95c399a1fdecdb6d519088246e67f2cc4702dba0297bd54ed0a4cd37535249900d4dfa7fa1a811f953757fa9951629efdb05bee719d8f5f41c4f7e32cdb28607707ccff13f40ebdff828cce87f8bec0923fb07f760419d1c112862c78e6485316d82fa2ab1adf52b0dd16967b022bde3e9f7917899987ede464f1ea56dcc9b51cb82", 0x1000, 0xfffffffffffffffc}, {&(0x7f0000000380)="7ba1584cfa13cc382186bb0700f2924ebe95adf99fc38d0520f4b2a87d4ef2143255190d3a90371f893def05d76dee152bc78dbebeeca2a8767e40b4d24dd4153715a221f040784840ed9992fe674154fdcc26cc78236ecf81d7", 0x5a, 0x80}], 0x14040, &(0x7f0000000140)={[{'wlan1\x00'}], [{@euid_lt={'euid<', 0xee01}}, {@appraise_type}]}) copy_file_range(r1, &(0x7f0000000480)=0xf4, r0, &(0x7f00000004c0)=0x7fff, 0xffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) pwrite64(r0, &(0x7f0000000180)="da", 0xfdef, 0x200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r6, 0x5, 0x0, 0x3, {{0x2}, {@val={0x8, 0x3, r7}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]]}, 0x38}}, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x8, 0x2) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r3, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r4}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) fallocate(r2, 0x10, 0x1, 0xfffffffffffeffff) fallocate(r0, 0x18, 0xf04, 0x100) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x0, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) ftruncate(0xffffffffffffffff, 0xfff) [ 395.891426] loop2: detected capacity change from 0 to 8388096 [ 395.892720] nfs4: Unknown parameter 'wlan1' [ 395.911732] device veth0_vlan entered promiscuous mode [ 395.984473] loop2: detected capacity change from 0 to 8388096 [ 395.985712] nfs4: Unknown parameter 'wlan1' 10:57:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c6530002c87af821976945ffe872c042e6395824e3ee4907d440cc408b12d5237e05634de93ac3f8819dedb65c8fa8891ef2e1462c2cfba9e02ef30e546553ce5"]) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[r0, 0xffffffffffffffff], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="34010000170001000000000000000000fe8800000000000000000000ce4190da000000010000000000000000e000000100000000000000000000000000000000000000000000000000000000fc00"/108, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="200100000000000000000000000000027f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7ba67cb7d38793daf5bb8e"], 0x134}}, 0x0) close(r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1e, 0xc21, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x10000}]}, 0x1c}}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x406200, 0x1fe, 0x10040005}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file2', [{0x20, '{(#,].'}], 0xa, "223abaa5ac8d216824d4d19dd38ab20e3f0df7e9fc6e8b38115c9593898615aa362a9f779e75e4982d737caa6841eb1a2fb9ae4f13a1ece25ba8647f01843dfd52e4669763b3ed20875e636ab877cc0d1f5cce01a84423c1e9aaf2edff23fc6afde68872b640a0d23ee19eb6c9083be8c2f28a62a2a0"}, 0x88) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0xd5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 10:57:24 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000100)={0x5, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:57:24 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) ftruncate(0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7, 0x68}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048080}, 0x4001) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000e4ae240001002f4991328703752c9390d38b059d366c6c024e7b5ba79195c1db67ecac359bbc41335501bf610c47455ba8c3dd0577edd3956c1faf3469ef884f0390d66caa1a833947eafbf9d406686638a1c18fd84d7fe33c9bd2b4fa706e8ec5da8413b014fd11b50fb6e3449748b2b3181dc41b77a2ca6b4e6f0565e7f6ff08bc80fc79302d3cc1ca20fae3d5421437c5fbb30f29c572852c23b57fc8831f747bd791e968e1905479a8343a797661c7ff"], 0x1c}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r6, 0xf501, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(r2, 0x0) sendfile(r2, r7, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) 10:57:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) 10:57:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000) sendfile(0xffffffffffffffff, r1, 0x0, 0x20d315) 10:57:24 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:57:24 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x8000, 0x80000000}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfcf, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x4010, 0xffffffffffffffff, 0x10000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000740)='[&*+/\'\x00', &(0x7f0000000780)="a1c99fd69a40a6fadfc0670b08ee95289a5d73f5542e19540262272d74bcc6e9f74b104295538423cca99c83677fc0784d124425e1d010c56b3059a7c223fccffdaa43d217d974dfc33ec9c38843933a53eb", 0x52) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r6, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)={0x34, r6, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r4}, @val={0xc}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x34}}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r2, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@phonet={0x23, 0x0, 0x80, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="a2e80a9e691bb746fa8b5d958c18d6decada79cae8db568c4ee1a43a3ffb226e9d5b403665f056786d704eb1ec69b344addc64472b932cc8da93c2baa34433a834e67d0a06da3009d910142d119242cef9311ab97bb265b8300f67ef8f3a9b11f96dd5441245d9699729e4bb09db4db7b0d80b03822c034e060ed1ecca946bfe7c6b", 0x82}, {&(0x7f0000000180)="57cb2991b3ba84241baadc5b8cd2b9a920ebbe82eb996bc8979ca66cfdf457b92afb4f015a2b2b55347c5d3c2be6637089186e96ce2fcfc66f49dd43", 0x3c}, {&(0x7f00000001c0)="28148c3c0e17b0ba3c0d93328a", 0xd}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="c8000000000000000c010000ffff0000c00f77ae2883d1032f3575f26a53fdaed77d3693f1e30f428dedf71bc3eb69bab38815da75362fe7a3dda96ed440fe8405730d0ef6c20883041e00727164cb14042a23b3f9d6cdc3ff86fa9ea36c3802717b84a4508ef8afa7151365aab8767b749e80642bef68b496c6c054242cf627eb3300000100000000002fc5c9042ee6054db6b265bb6a8b430ceb464bdb56f7b343b25a3c1e997fc23e9409cf2f3686acec99e5c75cb0dceacdfb3d2229de76239dbce48e3363009fd67ce55b132c60bfed4bfbb3f9dada101403577094bc600c61292304005a422b23d08d1400ffab188c8bb5053682ee66ad827aea352dd6eab091c57f31d89975dd16f5aabd461b2aacd70625f4ce724c4f41dc51c83ad2545d4b9a7046a5d35e6b3fe22d267f38c1bca66b1232213ce8c3c6035ca729fa8fdadb9b85ed8ac3c2279ad845f3d843f70d36959006eb02cd76e055b3d1ad0d90a47ef9cfe0a343004660a500000000"], 0xc8}, 0x0, 0x24000000, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x88, r3, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x31}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040040}, 0x20000000) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0xa) sendfile(r10, r9, 0x0, 0x4000007ffffffc) 10:57:24 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x0, '\x00', [{0x8, 0xd3d, 0x9, 0x80, 0x2a, 0x7cab}, {0x800, 0x8, 0x7, 0x7, 0x6, 0x80000000}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) [ 408.419026] [ 408.419416] ====================================================== [ 408.420739] WARNING: possible circular locking dependency detected [ 408.422061] 5.10.234 #1 Not tainted [ 408.422807] ------------------------------------------------------ [ 408.424092] syz-executor.2/5304 is trying to acquire lock: [ 408.425359] ffff88801b01cae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 408.427453] [ 408.427453] but task is already holding lock: [ 408.428706] ffff88801b01cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 408.436295] [ 408.436295] which lock already depends on the new lock. [ 408.436295] [ 408.438001] [ 408.438001] the existing dependency chain (in reverse order) is: [ 408.439564] [ 408.439564] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 408.440897] __mutex_lock+0x13d/0x10b0 [ 408.441816] hci_dev_do_close+0xef/0x1240 [ 408.442789] hci_rfkill_set_block+0x166/0x1a0 [ 408.443835] rfkill_set_block+0x1fd/0x540 [ 408.444819] rfkill_fop_write+0x253/0x4b0 [ 408.445793] vfs_write+0x29a/0xb10 [ 408.446643] ksys_write+0x1f6/0x260 [ 408.447506] do_syscall_64+0x33/0x40 [ 408.448395] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 408.449581] [ 408.449581] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 408.450979] __mutex_lock+0x13d/0x10b0 [ 408.451902] rfkill_register+0x36/0xa10 [ 408.452848] hci_register_dev+0x42e/0xc00 [ 408.453827] __vhci_create_device+0x2c8/0x5c0 [ 408.454877] vhci_open_timeout+0x38/0x50 [ 408.455837] process_one_work+0x9a9/0x14b0 [ 408.456835] worker_thread+0x61d/0x1310 [ 408.457784] kthread+0x38f/0x470 [ 408.458599] ret_from_fork+0x22/0x30 [ 408.459471] [ 408.459471] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 408.460836] __mutex_lock+0x13d/0x10b0 [ 408.461756] vhci_send_frame+0x63/0xa0 [ 408.462680] hci_send_frame+0x1b9/0x320 [ 408.463620] hci_tx_work+0xfb4/0x15d0 [ 408.464535] process_one_work+0x9a9/0x14b0 [ 408.465528] worker_thread+0x61d/0x1310 [ 408.466468] kthread+0x38f/0x470 [ 408.467283] ret_from_fork+0x22/0x30 [ 408.468158] [ 408.468158] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 408.469814] __lock_acquire+0x29e7/0x5b00 [ 408.470786] lock_acquire+0x197/0x470 [ 408.471692] __flush_work+0x105/0xa90 [ 408.472604] hci_dev_do_close+0x131/0x1240 [ 408.473608] hci_rfkill_set_block+0x166/0x1a0 [ 408.474657] rfkill_set_block+0x1fd/0x540 [ 408.475638] rfkill_fop_write+0x253/0x4b0 [ 408.476622] vfs_write+0x29a/0xb10 [ 408.477482] ksys_write+0x1f6/0x260 [ 408.478350] do_syscall_64+0x33/0x40 [ 408.479237] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 408.480419] [ 408.480419] other info that might help us debug this: [ 408.480419] [ 408.482096] Chain exists of: [ 408.482096] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 408.482096] [ 408.484756] Possible unsafe locking scenario: [ 408.484756] [ 408.485983] CPU0 CPU1 [ 408.486941] ---- ---- [ 408.487885] lock(&hdev->req_lock); [ 408.488663] lock(rfkill_global_mutex); [ 408.490009] lock(&hdev->req_lock); [ 408.491293] lock((work_completion)(&hdev->tx_work)); [ 408.492381] [ 408.492381] *** DEADLOCK *** [ 408.492381] [ 408.493627] 2 locks held by syz-executor.2/5304: [ 408.494591] #0: ffffffff8561efe8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 408.496517] #1: ffff88801b01cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 408.498390] [ 408.498390] stack backtrace: [ 408.499311] CPU: 0 PID: 5304 Comm: syz-executor.2 Not tainted 5.10.234 #1 [ 408.500729] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 408.502454] Call Trace: [ 408.502999] dump_stack+0x107/0x167 [ 408.503756] check_noncircular+0x263/0x2e0 [ 408.504638] ? register_lock_class+0xbb/0x17b0 [ 408.505591] ? print_circular_bug+0x470/0x470 [ 408.506522] ? stack_trace_consume_entry+0x160/0x160 [ 408.507574] ? alloc_chain_hlocks+0x342/0x5a0 [ 408.508509] __lock_acquire+0x29e7/0x5b00 [ 408.509375] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 408.510453] ? rwlock_bug.part.0+0x90/0x90 [ 408.511331] lock_acquire+0x197/0x470 [ 408.512120] ? __flush_work+0xdd/0xa90 [ 408.512934] ? lock_release+0x680/0x680 [ 408.513753] ? lock_release+0x680/0x680 [ 408.514572] ? lock_chain_count+0x20/0x20 [ 408.515431] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 408.516522] ? lock_chain_count+0x20/0x20 [ 408.517386] ? lock_acquire+0x197/0x470 [ 408.518206] __flush_work+0x105/0xa90 [ 408.518996] ? __flush_work+0xdd/0xa90 [ 408.519795] ? queue_delayed_work_on+0xe0/0xe0 [ 408.520751] ? hci_dev_do_close+0xef/0x1240 [ 408.521639] ? __cancel_work_timer+0x2a9/0x4c0 [ 408.522578] ? mutex_lock_io_nested+0xf30/0xf30 [ 408.523542] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 408.524633] ? __cancel_work+0x250/0x2b0 [ 408.525466] ? trace_hardirqs_on+0x5b/0x180 [ 408.526354] ? __cancel_work+0x1bb/0x2b0 [ 408.527190] ? try_to_grab_pending+0xe0/0xe0 [ 408.528099] hci_dev_do_close+0x131/0x1240 [ 408.528991] ? rfkill_set_block+0x18f/0x540 [ 408.529906] ? hci_dev_open+0x350/0x350 [ 408.530749] ? mark_held_locks+0x9e/0xe0 [ 408.531608] hci_rfkill_set_block+0x166/0x1a0 [ 408.532561] ? hci_power_off+0x20/0x20 [ 408.533384] rfkill_set_block+0x1fd/0x540 [ 408.534260] rfkill_fop_write+0x253/0x4b0 [ 408.535132] ? rfkill_sync_work+0xa0/0xa0 [ 408.536010] ? security_file_permission+0xb1/0xe0 [ 408.537037] ? rfkill_sync_work+0xa0/0xa0 [ 408.537914] vfs_write+0x29a/0xb10 [ 408.538672] ksys_write+0x1f6/0x260 [ 408.539443] ? __ia32_sys_read+0xb0/0xb0 [ 408.540308] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 408.541426] ? syscall_enter_from_user_mode+0x1d/0x50 [ 408.542524] do_syscall_64+0x33/0x40 [ 408.543317] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 408.544401] RIP: 0033:0x7f6f36467b19 [ 408.545200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 408.549147] RSP: 002b:00007f6f339dd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 408.550769] RAX: ffffffffffffffda RBX: 00007f6f3657af60 RCX: 00007f6f36467b19 [ 408.552287] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000003 [ 408.553818] RBP: 00007f6f364c1f6d R08: 0000000000000000 R09: 0000000000000000 [ 408.555336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 408.556867] R13: 00007fff44d8d69f R14: 00007f6f339dd300 R15: 0000000000022000 [ 408.579288] device veth0_vlan entered promiscuous mode [ 408.580783] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44772 sclass=netlink_xfrm_socket pid=5292 comm=syz-executor.6 10:57:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000) sendfile(0xffffffffffffffff, r1, 0x0, 0x20d315) 10:57:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c6530002c87af821976945ffe872c042e6395824e3ee4907d440cc408b12d5237e05634de93ac3f8819dedb65c8fa8891ef2e1462c2cfba9e02ef30e546553ce5"]) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[r0, 0xffffffffffffffff], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="34010000170001000000000000000000fe8800000000000000000000ce4190da000000010000000000000000e000000100000000000000000000000000000000000000000000000000000000fc00"/108, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="200100000000000000000000000000027f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7ba67cb7d38793daf5bb8e"], 0x134}}, 0x0) close(r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1e, 0xc21, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x10000}]}, 0x1c}}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x406200, 0x1fe, 0x10040005}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file2', [{0x20, '{(#,].'}], 0xa, "223abaa5ac8d216824d4d19dd38ab20e3f0df7e9fc6e8b38115c9593898615aa362a9f779e75e4982d737caa6841eb1a2fb9ae4f13a1ece25ba8647f01843dfd52e4669763b3ed20875e636ab877cc0d1f5cce01a84423c1e9aaf2edff23fc6afde68872b640a0d23ee19eb6c9083be8c2f28a62a2a0"}, 0x88) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0xd5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 10:57:25 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) 10:57:25 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 408.689585] device veth0_vlan entered promiscuous mode 10:57:25 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) dup(r0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x5e, 0x2a000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYRES16=r1, @ANYRESOCT]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r3, 0x55b75000) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000000, 0x8000000}], 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) gettid() 10:57:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000) sendfile(0xffffffffffffffff, r1, 0x0, 0x20d315) 10:57:25 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) 10:57:25 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000de087468d181071936730000dddf"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xa6d, 0x46}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x3f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xe}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x3, 0x2, 0x3, 0x80, 0x4}) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001180)=""/4091, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000340)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x317f, &(0x7f00000001c0)={0x0, 0x0, 0x29, 0x1, 0x80161}) signalfd(r0, &(0x7f0000000100), 0x8) r4 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 10:57:25 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x1000) sendfile(r0, r2, 0x0, 0x20d315) [ 408.874321] device veth0_vlan entered promiscuous mode 10:57:25 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x8000, 0x80000000}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfcf, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x4010, 0xffffffffffffffff, 0x10000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000740)='[&*+/\'\x00', &(0x7f0000000780)="a1c99fd69a40a6fadfc0670b08ee95289a5d73f5542e19540262272d74bcc6e9f74b104295538423cca99c83677fc0784d124425e1d010c56b3059a7c223fccffdaa43d217d974dfc33ec9c38843933a53eb", 0x52) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, r6, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)={0x34, r6, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r4}, @val={0xc}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x34}}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r2, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@phonet={0x23, 0x0, 0x80, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="a2e80a9e691bb746fa8b5d958c18d6decada79cae8db568c4ee1a43a3ffb226e9d5b403665f056786d704eb1ec69b344addc64472b932cc8da93c2baa34433a834e67d0a06da3009d910142d119242cef9311ab97bb265b8300f67ef8f3a9b11f96dd5441245d9699729e4bb09db4db7b0d80b03822c034e060ed1ecca946bfe7c6b", 0x82}, {&(0x7f0000000180)="57cb2991b3ba84241baadc5b8cd2b9a920ebbe82eb996bc8979ca66cfdf457b92afb4f015a2b2b55347c5d3c2be6637089186e96ce2fcfc66f49dd43", 0x3c}, {&(0x7f00000001c0)="28148c3c0e17b0ba3c0d93328a", 0xd}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc8}, 0x0, 0x24000000, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x88, r3, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x31}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x62}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040040}, 0x20000000) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0xa) sendfile(r10, r9, 0x0, 0x4000007ffffffc) VM DIAGNOSIS: 10:57:25 Registers: info registers vcpu 0 RAX=000000000000007b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822dde81 RDI=ffffffff879f3140 RBP=ffffffff879f3100 RSP=ffff88805afaf2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000007b R13=000000000000007b R14=ffffffff879f3100 R15=dffffc0000000000 RIP=ffffffff822dded8 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6f339dd700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d429000 CR3=000000000d66e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000ff0000000000000000000000ff XMM01=706f6300353278247463656e6e6f6300 XMM02=00000000000000000000000000000000 XMM03=fd3d84017f64a85be2eca1134faeb92f XMM04=a0a2628af2c2e83b08c9b69ee13ed2a0 XMM05=40b67288e6fd6afc23ffedf2aae9c123 XMM06=44a801ce5c1f0dcc77b86a635e8720ed XMM07=b3639766e452fd3d84017f64a85be2ec XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffff8880088b0000 RBX=ffff8880088bf470 RCX=ffffffff81108d7a RDX=0000000000000001 RSI=0000000000000060 RDI=ffff8880088bf3e8 RBP=ffff8880088bf3e8 RSP=ffff8880088bf368 R8 =0000000000000001 R9 =ffff8880088bf3e8 R10=0000000000000000 R11=0000000000000001 R12=0000000000000060 R13=0000000000000000 R14=ffff8880088b0000 R15=ffff8880088bf3e8 RIP=ffffffff816cacb2 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007eff596a0900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007eff58d76cec CR3=0000000009478000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000